starting build "db44d248-78ab-4e94-b24d-1647e86e76fa" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: 9e47fb9dd199: Pulling fs layer Step #0: 905e641a4b54: Pulling fs layer Step #0: 83b59bf73b15: Pulling fs layer Step #0: f8c04c40c688: Pulling fs layer Step #0: 4e6532c1e162: Pulling fs layer Step #0: db8b651e5316: Pulling fs layer Step #0: c674838c692e: Pulling fs layer Step #0: f82b90fd3e29: Pulling fs layer Step #0: 1f8617e9eb89: Pulling fs layer Step #0: 04b600c3b42f: Pulling fs layer Step #0: c8254692eae2: Pulling fs layer Step #0: 499fab4d4afd: Pulling fs layer Step #0: de7e767ef113: Pulling fs layer Step #0: 83b59bf73b15: Waiting Step #0: f82b90fd3e29: Waiting Step #0: f8c04c40c688: Waiting Step #0: 1f8617e9eb89: Waiting Step #0: c8254692eae2: Waiting Step #0: 535476894854: Pulling fs layer Step #0: 499fab4d4afd: Waiting Step #0: de7e767ef113: Waiting Step #0: c674838c692e: Waiting Step #0: 10dce4875af8: Pulling fs layer Step #0: 535476894854: Waiting Step #0: b4e152850fb5: Pulling fs layer Step #0: b4e152850fb5: Waiting Step #0: 10dce4875af8: Waiting Step #0: 04b600c3b42f: Waiting Step #0: 4e6532c1e162: Waiting Step #0: 905e641a4b54: Verifying Checksum Step #0: 905e641a4b54: Download complete Step #0: 83b59bf73b15: Verifying Checksum Step #0: 83b59bf73b15: Download complete Step #0: f8c04c40c688: Verifying Checksum Step #0: f8c04c40c688: Download complete Step #0: 4e6532c1e162: Verifying Checksum Step #0: 4e6532c1e162: Download complete Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: c674838c692e: Verifying Checksum Step #0: c674838c692e: Download complete Step #0: f82b90fd3e29: Download complete Step #0: 1f8617e9eb89: Download complete Step #0: 9e47fb9dd199: Verifying Checksum Step #0: 9e47fb9dd199: Download complete Step #0: 04b600c3b42f: Verifying Checksum Step #0: 04b600c3b42f: Download complete Step #0: c8254692eae2: Verifying Checksum Step #0: c8254692eae2: Download complete Step #0: de7e767ef113: Verifying Checksum Step #0: de7e767ef113: Download complete Step #0: db8b651e5316: Verifying Checksum Step #0: db8b651e5316: Download complete Step #0: 535476894854: Download complete Step #0: b4e152850fb5: Verifying Checksum Step #0: b4e152850fb5: Download complete Step #0: b549f31133a9: Pull complete Step #0: 499fab4d4afd: Verifying Checksum Step #0: 499fab4d4afd: Download complete Step #0: 10dce4875af8: Verifying Checksum Step #0: 10dce4875af8: Download complete Step #0: 9e47fb9dd199: Pull complete Step #0: 905e641a4b54: Pull complete Step #0: 83b59bf73b15: Pull complete Step #0: f8c04c40c688: Pull complete Step #0: 4e6532c1e162: Pull complete Step #0: db8b651e5316: Pull complete Step #0: c674838c692e: Pull complete Step #0: f82b90fd3e29: Pull complete Step #0: 1f8617e9eb89: Pull complete Step #0: 04b600c3b42f: Pull complete Step #0: c8254692eae2: Pull complete Step #0: 499fab4d4afd: Pull complete Step #0: de7e767ef113: Pull complete Step #0: 535476894854: Pull complete Step #0: 10dce4875af8: Pull complete Step #0: b4e152850fb5: Pull complete Step #0: Digest: sha256:089b107c1bd031393a38687ed4419e9004ee25de7f70f0deeb17b53250151615 Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Step #1: ***** NOTICE ***** Step #1: Step #1: Official `cloud-sdk` images, including multiple tagged versions across multiple Step #1: platforms, can be found at Step #1: https://github.com/GoogleCloudPlatform/cloud-sdk-docker. Step #1: Step #1: Suggested alternative images include: Step #1: Step #1: gcr.io/google.com/cloudsdktool/cloud-sdk Step #1: gcr.io/google.com/cloudsdktool/cloud-sdk:alpine Step #1: gcr.io/google.com/cloudsdktool/cloud-sdk:debian_component_based Step #1: gcr.io/google.com/cloudsdktool/cloud-sdk:slim Step #1: Step #1: Please note that the `gsutil` entrypoint must be specified when using these Step #1: images. Step #1: Step #1: ***** END OF NOTICE ***** Step #1: Step #1: Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240522/addition_overflow.covreport... Step #1: / [0/181 files][ 0.0 B/178.9 MiB] 0% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240522/addr_info_deserialize.covreport... Step #1: / [0/181 files][ 0.0 B/178.9 MiB] 0% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240522/address_deserialize.covreport... Step #1: / [0/181 files][ 0.0 B/178.9 MiB] 0% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240522/addrman.covreport... Step #1: / [0/181 files][ 0.0 B/178.9 MiB] 0% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240522/addrman_serdeser.covreport... Step #1: / [0/181 files][ 0.0 B/178.9 MiB] 0% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240522/asmap_direct.covreport... Step #1: / [0/181 files][ 0.0 B/178.9 MiB] 0% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240522/asmap.covreport... Step #1: Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240522/autofile.covreport... Step #1: / [0/181 files][ 0.0 B/178.9 MiB] 0% Done / [0/181 files][ 0.0 B/178.9 MiB] 0% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240522/banman.covreport... Step #1: / [0/181 files][ 0.0 B/178.9 MiB] 0% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240522/base_encode_decode.covreport... Step #1: / [0/181 files][ 0.0 B/178.9 MiB] 0% Done / [1/181 files][408.2 KiB/178.9 MiB] 0% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240522/bech32.covreport... Step #1: / [1/181 files][408.2 KiB/178.9 MiB] 0% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240522/bip324_cipher_roundtrip.covreport... Step #1: / [1/181 files][408.2 KiB/178.9 MiB] 0% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240522/bip324_ecdh.covreport... Step #1: / [1/181 files][408.2 KiB/178.9 MiB] 0% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240522/bitdeque.covreport... Step #1: / [1/181 files][ 1.2 MiB/178.9 MiB] 0% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240522/block.covreport... Step #1: / [1/181 files][ 1.4 MiB/178.9 MiB] 0% Done / [2/181 files][ 1.7 MiB/178.9 MiB] 0% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240522/block_deserialize.covreport... Step #1: / [3/181 files][ 2.6 MiB/178.9 MiB] 1% Done / [3/181 files][ 2.6 MiB/178.9 MiB] 1% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240522/block_file_info_deserialize.covreport... Step #1: / [3/181 files][ 2.9 MiB/178.9 MiB] 1% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240522/block_filter_deserialize.covreport... Step #1: / [3/181 files][ 4.4 MiB/178.9 MiB] 2% Done / [4/181 files][ 4.4 MiB/178.9 MiB] 2% Done / [5/181 files][ 4.8 MiB/178.9 MiB] 2% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240522/block_header.covreport... Step #1: / [5/181 files][ 4.8 MiB/178.9 MiB] 2% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240522/block_header_and_short_txids_deserialize.covreport... Step #1: / [5/181 files][ 4.8 MiB/178.9 MiB] 2% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240522/blockfilter.covreport... Step #1: / [5/181 files][ 5.3 MiB/178.9 MiB] 2% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240522/blockheader_deserialize.covreport... Step #1: / [5/181 files][ 5.6 MiB/178.9 MiB] 3% Done / [6/181 files][ 5.6 MiB/178.9 MiB] 3% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240522/blocklocator_deserialize.covreport... Step #1: / [6/181 files][ 6.0 MiB/178.9 MiB] 3% Done / [7/181 files][ 6.0 MiB/178.9 MiB] 3% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240522/blockmerkleroot.covreport... Step #1: / [7/181 files][ 6.0 MiB/178.9 MiB] 3% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240522/blocktransactions_deserialize.covreport... Step #1: / [7/181 files][ 6.6 MiB/178.9 MiB] 3% Done / [8/181 files][ 6.6 MiB/178.9 MiB] 3% Done / [9/181 files][ 7.8 MiB/178.9 MiB] 4% Done / [10/181 files][ 8.4 MiB/178.9 MiB] 4% Done / [11/181 files][ 8.4 MiB/178.9 MiB] 4% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240522/blocktransactionsrequest_deserialize.covreport... Step #1: / [12/181 files][ 8.5 MiB/178.9 MiB] 4% Done / [12/181 files][ 8.5 MiB/178.9 MiB] 4% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240522/blockundo_deserialize.covreport... Step #1: / [12/181 files][ 8.8 MiB/178.9 MiB] 4% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240522/build_and_compare_feerate_diagram.covreport... Step #1: / [12/181 files][ 9.7 MiB/178.9 MiB] 5% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240522/bloom_filter.covreport... Step #1: / [12/181 files][ 9.7 MiB/178.9 MiB] 5% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240522/chacha20_split_crypt.covreport... Step #1: / [12/181 files][ 9.9 MiB/178.9 MiB] 5% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240522/chacha20_split_keystream.covreport... Step #1: Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240522/bloomfilter_deserialize.covreport... Step #1: / [12/181 files][ 10.2 MiB/178.9 MiB] 5% Done / [12/181 files][ 10.4 MiB/178.9 MiB] 5% Done / [13/181 files][ 10.4 MiB/178.9 MiB] 5% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240522/buffered_file.covreport... Step #1: / [13/181 files][ 10.4 MiB/178.9 MiB] 5% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240522/chain.covreport... Step #1: Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240522/checkqueue.covreport... Step #1: / [13/181 files][ 10.7 MiB/178.9 MiB] 5% Done / [13/181 files][ 10.7 MiB/178.9 MiB] 5% Done / [14/181 files][ 10.7 MiB/178.9 MiB] 5% Done / [15/181 files][ 10.7 MiB/178.9 MiB] 5% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240522/coin_grinder.covreport... Step #1: / [15/181 files][ 11.0 MiB/178.9 MiB] 6% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240522/coin_grinder_is_optimal.covreport... Step #1: / [15/181 files][ 11.2 MiB/178.9 MiB] 6% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240522/coins_deserialize.covreport... Step #1: / [15/181 files][ 11.5 MiB/178.9 MiB] 6% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240522/coincontrol.covreport... Step #1: / [15/181 files][ 11.8 MiB/178.9 MiB] 6% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240522/coins_view.covreport... Step #1: / [15/181 files][ 11.8 MiB/178.9 MiB] 6% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240522/coinscache_sim.covreport... Step #1: / [15/181 files][ 11.8 MiB/178.9 MiB] 6% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240522/coinselection.covreport... Step #1: / [15/181 files][ 12.3 MiB/178.9 MiB] 6% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240522/connman.covreport... Step #1: / [15/181 files][ 12.4 MiB/178.9 MiB] 6% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240522/crypto_aes256cbc.covreport... Step #1: / [15/181 files][ 12.7 MiB/178.9 MiB] 7% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240522/crypto.covreport... Step #1: / [15/181 files][ 12.7 MiB/178.9 MiB] 7% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240522/crypto_chacha20.covreport... Step #1: / [15/181 files][ 12.7 MiB/178.9 MiB] 7% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240522/crypto_aes256.covreport... Step #1: / [15/181 files][ 12.9 MiB/178.9 MiB] 7% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240522/crypto_common.covreport... Step #1: / [15/181 files][ 12.9 MiB/178.9 MiB] 7% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240522/crypto_diff_fuzz_chacha20.covreport... Step #1: / [15/181 files][ 13.2 MiB/178.9 MiB] 7% Done / [16/181 files][ 13.2 MiB/178.9 MiB] 7% Done / [17/181 files][ 13.2 MiB/178.9 MiB] 7% Done / [18/181 files][ 13.8 MiB/178.9 MiB] 7% Done / [19/181 files][ 14.1 MiB/178.9 MiB] 7% Done - Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240522/message.covreport... Step #1: - [19/181 files][ 14.6 MiB/178.9 MiB] 8% Done - [20/181 files][ 15.3 MiB/178.9 MiB] 8% Done - [21/181 files][ 15.4 MiB/178.9 MiB] 8% Done - [22/181 files][ 16.5 MiB/178.9 MiB] 9% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240522/crypto_fschacha20.covreport... Step #1: - [22/181 files][ 17.0 MiB/178.9 MiB] 9% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240522/crypto_hkdf_hmac_sha256_l32.covreport... Step #1: - [22/181 files][ 17.0 MiB/178.9 MiB] 9% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240522/crypto_poly1305.covreport... Step #1: - [22/181 files][ 17.2 MiB/178.9 MiB] 9% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240522/crypto_poly1305_split.covreport... Step #1: - [22/181 files][ 17.2 MiB/178.9 MiB] 9% Done - [23/181 files][ 18.2 MiB/178.9 MiB] 10% Done - [24/181 files][ 19.2 MiB/178.9 MiB] 10% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240522/cryptofuzz-bitcoin-cryptography-w15-p4.covreport... Step #1: - [24/181 files][ 20.2 MiB/178.9 MiB] 11% Done - [25/181 files][ 20.2 MiB/178.9 MiB] 11% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240522/cryptofuzz-bitcoin-cryptography-w2-p2.covreport... Step #1: Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240522/cryptofuzz-bitcoin-cryptography-w20-p8.covreport... Step #1: - [25/181 files][ 20.5 MiB/178.9 MiB] 11% Done - [26/181 files][ 20.5 MiB/178.9 MiB] 11% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240522/decode_tx.covreport... Step #1: - [26/181 files][ 20.5 MiB/178.9 MiB] 11% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240522/data_stream_addr_man.covreport... Step #1: Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240522/diskblockindex_deserialize.covreport... Step #1: - [26/181 files][ 20.5 MiB/178.9 MiB] 11% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240522/ellswift_roundtrip.covreport... Step #1: - [26/181 files][ 20.8 MiB/178.9 MiB] 11% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240522/cuckoocache.covreport... Step #1: - [26/181 files][ 20.8 MiB/178.9 MiB] 11% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240522/fee_rate_deserialize.covreport... Step #1: Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240522/feefrac.covreport... Step #1: Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240522/eval_script.covreport... Step #1: Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240522/descriptor_parse.covreport... Step #1: - [26/181 files][ 20.9 MiB/178.9 MiB] 11% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240522/fees.covreport... Step #1: Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240522/fee_rate.covreport... Step #1: - [26/181 files][ 21.1 MiB/178.9 MiB] 11% Done - [26/181 files][ 21.1 MiB/178.9 MiB] 11% Done - [26/181 files][ 21.1 MiB/178.9 MiB] 11% Done - [26/181 files][ 21.1 MiB/178.9 MiB] 11% Done - [26/181 files][ 21.1 MiB/178.9 MiB] 11% Done - [26/181 files][ 21.3 MiB/178.9 MiB] 11% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240522/golomb_rice.covreport... Step #1: - [26/181 files][ 21.3 MiB/178.9 MiB] 11% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240522/hex.covreport... Step #1: Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240522/flat_file_pos_deserialize.covreport... Step #1: - [26/181 files][ 21.5 MiB/178.9 MiB] 12% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240522/headers_sync_state.covreport... Step #1: Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240522/inv_deserialize.covreport... Step #1: Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240522/flatfile.covreport... Step #1: - [26/181 files][ 21.8 MiB/178.9 MiB] 12% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240522/key.covreport... Step #1: Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240522/float.covreport... Step #1: - [26/181 files][ 21.8 MiB/178.9 MiB] 12% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240522/http_request.covreport... Step #1: - [26/181 files][ 21.8 MiB/178.9 MiB] 12% Done - [26/181 files][ 21.8 MiB/178.9 MiB] 12% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240522/key_origin_info_deserialize.covreport... Step #1: - [26/181 files][ 21.8 MiB/178.9 MiB] 12% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240522/integer.covreport... Step #1: Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240522/load_external_block_file.covreport... Step #1: - [26/181 files][ 21.9 MiB/178.9 MiB] 12% Done - [26/181 files][ 21.9 MiB/178.9 MiB] 12% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240522/kitchen_sink.covreport... Step #1: Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240522/local_address.covreport... Step #1: Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240522/script_interpreter.covreport... Step #1: Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240522/key_io.covreport... Step #1: - [26/181 files][ 21.9 MiB/178.9 MiB] 12% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240522/merkle_block_deserialize.covreport... Step #1: - [27/181 files][ 21.9 MiB/178.9 MiB] 12% Done - [27/181 files][ 21.9 MiB/178.9 MiB] 12% Done - [27/181 files][ 21.9 MiB/178.9 MiB] 12% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240522/locale.covreport... Step #1: - [27/181 files][ 21.9 MiB/178.9 MiB] 12% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240522/merkleblock.covreport... Step #1: - [27/181 files][ 22.2 MiB/178.9 MiB] 12% Done - [27/181 files][ 22.4 MiB/178.9 MiB] 12% Done - [28/181 files][ 22.4 MiB/178.9 MiB] 12% Done - [28/181 files][ 22.4 MiB/178.9 MiB] 12% Done - [28/181 files][ 22.4 MiB/178.9 MiB] 12% Done - [28/181 files][ 22.4 MiB/178.9 MiB] 12% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240522/messageheader_deserialize.covreport... Step #1: - [28/181 files][ 22.4 MiB/178.9 MiB] 12% Done - [28/181 files][ 23.2 MiB/178.9 MiB] 12% Done - [28/181 files][ 24.2 MiB/178.9 MiB] 13% Done - [29/181 files][ 24.4 MiB/178.9 MiB] 13% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240522/mini_miner_selection.covreport... Step #1: - [29/181 files][ 24.4 MiB/178.9 MiB] 13% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240522/mini_miner.covreport... Step #1: Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240522/miniscript_smart.covreport... Step #1: - [29/181 files][ 24.7 MiB/178.9 MiB] 13% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240522/miniscript_script.covreport... Step #1: - [29/181 files][ 24.7 MiB/178.9 MiB] 13% Done - [29/181 files][ 24.7 MiB/178.9 MiB] 13% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240522/miniscript_stable.covreport... Step #1: - [29/181 files][ 24.7 MiB/178.9 MiB] 13% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240522/minisketch.covreport... Step #1: - [29/181 files][ 24.7 MiB/178.9 MiB] 13% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240522/miniscript_string.covreport... Step #1: - [29/181 files][ 24.7 MiB/178.9 MiB] 13% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240522/mocked_descriptor_parse.covreport... Step #1: - [29/181 files][ 24.7 MiB/178.9 MiB] 13% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240522/muhash.covreport... Step #1: - [29/181 files][ 25.3 MiB/178.9 MiB] 14% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240522/tx_in.covreport... Step #1: - [29/181 files][ 25.5 MiB/178.9 MiB] 14% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240522/net.covreport... Step #1: - [29/181 files][ 25.5 MiB/178.9 MiB] 14% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240522/node_eviction.covreport... Step #1: Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240522/multiplication_overflow.covreport... Step #1: Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240522/netbase_dns_lookup.covreport... Step #1: - [29/181 files][ 25.5 MiB/178.9 MiB] 14% Done - [29/181 files][ 25.5 MiB/178.9 MiB] 14% Done - [29/181 files][ 25.5 MiB/178.9 MiB] 14% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240522/netaddr_deserialize.covreport... Step #1: - [29/181 files][ 25.5 MiB/178.9 MiB] 14% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240522/net_permissions.covreport... Step #1: Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240522/p2p_transport_bidirectional_v2.covreport... Step #1: - [29/181 files][ 25.5 MiB/178.9 MiB] 14% Done - [29/181 files][ 25.5 MiB/178.9 MiB] 14% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240522/parse_numbers.covreport... Step #1: - [29/181 files][ 25.7 MiB/178.9 MiB] 14% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240522/parse_script.covreport... Step #1: - [29/181 files][ 26.0 MiB/178.9 MiB] 14% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240522/parse_univalue.covreport... Step #1: - [29/181 files][ 26.0 MiB/178.9 MiB] 14% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240522/p2p_transport_serialization.covreport... Step #1: Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240522/tx_in_deserialize.covreport... Step #1: - [29/181 files][ 26.2 MiB/178.9 MiB] 14% Done - [29/181 files][ 26.2 MiB/178.9 MiB] 14% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240522/tx_out.covreport... Step #1: - [29/181 files][ 26.5 MiB/178.9 MiB] 14% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240522/package_rbf.covreport... Step #1: - [29/181 files][ 26.5 MiB/178.9 MiB] 14% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240522/parse_iso8601.covreport... Step #1: - [29/181 files][ 26.5 MiB/178.9 MiB] 14% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240522/parse_hd_keypath.covreport... Step #1: - [29/181 files][ 26.5 MiB/178.9 MiB] 14% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240522/out_point_deserialize.covreport... Step #1: - [29/181 files][ 26.5 MiB/178.9 MiB] 14% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240522/p2p_transport_bidirectional.covreport... Step #1: - [30/181 files][ 26.5 MiB/178.9 MiB] 14% Done - [30/181 files][ 26.5 MiB/178.9 MiB] 14% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240522/tx_package_eval.covreport... Step #1: - [30/181 files][ 26.5 MiB/178.9 MiB] 14% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240522/netaddress.covreport... Step #1: - [30/181 files][ 26.7 MiB/178.9 MiB] 14% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240522/partially_signed_transaction_deserialize.covreport... Step #1: - [30/181 files][ 26.7 MiB/178.9 MiB] 14% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240522/policy_estimator.covreport... Step #1: - [30/181 files][ 26.9 MiB/178.9 MiB] 15% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240522/partial_merkle_tree_deserialize.covreport... Step #1: - [30/181 files][ 27.2 MiB/178.9 MiB] 15% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240522/partially_downloaded_block.covreport... Step #1: - [31/181 files][ 27.2 MiB/178.9 MiB] 15% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240522/policy_estimator_io.covreport... Step #1: Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240522/p2p_transport_bidirectional_v1v2.covreport... Step #1: - [31/181 files][ 27.2 MiB/178.9 MiB] 15% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240522/pool_resource.covreport... Step #1: - [31/181 files][ 27.3 MiB/178.9 MiB] 15% Done - [32/181 files][ 27.6 MiB/178.9 MiB] 15% Done - [32/181 files][ 27.6 MiB/178.9 MiB] 15% Done - [32/181 files][ 27.8 MiB/178.9 MiB] 15% Done - [33/181 files][ 28.2 MiB/178.9 MiB] 15% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240522/tx_pool.covreport... Step #1: - [33/181 files][ 30.2 MiB/178.9 MiB] 16% Done - [34/181 files][ 32.3 MiB/178.9 MiB] 18% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240522/pow.covreport... Step #1: - [34/181 files][ 32.7 MiB/178.9 MiB] 18% Done - [35/181 files][ 32.7 MiB/178.9 MiB] 18% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240522/pow_transition.covreport... Step #1: - [35/181 files][ 32.9 MiB/178.9 MiB] 18% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240522/prefilled_transaction_deserialize.covreport... Step #1: - [35/181 files][ 33.1 MiB/178.9 MiB] 18% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240522/tx_pool_standard.covreport... Step #1: - [35/181 files][ 33.6 MiB/178.9 MiB] 18% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240522/txorphan.covreport... Step #1: Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240522/process_message.covreport... Step #1: - [35/181 files][ 33.6 MiB/178.9 MiB] 18% Done - [35/181 files][ 33.6 MiB/178.9 MiB] 18% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240522/protocol.covreport... Step #1: Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240522/primitives_transaction.covreport... Step #1: Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240522/txoutcompressor_deserialize.covreport... Step #1: - [35/181 files][ 33.9 MiB/178.9 MiB] 18% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240522/txrequest.covreport... Step #1: Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240522/prevector.covreport... Step #1: Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240522/pub_key_deserialize.covreport... Step #1: - [35/181 files][ 33.9 MiB/178.9 MiB] 18% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240522/process_messages.covreport... Step #1: - [35/181 files][ 33.9 MiB/178.9 MiB] 18% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240522/txundo_deserialize.covreport... Step #1: - [35/181 files][ 33.9 MiB/178.9 MiB] 18% Done - [35/181 files][ 34.4 MiB/178.9 MiB] 19% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240522/psbt.covreport... Step #1: - [35/181 files][ 34.4 MiB/178.9 MiB] 19% Done - [35/181 files][ 34.4 MiB/178.9 MiB] 19% Done - [35/181 files][ 34.4 MiB/178.9 MiB] 19% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240522/psbt_input_deserialize.covreport... Step #1: - [35/181 files][ 34.7 MiB/178.9 MiB] 19% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240522/script_deserialize.covreport... Step #1: Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240522/psbt_output_deserialize.covreport... Step #1: Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240522/rpc.covreport... Step #1: - [35/181 files][ 35.1 MiB/178.9 MiB] 19% Done - [35/181 files][ 35.1 MiB/178.9 MiB] 19% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240522/rolling_bloom_filter.covreport... Step #1: - [35/181 files][ 35.1 MiB/178.9 MiB] 19% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240522/uint160_deserialize.covreport... Step #1: Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240522/rbf.covreport... Step #1: - [35/181 files][ 35.1 MiB/178.9 MiB] 19% Done - [35/181 files][ 35.1 MiB/178.9 MiB] 19% Done - [35/181 files][ 35.1 MiB/178.9 MiB] 19% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240522/random.covreport... Step #1: - [35/181 files][ 35.1 MiB/178.9 MiB] 19% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240522/script_descriptor_cache.covreport... Step #1: Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240522/script.covreport... Step #1: - [35/181 files][ 35.4 MiB/178.9 MiB] 19% Done - [35/181 files][ 35.4 MiB/178.9 MiB] 19% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240522/script_flags.covreport... Step #1: - [35/181 files][ 35.4 MiB/178.9 MiB] 19% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240522/script_format.covreport... Step #1: - [35/181 files][ 35.6 MiB/178.9 MiB] 19% Done - [35/181 files][ 35.6 MiB/178.9 MiB] 19% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240522/uint256_deserialize.covreport... Step #1: Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240522/script_ops.covreport... Step #1: Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240522/secp256k1_ec_seckey_import_export_der.covreport... Step #1: - [35/181 files][ 35.9 MiB/178.9 MiB] 20% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240522/script_sigcache.covreport... Step #1: - [35/181 files][ 36.0 MiB/178.9 MiB] 20% Done - [35/181 files][ 36.0 MiB/178.9 MiB] 20% Done - [35/181 files][ 36.0 MiB/178.9 MiB] 20% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240522/utxo_snapshot.covreport... Step #1: Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240522/signature_checker.covreport... Step #1: Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240522/scriptnum_ops.covreport... Step #1: - [35/181 files][ 36.5 MiB/178.9 MiB] 20% Done - [35/181 files][ 36.5 MiB/178.9 MiB] 20% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240522/script_sign.covreport... Step #1: - [35/181 files][ 36.5 MiB/178.9 MiB] 20% Done - [35/181 files][ 36.5 MiB/178.9 MiB] 20% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240522/span.covreport... Step #1: Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240522/snapshotmetadata_deserialize.covreport... Step #1: Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240522/spanparsing.covreport... Step #1: Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240522/scriptpubkeyman.covreport... Step #1: Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240522/service_deserialize.covreport... Step #1: - [35/181 files][ 37.3 MiB/178.9 MiB] 20% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240522/secp256k1_ecdsa_signature_parse_der_lax.covreport... Step #1: - [35/181 files][ 37.3 MiB/178.9 MiB] 20% Done - [35/181 files][ 37.3 MiB/178.9 MiB] 20% Done - [35/181 files][ 37.3 MiB/178.9 MiB] 20% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240522/socks5.covreport... Step #1: Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240522/signet.covreport... Step #1: - [35/181 files][ 37.3 MiB/178.9 MiB] 20% Done - [35/181 files][ 37.5 MiB/178.9 MiB] 20% Done - [35/181 files][ 37.5 MiB/178.9 MiB] 20% Done - [35/181 files][ 37.5 MiB/178.9 MiB] 20% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240522/str_printf.covreport... Step #1: Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240522/utxo_total_supply.covreport... Step #1: - [35/181 files][ 38.0 MiB/178.9 MiB] 21% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240522/system.covreport... Step #1: Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240522/validation_load_mempool.covreport... Step #1: Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240522/string.covreport... Step #1: Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240522/timeoffsets.covreport... Step #1: - [35/181 files][ 38.0 MiB/178.9 MiB] 21% Done - [35/181 files][ 38.3 MiB/178.9 MiB] 21% Done - [35/181 files][ 38.3 MiB/178.9 MiB] 21% Done - [35/181 files][ 38.3 MiB/178.9 MiB] 21% Done - [35/181 files][ 38.3 MiB/178.9 MiB] 21% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240522/versionbits.covreport... Step #1: Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240522/torcontrol.covreport... Step #1: - [35/181 files][ 38.9 MiB/178.9 MiB] 21% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240522/wallet_bdb_parser.covreport... Step #1: - [35/181 files][ 38.9 MiB/178.9 MiB] 21% Done - [35/181 files][ 38.9 MiB/178.9 MiB] 21% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240522/transaction.covreport... Step #1: Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240522/wallet_fees.covreport... Step #1: - [35/181 files][ 38.9 MiB/178.9 MiB] 21% Done - [35/181 files][ 38.9 MiB/178.9 MiB] 21% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240522/wallet_notifications.covreport... Step #1: - [35/181 files][ 38.9 MiB/178.9 MiB] 21% Done - [36/181 files][ 38.9 MiB/178.9 MiB] 21% Done - [37/181 files][ 39.2 MiB/178.9 MiB] 21% Done - [38/181 files][ 39.2 MiB/178.9 MiB] 21% Done - [39/181 files][ 39.2 MiB/178.9 MiB] 21% Done - [40/181 files][ 39.2 MiB/178.9 MiB] 21% Done - [41/181 files][ 39.5 MiB/178.9 MiB] 22% Done - [42/181 files][ 39.5 MiB/178.9 MiB] 22% Done - [43/181 files][ 39.5 MiB/178.9 MiB] 22% Done - [44/181 files][ 39.5 MiB/178.9 MiB] 22% Done - [45/181 files][ 39.6 MiB/178.9 MiB] 22% Done - [46/181 files][ 40.0 MiB/178.9 MiB] 22% Done - [47/181 files][ 40.6 MiB/178.9 MiB] 22% Done - [48/181 files][ 40.6 MiB/178.9 MiB] 22% Done - [49/181 files][ 41.6 MiB/178.9 MiB] 23% Done - [50/181 files][ 41.6 MiB/178.9 MiB] 23% Done - [51/181 files][ 42.3 MiB/178.9 MiB] 23% Done - [52/181 files][ 47.5 MiB/178.9 MiB] 26% Done - [53/181 files][ 47.5 MiB/178.9 MiB] 26% Done - [54/181 files][ 47.5 MiB/178.9 MiB] 26% Done - [55/181 files][ 47.5 MiB/178.9 MiB] 26% Done - [56/181 files][ 48.0 MiB/178.9 MiB] 26% Done - [57/181 files][ 48.0 MiB/178.9 MiB] 26% Done - [58/181 files][ 48.5 MiB/178.9 MiB] 27% Done - [59/181 files][ 49.0 MiB/178.9 MiB] 27% Done - [60/181 files][ 49.0 MiB/178.9 MiB] 27% Done - [61/181 files][ 49.0 MiB/178.9 MiB] 27% Done - [62/181 files][ 49.0 MiB/178.9 MiB] 27% Done - [63/181 files][ 49.0 MiB/178.9 MiB] 27% Done - [64/181 files][ 51.3 MiB/178.9 MiB] 28% Done - [65/181 files][ 53.4 MiB/178.9 MiB] 29% Done - [66/181 files][ 56.4 MiB/178.9 MiB] 31% Done - [67/181 files][ 56.9 MiB/178.9 MiB] 31% Done - [68/181 files][ 58.4 MiB/178.9 MiB] 32% Done - [69/181 files][ 58.4 MiB/178.9 MiB] 32% Done - [70/181 files][ 59.6 MiB/178.9 MiB] 33% Done - [71/181 files][ 59.9 MiB/178.9 MiB] 33% Done \ \ [72/181 files][ 62.2 MiB/178.9 MiB] 34% Done \ [73/181 files][ 63.3 MiB/178.9 MiB] 35% Done \ [74/181 files][ 65.4 MiB/178.9 MiB] 36% Done \ [75/181 files][ 66.8 MiB/178.9 MiB] 37% Done \ [76/181 files][ 67.1 MiB/178.9 MiB] 37% Done \ [77/181 files][ 67.2 MiB/178.9 MiB] 37% Done \ [78/181 files][ 67.7 MiB/178.9 MiB] 37% Done \ [79/181 files][ 69.4 MiB/178.9 MiB] 38% Done \ [80/181 files][ 69.4 MiB/178.9 MiB] 38% Done \ [81/181 files][ 74.0 MiB/178.9 MiB] 41% Done \ [82/181 files][ 74.8 MiB/178.9 MiB] 41% Done \ [83/181 files][ 75.6 MiB/178.9 MiB] 42% Done \ [84/181 files][ 78.0 MiB/178.9 MiB] 43% Done \ [85/181 files][ 80.4 MiB/178.9 MiB] 44% Done \ [86/181 files][ 83.9 MiB/178.9 MiB] 46% Done \ [87/181 files][ 84.9 MiB/178.9 MiB] 47% Done \ [88/181 files][ 85.2 MiB/178.9 MiB] 47% Done \ [89/181 files][ 85.2 MiB/178.9 MiB] 47% Done \ [90/181 files][ 86.8 MiB/178.9 MiB] 48% Done \ [91/181 files][ 91.4 MiB/178.9 MiB] 51% Done \ [92/181 files][ 91.8 MiB/178.9 MiB] 51% Done \ [93/181 files][ 92.1 MiB/178.9 MiB] 51% Done \ [94/181 files][ 93.5 MiB/178.9 MiB] 52% Done \ [95/181 files][ 95.4 MiB/178.9 MiB] 53% Done \ [96/181 files][ 96.0 MiB/178.9 MiB] 53% Done \ [97/181 files][ 96.0 MiB/178.9 MiB] 53% Done \ [98/181 files][ 98.1 MiB/178.9 MiB] 54% Done \ [99/181 files][ 99.1 MiB/178.9 MiB] 55% Done \ [100/181 files][ 99.5 MiB/178.9 MiB] 55% Done \ [101/181 files][102.9 MiB/178.9 MiB] 57% Done \ [102/181 files][103.5 MiB/178.9 MiB] 57% Done \ [103/181 files][104.8 MiB/178.9 MiB] 58% Done \ [104/181 files][105.1 MiB/178.9 MiB] 58% Done \ [105/181 files][105.5 MiB/178.9 MiB] 58% Done \ [106/181 files][106.7 MiB/178.9 MiB] 59% Done \ [107/181 files][107.2 MiB/178.9 MiB] 59% Done \ [108/181 files][107.2 MiB/178.9 MiB] 59% Done \ [109/181 files][109.4 MiB/178.9 MiB] 61% Done \ [110/181 files][109.4 MiB/178.9 MiB] 61% Done \ [111/181 files][110.1 MiB/178.9 MiB] 61% Done \ [112/181 files][111.0 MiB/178.9 MiB] 62% Done \ [113/181 files][111.7 MiB/178.9 MiB] 62% Done \ [114/181 files][111.9 MiB/178.9 MiB] 62% Done \ [115/181 files][111.9 MiB/178.9 MiB] 62% Done \ [116/181 files][112.3 MiB/178.9 MiB] 62% Done \ [117/181 files][113.3 MiB/178.9 MiB] 63% Done \ [118/181 files][114.2 MiB/178.9 MiB] 63% Done \ [119/181 files][114.3 MiB/178.9 MiB] 63% Done \ [120/181 files][114.7 MiB/178.9 MiB] 64% Done \ [121/181 files][119.5 MiB/178.9 MiB] 66% Done \ [122/181 files][122.2 MiB/178.9 MiB] 68% Done \ [123/181 files][122.5 MiB/178.9 MiB] 68% Done \ [124/181 files][124.1 MiB/178.9 MiB] 69% Done \ [125/181 files][124.1 MiB/178.9 MiB] 69% Done \ [126/181 files][126.4 MiB/178.9 MiB] 70% Done \ [127/181 files][127.3 MiB/178.9 MiB] 71% Done \ [128/181 files][127.6 MiB/178.9 MiB] 71% Done \ [129/181 files][129.3 MiB/178.9 MiB] 72% Done \ [130/181 files][130.7 MiB/178.9 MiB] 73% Done \ [131/181 files][133.2 MiB/178.9 MiB] 74% Done \ [132/181 files][133.5 MiB/178.9 MiB] 74% Done \ [133/181 files][134.4 MiB/178.9 MiB] 75% Done \ [134/181 files][135.3 MiB/178.9 MiB] 75% Done \ [135/181 files][135.9 MiB/178.9 MiB] 76% Done \ [136/181 files][136.6 MiB/178.9 MiB] 76% Done \ [137/181 files][137.5 MiB/178.9 MiB] 76% Done \ [138/181 files][138.1 MiB/178.9 MiB] 77% Done \ [139/181 files][138.8 MiB/178.9 MiB] 77% Done \ [140/181 files][139.0 MiB/178.9 MiB] 77% Done \ [141/181 files][139.0 MiB/178.9 MiB] 77% Done \ [142/181 files][140.1 MiB/178.9 MiB] 78% Done \ [143/181 files][142.2 MiB/178.9 MiB] 79% Done \ [144/181 files][143.9 MiB/178.9 MiB] 80% Done \ [145/181 files][144.4 MiB/178.9 MiB] 80% Done \ [146/181 files][144.4 MiB/178.9 MiB] 80% Done | | [147/181 files][149.2 MiB/178.9 MiB] 83% Done | [148/181 files][149.5 MiB/178.9 MiB] 83% Done | [149/181 files][149.5 MiB/178.9 MiB] 83% Done | [150/181 files][150.3 MiB/178.9 MiB] 84% Done | [151/181 files][150.7 MiB/178.9 MiB] 84% Done | [152/181 files][153.5 MiB/178.9 MiB] 85% Done | [153/181 files][153.7 MiB/178.9 MiB] 85% Done | [154/181 files][154.9 MiB/178.9 MiB] 86% Done | [155/181 files][157.8 MiB/178.9 MiB] 88% Done | [156/181 files][158.5 MiB/178.9 MiB] 88% Done | [157/181 files][159.0 MiB/178.9 MiB] 88% Done | [158/181 files][160.0 MiB/178.9 MiB] 89% Done | [159/181 files][160.2 MiB/178.9 MiB] 89% Done | [160/181 files][161.0 MiB/178.9 MiB] 89% Done | [161/181 files][161.4 MiB/178.9 MiB] 90% Done | [162/181 files][161.4 MiB/178.9 MiB] 90% Done | [163/181 files][162.5 MiB/178.9 MiB] 90% Done | [164/181 files][163.0 MiB/178.9 MiB] 91% Done | [165/181 files][163.3 MiB/178.9 MiB] 91% Done | [166/181 files][163.8 MiB/178.9 MiB] 91% Done | [167/181 files][164.2 MiB/178.9 MiB] 91% Done | [168/181 files][164.7 MiB/178.9 MiB] 92% Done | [169/181 files][166.0 MiB/178.9 MiB] 92% Done | [170/181 files][166.9 MiB/178.9 MiB] 93% Done | [171/181 files][167.5 MiB/178.9 MiB] 93% Done | [172/181 files][167.6 MiB/178.9 MiB] 93% Done | [173/181 files][168.1 MiB/178.9 MiB] 93% Done | [174/181 files][170.5 MiB/178.9 MiB] 95% Done | [175/181 files][172.2 MiB/178.9 MiB] 96% Done | [176/181 files][174.3 MiB/178.9 MiB] 97% Done | [177/181 files][174.5 MiB/178.9 MiB] 97% Done | [178/181 files][175.2 MiB/178.9 MiB] 97% Done | [179/181 files][177.7 MiB/178.9 MiB] 99% Done | [180/181 files][178.3 MiB/178.9 MiB] 99% Done | [181/181 files][178.9 MiB/178.9 MiB] 100% Done Step #1: Operation completed over 181 objects/178.9 MiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 183528 Step #2: -rw-r--r-- 1 root root 418033 May 22 10:07 addition_overflow.covreport Step #2: -rw-r--r-- 1 root root 1071904 May 22 10:07 address_deserialize.covreport Step #2: -rw-r--r-- 1 root root 1287041 May 22 10:07 addrman.covreport Step #2: -rw-r--r-- 1 root root 1042381 May 22 10:07 addr_info_deserialize.covreport Step #2: -rw-r--r-- 1 root root 1235508 May 22 10:07 addrman_serdeser.covreport Step #2: -rw-r--r-- 1 root root 827047 May 22 10:07 bip324_cipher_roundtrip.covreport Step #2: -rw-r--r-- 1 root root 442133 May 22 10:07 autofile.covreport Step #2: -rw-r--r-- 1 root root 382368 May 22 10:07 bech32.covreport Step #2: -rw-r--r-- 1 root root 412276 May 22 10:07 asmap.covreport Step #2: -rw-r--r-- 1 root root 791322 May 22 10:07 bip324_ecdh.covreport Step #2: -rw-r--r-- 1 root root 639165 May 22 10:07 base_encode_decode.covreport Step #2: -rw-r--r-- 1 root root 377903 May 22 10:07 asmap_direct.covreport Step #2: -rw-r--r-- 1 root root 1207170 May 22 10:07 banman.covreport Step #2: -rw-r--r-- 1 root root 467191 May 22 10:07 bitdeque.covreport Step #2: -rw-r--r-- 1 root root 635940 May 22 10:07 block.covreport Step #2: -rw-r--r-- 1 root root 985643 May 22 10:07 block_file_info_deserialize.covreport Step #2: -rw-r--r-- 1 root root 1048428 May 22 10:07 block_deserialize.covreport Step #2: -rw-r--r-- 1 root root 430609 May 22 10:07 block_header.covreport Step #2: -rw-r--r-- 1 root root 1070046 May 22 10:07 block_header_and_short_txids_deserialize.covreport Step #2: -rw-r--r-- 1 root root 992490 May 22 10:07 block_filter_deserialize.covreport Step #2: -rw-r--r-- 1 root root 416733 May 22 10:07 blockfilter.covreport Step #2: -rw-r--r-- 1 root root 1080392 May 22 10:07 blockundo_deserialize.covreport Step #2: -rw-r--r-- 1 root root 988606 May 22 10:07 blocklocator_deserialize.covreport Step #2: -rw-r--r-- 1 root root 1050193 May 22 10:07 blockmerkleroot.covreport Step #2: -rw-r--r-- 1 root root 976265 May 22 10:07 blockheader_deserialize.covreport Step #2: -rw-r--r-- 1 root root 394645 May 22 10:07 chacha20_split_crypt.covreport Step #2: -rw-r--r-- 1 root root 385999 May 22 10:07 build_and_compare_feerate_diagram.covreport Step #2: -rw-r--r-- 1 root root 986422 May 22 10:07 blocktransactionsrequest_deserialize.covreport Step #2: -rw-r--r-- 1 root root 394981 May 22 10:07 chacha20_split_keystream.covreport Step #2: -rw-r--r-- 1 root root 492871 May 22 10:07 bloom_filter.covreport Step #2: -rw-r--r-- 1 root root 908771 May 22 10:07 message.covreport Step #2: -rw-r--r-- 1 root root 982879 May 22 10:07 bloomfilter_deserialize.covreport Step #2: -rw-r--r-- 1 root root 1044443 May 22 10:07 blocktransactions_deserialize.covreport Step #2: -rw-r--r-- 1 root root 382551 May 22 10:07 checkqueue.covreport Step #2: -rw-r--r-- 1 root root 454965 May 22 10:07 coin_grinder.covreport Step #2: -rw-r--r-- 1 root root 1057866 May 22 10:07 coins_deserialize.covreport Step #2: -rw-r--r-- 1 root root 454844 May 22 10:07 coinscache_sim.covreport Step #2: -rw-r--r-- 1 root root 417199 May 22 10:07 buffered_file.covreport Step #2: -rw-r--r-- 1 root root 439707 May 22 10:07 chain.covreport Step #2: -rw-r--r-- 1 root root 412909 May 22 10:07 crypto_aes256cbc.covreport Step #2: -rw-r--r-- 1 root root 425817 May 22 10:07 coin_grinder_is_optimal.covreport Step #2: -rw-r--r-- 1 root root 432220 May 22 10:07 crypto.covreport Step #2: -rw-r--r-- 1 root root 2423820 May 22 10:07 coincontrol.covreport Step #2: -rw-r--r-- 1 root root 403062 May 22 10:07 crypto_aes256.covreport Step #2: -rw-r--r-- 1 root root 472921 May 22 10:07 coinselection.covreport Step #2: -rw-r--r-- 1 root root 2645384 May 22 10:07 connman.covreport Step #2: -rw-r--r-- 1 root root 395304 May 22 10:07 crypto_chacha20.covreport Step #2: -rw-r--r-- 1 root root 496024 May 22 10:07 script_interpreter.covreport Step #2: -rw-r--r-- 1 root root 378445 May 22 10:07 crypto_common.covreport Step #2: -rw-r--r-- 1 root root 477622 May 22 10:07 crypto_diff_fuzz_chacha20.covreport Step #2: -rw-r--r-- 1 root root 2734615 May 22 10:07 coins_view.covreport Step #2: -rw-r--r-- 1 root root 371817 May 22 10:07 crypto_hkdf_hmac_sha256_l32.covreport Step #2: -rw-r--r-- 1 root root 433400 May 22 10:07 tx_in.covreport Step #2: -rw-r--r-- 1 root root 401773 May 22 10:07 golomb_rice.covreport Step #2: -rw-r--r-- 1 root root 514383 May 22 10:07 hex.covreport Step #2: -rw-r--r-- 1 root root 382730 May 22 10:07 crypto_poly1305.covreport Step #2: -rw-r--r-- 1 root root 391371 May 22 10:07 crypto_fschacha20.covreport Step #2: -rw-r--r-- 1 root root 995628 May 22 10:07 diskblockindex_deserialize.covreport Step #2: -rw-r--r-- 1 root root 383674 May 22 10:07 crypto_poly1305_split.covreport Step #2: -rw-r--r-- 1 root root 859516 May 22 10:07 ellswift_roundtrip.covreport Step #2: -rw-r--r-- 1 root root 1154321 May 22 10:07 net.covreport Step #2: -rw-r--r-- 1 root root 975244 May 22 10:07 fee_rate_deserialize.covreport Step #2: -rw-r--r-- 1 root root 537085 May 22 10:07 eval_script.covreport Step #2: -rw-r--r-- 1 root root 445875 May 22 10:07 decode_tx.covreport Step #2: -rw-r--r-- 1 root root 2523368 May 22 10:07 load_external_block_file.covreport Step #2: -rw-r--r-- 1 root root 417572 May 22 10:07 tx_out.covreport Step #2: -rw-r--r-- 1 root root 403328 May 22 10:07 fee_rate.covreport Step #2: -rw-r--r-- 1 root root 3956168 May 22 10:07 cryptofuzz-bitcoin-cryptography-w15-p4.covreport Step #2: -rw-r--r-- 1 root root 992814 May 22 10:07 tx_in_deserialize.covreport Step #2: -rw-r--r-- 1 root root 588760 May 22 10:07 http_request.covreport Step #2: -rw-r--r-- 1 root root 3956644 May 22 10:07 cryptofuzz-bitcoin-cryptography-w2-p2.covreport Step #2: -rw-r--r-- 1 root root 471506 May 22 10:07 netbase_dns_lookup.covreport Step #2: -rw-r--r-- 1 root root 383439 May 22 10:07 cuckoocache.covreport Step #2: -rw-r--r-- 1 root root 3334038 May 22 10:07 wallet_notifications.covreport Step #2: -rw-r--r-- 1 root root 619089 May 22 10:07 integer.covreport Step #2: -rw-r--r-- 1 root root 1081355 May 22 10:07 headers_sync_state.covreport Step #2: -rw-r--r-- 1 root root 623904 May 22 10:07 p2p_transport_bidirectional.covreport Step #2: -rw-r--r-- 1 root root 1146839 May 22 10:07 data_stream_addr_man.covreport Step #2: -rw-r--r-- 1 root root 392337 May 22 10:07 node_eviction.covreport Step #2: -rw-r--r-- 1 root root 1056114 May 22 10:07 txoutcompressor_deserialize.covreport Step #2: -rw-r--r-- 1 root root 977174 May 22 10:07 out_point_deserialize.covreport Step #2: -rw-r--r-- 1 root root 3107266 May 22 10:07 tx_package_eval.covreport Step #2: -rw-r--r-- 1 root root 1053947 May 22 10:07 txorphan.covreport Step #2: -rw-r--r-- 1 root root 1451265 May 22 10:07 descriptor_parse.covreport Step #2: -rw-r--r-- 1 root root 3956532 May 22 10:07 cryptofuzz-bitcoin-cryptography-w20-p8.covreport Step #2: -rw-r--r-- 1 root root 2399618 May 22 10:07 utxo_total_supply.covreport Step #2: -rw-r--r-- 1 root root 443070 May 22 10:07 txrequest.covreport Step #2: -rw-r--r-- 1 root root 582322 May 22 10:07 signature_checker.covreport Step #2: -rw-r--r-- 1 root root 979906 May 22 10:07 messageheader_deserialize.covreport Step #2: -rw-r--r-- 1 root root 1436113 May 22 10:07 miniscript_stable.covreport Step #2: -rw-r--r-- 1 root root 972596 May 22 10:07 uint256_deserialize.covreport Step #2: -rw-r--r-- 1 root root 592477 May 22 10:07 p2p_transport_serialization.covreport Step #2: -rw-r--r-- 1 root root 1033485 May 22 10:07 service_deserialize.covreport Step #2: -rw-r--r-- 1 root root 919440 May 22 10:07 miniscript_string.covreport Step #2: -rw-r--r-- 1 root root 2719047 May 22 10:07 utxo_snapshot.covreport Step #2: -rw-r--r-- 1 root root 973409 May 22 10:07 uint160_deserialize.covreport Step #2: -rw-r--r-- 1 root root 506382 May 22 10:07 secp256k1_ec_seckey_import_export_der.covreport Step #2: -rw-r--r-- 1 root root 1159599 May 22 10:07 package_rbf.covreport Step #2: -rw-r--r-- 1 root root 1071684 May 22 10:07 txundo_deserialize.covreport Step #2: -rw-r--r-- 1 root root 3072261 May 22 10:07 tx_pool_standard.covreport Step #2: -rw-r--r-- 1 root root 3284572 May 22 10:07 tx_pool.covreport Step #2: -rw-r--r-- 1 root root 952027 May 22 10:07 p2p_transport_bidirectional_v2.covreport Step #2: -rw-r--r-- 1 root root 980657 May 22 10:07 pub_key_deserialize.covreport Step #2: -rw-r--r-- 1 root root 400464 May 22 10:07 parse_hd_keypath.covreport Step #2: -rw-r--r-- 1 root root 461420 May 22 10:07 versionbits.covreport Step #2: -rw-r--r-- 1 root root 976362 May 22 10:07 snapshotmetadata_deserialize.covreport Step #2: -rw-r--r-- 1 root root 385674 May 22 10:07 fees.covreport Step #2: -rw-r--r-- 1 root root 2564548 May 22 10:07 validation_load_mempool.covreport Step #2: -rw-r--r-- 1 root root 2412367 May 22 10:07 wallet_fees.covreport Step #2: -rw-r--r-- 1 root root 983450 May 22 10:07 flat_file_pos_deserialize.covreport Step #2: -rw-r--r-- 1 root root 448006 May 22 10:07 pow_transition.covreport Step #2: -rw-r--r-- 1 root root 368903 May 22 10:07 span.covreport Step #2: -rw-r--r-- 1 root root 2374535 May 22 10:07 wallet_bdb_parser.covreport Step #2: -rw-r--r-- 1 root root 402979 May 22 10:07 parse_iso8601.covreport Step #2: -rw-r--r-- 1 root root 376587 May 22 10:07 feefrac.covreport Step #2: -rw-r--r-- 1 root root 381135 May 22 10:07 float.covreport Step #2: -rw-r--r-- 1 root root 788323 May 22 10:07 p2p_transport_bidirectional_v1v2.covreport Step #2: -rw-r--r-- 1 root root 976780 May 22 10:07 timeoffsets.covreport Step #2: -rw-r--r-- 1 root root 397606 May 22 10:07 rolling_bloom_filter.covreport Step #2: -rw-r--r-- 1 root root 408522 May 22 10:07 flatfile.covreport Step #2: -rw-r--r-- 1 root root 982888 May 22 10:07 script_deserialize.covreport Step #2: -rw-r--r-- 1 root root 884294 May 22 10:07 transaction.covreport Step #2: -rw-r--r-- 1 root root 839251 May 22 10:07 script.covreport Step #2: -rw-r--r-- 1 root root 1074018 May 22 10:07 torcontrol.covreport Step #2: -rw-r--r-- 1 root root 2490241 May 22 10:07 mini_miner.covreport Step #2: -rw-r--r-- 1 root root 1123474 May 22 10:07 rbf.covreport Step #2: -rw-r--r-- 1 root root 1013451 May 22 10:07 system.covreport Step #2: -rw-r--r-- 1 root root 478030 May 22 10:07 secp256k1_ecdsa_signature_parse_der_lax.covreport Step #2: -rw-r--r-- 1 root root 4791032 May 22 10:07 rpc.covreport Step #2: -rw-r--r-- 1 root root 1438584 May 22 10:07 signet.covreport Step #2: -rw-r--r-- 1 root root 417297 May 22 10:07 script_ops.covreport Step #2: -rw-r--r-- 1 root root 1456665 May 22 10:07 miniscript_smart.covreport Step #2: -rw-r--r-- 1 root root 2541429 May 22 10:07 mini_miner_selection.covreport Step #2: -rw-r--r-- 1 root root 392518 May 22 10:07 scriptnum_ops.covreport Step #2: -rw-r--r-- 1 root root 701753 May 22 10:07 script_format.covreport Step #2: -rw-r--r-- 1 root root 1255352 May 22 10:07 script_sigcache.covreport Step #2: -rw-r--r-- 1 root root 410689 May 22 10:07 protocol.covreport Step #2: -rw-r--r-- 1 root root 1448030 May 22 10:07 script_sign.covreport Step #2: -rw-r--r-- 1 root root 431233 May 22 10:07 script_descriptor_cache.covreport Step #2: -rw-r--r-- 1 root root 928466 May 22 10:07 script_flags.covreport Step #2: -rw-r--r-- 1 root root 387964 May 22 10:07 random.covreport Step #2: -rw-r--r-- 1 root root 534490 May 22 10:07 minisketch.covreport Step #2: -rw-r--r-- 1 root root 1173741 May 22 10:07 psbt.covreport Step #2: -rw-r--r-- 1 root root 1193006 May 22 10:07 policy_estimator.covreport Step #2: -rw-r--r-- 1 root root 1207690 May 22 10:07 psbt_input_deserialize.covreport Step #2: -rw-r--r-- 1 root root 399034 May 22 10:07 muhash.covreport Step #2: -rw-r--r-- 1 root root 3708043 May 22 10:07 scriptpubkeyman.covreport Step #2: -rw-r--r-- 1 root root 1040605 May 22 10:07 policy_estimator_io.covreport Step #2: -rw-r--r-- 1 root root 1439379 May 22 10:07 mocked_descriptor_parse.covreport Step #2: -rw-r--r-- 1 root root 1075457 May 22 10:07 psbt_output_deserialize.covreport Step #2: -rw-r--r-- 1 root root 468717 May 22 10:07 pow.covreport Step #2: -rw-r--r-- 1 root root 480333 May 22 10:07 net_permissions.covreport Step #2: -rw-r--r-- 1 root root 1264535 May 22 10:07 partially_signed_transaction_deserialize.covreport Step #2: -rw-r--r-- 1 root root 1001396 May 22 10:07 merkle_block_deserialize.covreport Step #2: -rw-r--r-- 1 root root 408463 May 22 10:07 multiplication_overflow.covreport Step #2: -rw-r--r-- 1 root root 418268 May 22 10:07 locale.covreport Step #2: -rw-r--r-- 1 root root 1108612 May 22 10:07 local_address.covreport Step #2: -rw-r--r-- 1 root root 3952828 May 22 10:07 process_messages.covreport Step #2: -rw-r--r-- 1 root root 532813 May 22 10:07 netaddress.covreport Step #2: -rw-r--r-- 1 root root 489112 May 22 10:07 merkleblock.covreport Step #2: -rw-r--r-- 1 root root 504227 May 22 10:07 pool_resource.covreport Step #2: -rw-r--r-- 1 root root 1024795 May 22 10:07 netaddr_deserialize.covreport Step #2: -rw-r--r-- 1 root root 645908 May 22 10:07 miniscript_script.covreport Step #2: -rw-r--r-- 1 root root 1030005 May 22 10:07 socks5.covreport Step #2: -rw-r--r-- 1 root root 371648 May 22 10:07 spanparsing.covreport Step #2: -rw-r--r-- 1 root root 550887 May 22 10:07 string.covreport Step #2: -rw-r--r-- 1 root root 391662 May 22 10:07 parse_numbers.covreport Step #2: -rw-r--r-- 1 root root 504817 May 22 10:07 str_printf.covreport Step #2: -rw-r--r-- 1 root root 1046916 May 22 10:07 prefilled_transaction_deserialize.covreport Step #2: -rw-r--r-- 1 root root 1207485 May 22 10:07 parse_univalue.covreport Step #2: -rw-r--r-- 1 root root 412915 May 22 10:07 prevector.covreport Step #2: -rw-r--r-- 1 root root 394457 May 22 10:07 parse_script.covreport Step #2: -rw-r--r-- 1 root root 471491 May 22 10:07 primitives_transaction.covreport Step #2: -rw-r--r-- 1 root root 2518656 May 22 10:07 partially_downloaded_block.covreport Step #2: -rw-r--r-- 1 root root 975773 May 22 10:07 inv_deserialize.covreport Step #2: -rw-r--r-- 1 root root 995378 May 22 10:07 partial_merkle_tree_deserialize.covreport Step #2: -rw-r--r-- 1 root root 384797 May 22 10:07 kitchen_sink.covreport Step #2: -rw-r--r-- 1 root root 961738 May 22 10:07 key.covreport Step #2: -rw-r--r-- 1 root root 987662 May 22 10:07 key_origin_info_deserialize.covreport Step #2: -rw-r--r-- 1 root root 3921419 May 22 10:07 process_message.covreport Step #2: -rw-r--r-- 1 root root 575207 May 22 10:07 key_io.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 Step #4: Already have image (with digest): gcr.io/cloud-builders/docker Step #4: Sending build context to Docker daemon 19.97kB Step #4: Step 1/13 : FROM gcr.io/oss-fuzz-base/base-builder Step #4: latest: Pulling from oss-fuzz-base/base-builder Step #4: b549f31133a9: Already exists Step #4: 9e47fb9dd199: Already exists Step #4: 905e641a4b54: Already exists Step #4: 8fcaf59102ed: Pulling fs layer Step #4: a9c74f632174: Pulling fs layer Step #4: f013ccbc22d3: Pulling fs layer Step #4: aa7628f757ea: Pulling fs layer Step #4: 49780d3797d7: Pulling fs layer Step #4: 8bb48e7bd5aa: Pulling fs layer Step #4: a60c1afcc4de: Pulling fs layer Step #4: 1bf625c1f2e9: Pulling fs layer Step #4: 0d403ab20828: Pulling fs layer Step #4: 59b333e0d31f: Pulling fs layer Step #4: f9f618c603e5: Pulling fs layer Step #4: 51a11501906f: Pulling fs layer Step #4: 058ec0f2cc9f: Pulling fs layer Step #4: bf5fa999ddb8: Pulling fs layer Step #4: 3b79056069ee: Pulling fs layer Step #4: 2af4c62c4868: Pulling fs layer Step #4: b7f4aba96676: Pulling fs layer Step #4: b183bf4b4905: Pulling fs layer Step #4: 684bf5ceae20: Pulling fs layer Step #4: 9f325110a2f2: Pulling fs layer Step #4: 9506c77dd40c: Pulling fs layer Step #4: 9fe2f424e764: Pulling fs layer Step #4: aa7628f757ea: Waiting Step #4: 629364863e03: Pulling fs layer Step #4: d2235c9c3e41: Pulling fs layer Step #4: 3ae4a153df7c: Pulling fs layer Step #4: 5363e097ce6b: Pulling fs layer Step #4: edf30144e380: Pulling fs layer Step #4: 49780d3797d7: Waiting Step #4: b7f4aba96676: Waiting Step #4: b183bf4b4905: Waiting Step #4: 8bb48e7bd5aa: Waiting Step #4: 1bf625c1f2e9: Waiting Step #4: 0d403ab20828: Waiting Step #4: 9f325110a2f2: Waiting Step #4: 5363e097ce6b: Waiting Step #4: a60c1afcc4de: Waiting Step #4: 9506c77dd40c: Waiting Step #4: 59b333e0d31f: Waiting Step #4: d2235c9c3e41: Waiting Step #4: edf30144e380: Waiting Step #4: bf5fa999ddb8: Waiting Step #4: f9f618c603e5: Waiting Step #4: 51a11501906f: Waiting Step #4: 2af4c62c4868: Waiting Step #4: 9fe2f424e764: Waiting Step #4: 3b79056069ee: Waiting Step #4: 629364863e03: Waiting Step #4: 058ec0f2cc9f: Waiting Step #4: f013ccbc22d3: Verifying Checksum Step #4: f013ccbc22d3: Download complete Step #4: a9c74f632174: Verifying Checksum Step #4: a9c74f632174: Download complete Step #4: 49780d3797d7: Download complete Step #4: 8bb48e7bd5aa: Download complete Step #4: 8fcaf59102ed: Download complete Step #4: 1bf625c1f2e9: Verifying Checksum Step #4: 1bf625c1f2e9: Download complete Step #4: 0d403ab20828: Verifying Checksum Step #4: 0d403ab20828: Download complete Step #4: 59b333e0d31f: Verifying Checksum Step #4: 59b333e0d31f: Download complete Step #4: f9f618c603e5: Verifying Checksum Step #4: f9f618c603e5: Download complete Step #4: 51a11501906f: Verifying Checksum Step #4: 51a11501906f: Download complete Step #4: 058ec0f2cc9f: Verifying Checksum Step #4: 058ec0f2cc9f: Download complete Step #4: bf5fa999ddb8: Verifying Checksum Step #4: bf5fa999ddb8: Download complete Step #4: 3b79056069ee: Verifying Checksum Step #4: 3b79056069ee: Download complete Step #4: 2af4c62c4868: Verifying Checksum Step #4: 2af4c62c4868: Download complete Step #4: b7f4aba96676: Verifying Checksum Step #4: b7f4aba96676: Download complete Step #4: b183bf4b4905: Verifying Checksum Step #4: b183bf4b4905: Download complete Step #4: a60c1afcc4de: Verifying Checksum Step #4: a60c1afcc4de: Download complete Step #4: 9f325110a2f2: Download complete Step #4: 684bf5ceae20: Verifying Checksum Step #4: 9506c77dd40c: Download complete Step #4: 684bf5ceae20: Download complete Step #4: 8fcaf59102ed: Pull complete Step #4: 9fe2f424e764: Verifying Checksum Step #4: 9fe2f424e764: Download complete Step #4: 629364863e03: Verifying Checksum Step #4: 629364863e03: Download complete Step #4: 3ae4a153df7c: Verifying Checksum Step #4: 3ae4a153df7c: Download complete Step #4: d2235c9c3e41: Download complete Step #4: 5363e097ce6b: Verifying Checksum Step #4: 5363e097ce6b: Download complete Step #4: edf30144e380: Verifying Checksum Step #4: edf30144e380: Download complete Step #4: a9c74f632174: Pull complete Step #4: f013ccbc22d3: Pull complete Step #4: aa7628f757ea: Verifying Checksum Step #4: aa7628f757ea: Download complete Step #4: aa7628f757ea: Pull complete Step #4: 49780d3797d7: Pull complete Step #4: 8bb48e7bd5aa: Pull complete Step #4: a60c1afcc4de: Pull complete Step #4: 1bf625c1f2e9: Pull complete Step #4: 0d403ab20828: Pull complete Step #4: 59b333e0d31f: Pull complete Step #4: f9f618c603e5: Pull complete Step #4: 51a11501906f: Pull complete Step #4: 058ec0f2cc9f: Pull complete Step #4: bf5fa999ddb8: Pull complete Step #4: 3b79056069ee: Pull complete Step #4: 2af4c62c4868: Pull complete Step #4: b7f4aba96676: Pull complete Step #4: b183bf4b4905: Pull complete Step #4: 684bf5ceae20: Pull complete Step #4: 9f325110a2f2: Pull complete Step #4: 9506c77dd40c: Pull complete Step #4: 9fe2f424e764: Pull complete Step #4: 629364863e03: Pull complete Step #4: d2235c9c3e41: Pull complete Step #4: 3ae4a153df7c: Pull complete Step #4: 5363e097ce6b: Pull complete Step #4: edf30144e380: Pull complete Step #4: Digest: sha256:a12e55c253891a7a7f49dd0924af0ae754bfc6d6bc9247186cdc3f6ac67b5c9e Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4: ---> cb9b9f14e1ff Step #4: Step 2/13 : RUN apt-get update && apt-get install -y automake autotools-dev bsdmainutils build-essential cmake curl g++-multilib libtool make patch pkg-config python3 wget zip Step #4: ---> Running in be8f276240c2 Step #4: Hit:1 http://archive.ubuntu.com/ubuntu focal InRelease Step #4: Get:2 http://security.ubuntu.com/ubuntu focal-security InRelease [114 kB] Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [114 kB] Step #4: Hit:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main i386 Packages [1213 kB] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 Packages [1503 kB] Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal-updates/restricted amd64 Packages [3766 kB] Step #4: Get:8 http://security.ubuntu.com/ubuntu focal-security/main i386 Packages [930 kB] Step #4: Get:9 http://archive.ubuntu.com/ubuntu focal-updates/universe i386 Packages [975 kB] Step #4: Get:10 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 Packages [4147 kB] Step #4: Get:11 http://security.ubuntu.com/ubuntu focal-security/restricted amd64 Packages [3616 kB] Step #4: Get:12 http://security.ubuntu.com/ubuntu focal-security/main amd64 Packages [3672 kB] Step #4: Get:13 http://security.ubuntu.com/ubuntu focal-security/universe i386 Packages [813 kB] Step #4: Get:14 http://security.ubuntu.com/ubuntu focal-security/universe amd64 Packages [1207 kB] Step #4: Fetched 22.1 MB in 2s (10.3 MB/s) Step #4: Reading package lists... Step #4: Reading package lists... Step #4: Building dependency tree... Step #4: Reading state information... Step #4: make is already the newest version (4.2.1-1.2). Step #4: make set to manually installed. Step #4: patch is already the newest version (2.7.6-6). Step #4: patch set to manually installed. Step #4: zip is already the newest version (3.0-11build1). Step #4: build-essential is already the newest version (12.8ubuntu1.1). Step #4: curl is already the newest version (7.68.0-1ubuntu2.22). Step #4: wget is already the newest version (1.20.3-1ubuntu2). Step #4: The following additional packages will be installed: Step #4: autoconf cmake-data file g++-9-multilib lib32stdc++-9-dev libarchive13 Step #4: libglib2.0-0 libglib2.0-data libicu66 libjsoncpp1 libltdl-dev libltdl7 Step #4: libmagic-mgc libmagic1 libmpdec2 libpython3-stdlib libpython3.8-minimal Step #4: libpython3.8-stdlib librhash0 libsigsegv2 libuv1 libx32stdc++-9-dev libxml2 Step #4: m4 mime-support python3-minimal python3.8 python3.8-minimal shared-mime-info Step #4: xdg-user-dirs Step #4: Suggested packages: Step #4: autoconf-archive gnu-standards autoconf-doc gettext wamerican | wordlist Step #4: whois vacation cmake-doc ninja-build lib32stdc++6-9-dbg libx32stdc++6-9-dbg Step #4: lrzip libtool-doc gfortran | fortran95-compiler gcj-jdk m4-doc python3-doc Step #4: python3-tk python3-venv python3.8-venv python3.8-doc binfmt-support Step #4: The following NEW packages will be installed: Step #4: autoconf automake autotools-dev bsdmainutils cmake cmake-data file Step #4: g++-9-multilib g++-multilib lib32stdc++-9-dev libarchive13 libglib2.0-0 Step #4: libglib2.0-data libicu66 libjsoncpp1 libltdl-dev libltdl7 libmagic-mgc Step #4: libmagic1 libmpdec2 libpython3-stdlib libpython3.8-minimal Step #4: libpython3.8-stdlib librhash0 libsigsegv2 libtool libuv1 libx32stdc++-9-dev Step #4: libxml2 m4 mime-support pkg-config python3 python3-minimal python3.8 Step #4: python3.8-minimal shared-mime-info xdg-user-dirs Step #4: 0 upgraded, 38 newly installed, 0 to remove and 0 not upgraded. Step #4: Need to get 25.1 MB of archives. Step #4: After this operation, 127 MB of additional disk space will be used. Step #4: Get:1 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpython3.8-minimal amd64 3.8.10-0ubuntu1~20.04.9 [718 kB] Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3.8-minimal amd64 3.8.10-0ubuntu1~20.04.9 [1890 kB] Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal/main amd64 python3-minimal amd64 3.8.2-0ubuntu2 [23.6 kB] Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 mime-support all 3.64ubuntu1 [30.6 kB] Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libmpdec2 amd64 2.4.2-3 [81.1 kB] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpython3.8-stdlib amd64 3.8.10-0ubuntu1~20.04.9 [1674 kB] Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3.8 amd64 3.8.10-0ubuntu1~20.04.9 [387 kB] Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libpython3-stdlib amd64 3.8.2-0ubuntu2 [7068 B] Step #4: Get:9 http://archive.ubuntu.com/ubuntu focal/main amd64 python3 amd64 3.8.2-0ubuntu2 [47.6 kB] Step #4: Get:10 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic-mgc amd64 1:5.38-4 [218 kB] Step #4: Get:11 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic1 amd64 1:5.38-4 [75.9 kB] Step #4: Get:12 http://archive.ubuntu.com/ubuntu focal/main amd64 file amd64 1:5.38-4 [23.3 kB] Step #4: Get:13 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-0 amd64 2.64.6-1~ubuntu20.04.7 [1289 kB] Step #4: Get:14 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-data all 2.64.6-1~ubuntu20.04.7 [5944 B] Step #4: Get:15 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu66 amd64 66.1-2ubuntu2.1 [8515 kB] Step #4: Get:16 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2 amd64 2.9.10+dfsg-5ubuntu0.20.04.7 [640 kB] Step #4: Get:17 http://archive.ubuntu.com/ubuntu focal/main amd64 shared-mime-info amd64 1.15-1 [430 kB] Step #4: Get:18 http://archive.ubuntu.com/ubuntu focal/main amd64 xdg-user-dirs amd64 0.17-2ubuntu1 [48.3 kB] Step #4: Get:19 http://archive.ubuntu.com/ubuntu focal/main amd64 bsdmainutils amd64 11.1.2ubuntu3 [181 kB] Step #4: Get:20 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libuv1 amd64 1.34.2-1ubuntu1.5 [80.9 kB] Step #4: Get:21 http://archive.ubuntu.com/ubuntu focal/main amd64 libsigsegv2 amd64 2.12-2 [13.9 kB] Step #4: Get:22 http://archive.ubuntu.com/ubuntu focal/main amd64 m4 amd64 1.4.18-4 [199 kB] Step #4: Get:23 http://archive.ubuntu.com/ubuntu focal/main amd64 autoconf all 2.69-11.1 [321 kB] Step #4: Get:24 http://archive.ubuntu.com/ubuntu focal/main amd64 autotools-dev all 20180224.1 [39.6 kB] Step #4: Get:25 http://archive.ubuntu.com/ubuntu focal/main amd64 automake all 1:1.16.1-4ubuntu6 [522 kB] Step #4: Get:26 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake-data all 3.16.3-1ubuntu1.20.04.1 [1613 kB] Step #4: Get:27 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libarchive13 amd64 3.4.0-2ubuntu1.2 [327 kB] Step #4: Get:28 http://archive.ubuntu.com/ubuntu focal/main amd64 libjsoncpp1 amd64 1.7.4-3.1ubuntu2 [75.6 kB] Step #4: Get:29 http://archive.ubuntu.com/ubuntu focal/main amd64 librhash0 amd64 1.3.9-1 [113 kB] Step #4: Get:30 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake amd64 3.16.3-1ubuntu1.20.04.1 [3668 kB] Step #4: Get:31 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 lib32stdc++-9-dev amd64 9.4.0-1ubuntu1~20.04.2 [762 kB] Step #4: Get:32 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libx32stdc++-9-dev amd64 9.4.0-1ubuntu1~20.04.2 [709 kB] Step #4: Get:33 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 g++-9-multilib amd64 9.4.0-1ubuntu1~20.04.2 [1084 B] Step #4: Get:34 http://archive.ubuntu.com/ubuntu focal/main amd64 g++-multilib amd64 4:9.3.0-1ubuntu2 [1044 B] Step #4: Get:35 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl7 amd64 2.4.6-14 [38.5 kB] Step #4: Get:36 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl-dev amd64 2.4.6-14 [162 kB] Step #4: Get:37 http://archive.ubuntu.com/ubuntu focal/main amd64 libtool all 2.4.6-14 [161 kB] Step #4: Get:38 http://archive.ubuntu.com/ubuntu focal/main amd64 pkg-config amd64 0.29.1-0ubuntu4 [45.5 kB] Step #4: debconf: delaying package configuration, since apt-utils is not installed Step #4: Fetched 25.1 MB in 1s (37.7 MB/s) Step #4: Selecting previously unselected package libpython3.8-minimal:amd64. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17384 files and directories currently installed.) Step #4: Preparing to unpack .../libpython3.8-minimal_3.8.10-0ubuntu1~20.04.9_amd64.deb ... Step #4: Unpacking libpython3.8-minimal:amd64 (3.8.10-0ubuntu1~20.04.9) ... Step #4: Selecting previously unselected package python3.8-minimal. Step #4: Preparing to unpack .../python3.8-minimal_3.8.10-0ubuntu1~20.04.9_amd64.deb ... Step #4: Unpacking python3.8-minimal (3.8.10-0ubuntu1~20.04.9) ... Step #4: Setting up libpython3.8-minimal:amd64 (3.8.10-0ubuntu1~20.04.9) ... Step #4: Setting up python3.8-minimal (3.8.10-0ubuntu1~20.04.9) ... Step #4: Selecting previously unselected package python3-minimal. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17667 files and directories currently installed.) Step #4: Preparing to unpack .../0-python3-minimal_3.8.2-0ubuntu2_amd64.deb ... Step #4: Unpacking python3-minimal (3.8.2-0ubuntu2) ... Step #4: Selecting previously unselected package mime-support. Step #4: Preparing to unpack .../1-mime-support_3.64ubuntu1_all.deb ... Step #4: Unpacking mime-support (3.64ubuntu1) ... Step #4: Selecting previously unselected package libmpdec2:amd64. Step #4: Preparing to unpack .../2-libmpdec2_2.4.2-3_amd64.deb ... Step #4: Unpacking libmpdec2:amd64 (2.4.2-3) ... Step #4: Selecting previously unselected package libpython3.8-stdlib:amd64. Step #4: Preparing to unpack .../3-libpython3.8-stdlib_3.8.10-0ubuntu1~20.04.9_amd64.deb ... Step #4: Unpacking libpython3.8-stdlib:amd64 (3.8.10-0ubuntu1~20.04.9) ... Step #4: Selecting previously unselected package python3.8. Step #4: Preparing to unpack .../4-python3.8_3.8.10-0ubuntu1~20.04.9_amd64.deb ... Step #4: Unpacking python3.8 (3.8.10-0ubuntu1~20.04.9) ... Step #4: Selecting previously unselected package libpython3-stdlib:amd64. Step #4: Preparing to unpack .../5-libpython3-stdlib_3.8.2-0ubuntu2_amd64.deb ... Step #4: Unpacking libpython3-stdlib:amd64 (3.8.2-0ubuntu2) ... Step #4: Setting up python3-minimal (3.8.2-0ubuntu2) ... Step #4: Selecting previously unselected package python3. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 18069 files and directories currently installed.) Step #4: Preparing to unpack .../00-python3_3.8.2-0ubuntu2_amd64.deb ... Step #4: Unpacking python3 (3.8.2-0ubuntu2) ... Step #4: Selecting previously unselected package libmagic-mgc. Step #4: Preparing to unpack .../01-libmagic-mgc_1%3a5.38-4_amd64.deb ... Step #4: Unpacking libmagic-mgc (1:5.38-4) ... Step #4: Selecting previously unselected package libmagic1:amd64. Step #4: Preparing to unpack .../02-libmagic1_1%3a5.38-4_amd64.deb ... Step #4: Unpacking libmagic1:amd64 (1:5.38-4) ... Step #4: Selecting previously unselected package file. Step #4: Preparing to unpack .../03-file_1%3a5.38-4_amd64.deb ... Step #4: Unpacking file (1:5.38-4) ... Step #4: Selecting previously unselected package libglib2.0-0:amd64. Step #4: Preparing to unpack .../04-libglib2.0-0_2.64.6-1~ubuntu20.04.7_amd64.deb ... Step #4: Unpacking libglib2.0-0:amd64 (2.64.6-1~ubuntu20.04.7) ... Step #4: Selecting previously unselected package libglib2.0-data. Step #4: Preparing to unpack .../05-libglib2.0-data_2.64.6-1~ubuntu20.04.7_all.deb ... Step #4: Unpacking libglib2.0-data (2.64.6-1~ubuntu20.04.7) ... Step #4: Selecting previously unselected package libicu66:amd64. Step #4: Preparing to unpack .../06-libicu66_66.1-2ubuntu2.1_amd64.deb ... Step #4: Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4: Selecting previously unselected package libxml2:amd64. Step #4: Preparing to unpack .../07-libxml2_2.9.10+dfsg-5ubuntu0.20.04.7_amd64.deb ... Step #4: Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ... Step #4: Selecting previously unselected package shared-mime-info. Step #4: Preparing to unpack .../08-shared-mime-info_1.15-1_amd64.deb ... Step #4: Unpacking shared-mime-info (1.15-1) ... Step #4: Selecting previously unselected package xdg-user-dirs. Step #4: Preparing to unpack .../09-xdg-user-dirs_0.17-2ubuntu1_amd64.deb ... Step #4: Unpacking xdg-user-dirs (0.17-2ubuntu1) ... Step #4: Selecting previously unselected package bsdmainutils. Step #4: Preparing to unpack .../10-bsdmainutils_11.1.2ubuntu3_amd64.deb ... Step #4: Unpacking bsdmainutils (11.1.2ubuntu3) ... Step #4: Selecting previously unselected package libuv1:amd64. Step #4: Preparing to unpack .../11-libuv1_1.34.2-1ubuntu1.5_amd64.deb ... Step #4: Unpacking libuv1:amd64 (1.34.2-1ubuntu1.5) ... Step #4: Selecting previously unselected package libsigsegv2:amd64. Step #4: Preparing to unpack .../12-libsigsegv2_2.12-2_amd64.deb ... Step #4: Unpacking libsigsegv2:amd64 (2.12-2) ... Step #4: Selecting previously unselected package m4. Step #4: Preparing to unpack .../13-m4_1.4.18-4_amd64.deb ... Step #4: Unpacking m4 (1.4.18-4) ... Step #4: Selecting previously unselected package autoconf. Step #4: Preparing to unpack .../14-autoconf_2.69-11.1_all.deb ... Step #4: Unpacking autoconf (2.69-11.1) ... Step #4: Selecting previously unselected package autotools-dev. Step #4: Preparing to unpack .../15-autotools-dev_20180224.1_all.deb ... Step #4: Unpacking autotools-dev (20180224.1) ... Step #4: Selecting previously unselected package automake. Step #4: Preparing to unpack .../16-automake_1%3a1.16.1-4ubuntu6_all.deb ... Step #4: Unpacking automake (1:1.16.1-4ubuntu6) ... Step #4: Selecting previously unselected package cmake-data. Step #4: Preparing to unpack .../17-cmake-data_3.16.3-1ubuntu1.20.04.1_all.deb ... Step #4: Unpacking cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #4: Selecting previously unselected package libarchive13:amd64. Step #4: Preparing to unpack .../18-libarchive13_3.4.0-2ubuntu1.2_amd64.deb ... Step #4: Unpacking libarchive13:amd64 (3.4.0-2ubuntu1.2) ... Step #4: Selecting previously unselected package libjsoncpp1:amd64. Step #4: Preparing to unpack .../19-libjsoncpp1_1.7.4-3.1ubuntu2_amd64.deb ... Step #4: Unpacking libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #4: Selecting previously unselected package librhash0:amd64. Step #4: Preparing to unpack .../20-librhash0_1.3.9-1_amd64.deb ... Step #4: Unpacking librhash0:amd64 (1.3.9-1) ... Step #4: Selecting previously unselected package cmake. Step #4: Preparing to unpack .../21-cmake_3.16.3-1ubuntu1.20.04.1_amd64.deb ... Step #4: Unpacking cmake (3.16.3-1ubuntu1.20.04.1) ... Step #4: Selecting previously unselected package lib32stdc++-9-dev. Step #4: Preparing to unpack .../22-lib32stdc++-9-dev_9.4.0-1ubuntu1~20.04.2_amd64.deb ... Step #4: Unpacking lib32stdc++-9-dev (9.4.0-1ubuntu1~20.04.2) ... Step #4: Selecting previously unselected package libx32stdc++-9-dev. Step #4: Preparing to unpack .../23-libx32stdc++-9-dev_9.4.0-1ubuntu1~20.04.2_amd64.deb ... Step #4: Unpacking libx32stdc++-9-dev (9.4.0-1ubuntu1~20.04.2) ... Step #4: Selecting previously unselected package g++-9-multilib. Step #4: Preparing to unpack .../24-g++-9-multilib_9.4.0-1ubuntu1~20.04.2_amd64.deb ... Step #4: Unpacking g++-9-multilib (9.4.0-1ubuntu1~20.04.2) ... Step #4: Selecting previously unselected package g++-multilib. Step #4: Preparing to unpack .../25-g++-multilib_4%3a9.3.0-1ubuntu2_amd64.deb ... Step #4: Unpacking g++-multilib (4:9.3.0-1ubuntu2) ... Step #4: Selecting previously unselected package libltdl7:amd64. Step #4: Preparing to unpack .../26-libltdl7_2.4.6-14_amd64.deb ... Step #4: Unpacking libltdl7:amd64 (2.4.6-14) ... Step #4: Selecting previously unselected package libltdl-dev:amd64. Step #4: Preparing to unpack .../27-libltdl-dev_2.4.6-14_amd64.deb ... Step #4: Unpacking libltdl-dev:amd64 (2.4.6-14) ... Step #4: Selecting previously unselected package libtool. Step #4: Preparing to unpack .../28-libtool_2.4.6-14_all.deb ... Step #4: Unpacking libtool (2.4.6-14) ... Step #4: Selecting previously unselected package pkg-config. Step #4: Preparing to unpack .../29-pkg-config_0.29.1-0ubuntu4_amd64.deb ... Step #4: Unpacking pkg-config (0.29.1-0ubuntu4) ... Step #4: Setting up lib32stdc++-9-dev (9.4.0-1ubuntu1~20.04.2) ... Step #4: Setting up libx32stdc++-9-dev (9.4.0-1ubuntu1~20.04.2) ... Step #4: Setting up mime-support (3.64ubuntu1) ... Step #4: Setting up xdg-user-dirs (0.17-2ubuntu1) ... Step #4: Setting up libmagic-mgc (1:5.38-4) ... Step #4: Setting up libglib2.0-0:amd64 (2.64.6-1~ubuntu20.04.7) ... Step #4: No schema files found: doing nothing. Step #4: Setting up libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4: Setting up libmagic1:amd64 (1:5.38-4) ... Step #4: Setting up g++-9-multilib (9.4.0-1ubuntu1~20.04.2) ... Step #4: Setting up file (1:5.38-4) ... Step #4: Setting up autotools-dev (20180224.1) ... Step #4: Setting up libglib2.0-data (2.64.6-1~ubuntu20.04.7) ... Step #4: Setting up libuv1:amd64 (1.34.2-1ubuntu1.5) ... Step #4: Setting up libsigsegv2:amd64 (2.12-2) ... Step #4: Setting up bsdmainutils (11.1.2ubuntu3) ... Step #4: update-alternatives: using /usr/bin/bsd-write to provide /usr/bin/write (write) in auto mode Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/write.1.gz because associated file /usr/share/man/man1/bsd-write.1.gz (of link group write) doesn't exist Step #4: update-alternatives: using /usr/bin/bsd-from to provide /usr/bin/from (from) in auto mode Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/from.1.gz because associated file /usr/share/man/man1/bsd-from.1.gz (of link group from) doesn't exist Step #4: Setting up pkg-config (0.29.1-0ubuntu4) ... Step #4: Setting up libltdl7:amd64 (2.4.6-14) ... Step #4: Setting up librhash0:amd64 (1.3.9-1) ... Step #4: Setting up cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #4: Setting up libmpdec2:amd64 (2.4.2-3) ... Step #4: Setting up libpython3.8-stdlib:amd64 (3.8.10-0ubuntu1~20.04.9) ... Step #4: Setting up python3.8 (3.8.10-0ubuntu1~20.04.9) ... Step #4: Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ... Step #4: Setting up libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #4: Setting up libpython3-stdlib:amd64 (3.8.2-0ubuntu2) ... Step #4: Setting up libtool (2.4.6-14) ... Step #4: Setting up libarchive13:amd64 (3.4.0-2ubuntu1.2) ... Step #4: Setting up g++-multilib (4:9.3.0-1ubuntu2) ... Step #4: Setting up m4 (1.4.18-4) ... Step #4: Setting up python3 (3.8.2-0ubuntu2) ... Step #4: Setting up shared-mime-info (1.15-1) ... Step #4: Setting up autoconf (2.69-11.1) ... Step #4: Setting up cmake (3.16.3-1ubuntu1.20.04.1) ... Step #4: Setting up automake (1:1.16.1-4ubuntu6) ... Step #4: update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/automake.1.gz because associated file /usr/share/man/man1/automake-1.16.1.gz (of link group automake) doesn't exist Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/aclocal.1.gz because associated file /usr/share/man/man1/aclocal-1.16.1.gz (of link group automake) doesn't exist Step #4: Setting up libltdl-dev:amd64 (2.4.6-14) ... Step #4: Processing triggers for libc-bin (2.31-0ubuntu9.15) ... Step #4: Removing intermediate container be8f276240c2 Step #4: ---> c78857ec30c8 Step #4: Step 3/13 : RUN git clone --depth=1 https://github.com/bitcoin/bitcoin.git bitcoin-core Step #4: ---> Running in 72c714ecf0d9 Step #4: Cloning into 'bitcoin-core'... Step #4: Removing intermediate container 72c714ecf0d9 Step #4: ---> e39e05dcef2c Step #4: Step 4/13 : RUN git clone --depth=1 https://github.com/bitcoin-core/qa-assets bitcoin-core/assets && rm -rf bitcoin-core/assets/.git # Remove git history to save storage Step #4: ---> Running in a75ed72d8046 Step #4: Cloning into 'bitcoin-core/assets'... Step #4: Updating files: 6% (6601/105929) Updating files: 7% (7416/105929) Updating files: 8% (8475/105929) Updating files: 9% (9534/105929) Updating files: 10% (10593/105929) Updating files: 11% (11653/105929) Updating files: 11% (11806/105929) Updating files: 12% (12712/105929) Updating files: 13% (13771/105929) Updating files: 14% (14831/105929) Updating files: 15% (15890/105929) Updating files: 16% (16949/105929) Updating files: 17% (18008/105929) Updating files: 18% (19068/105929) Updating files: 19% (20127/105929) Updating files: 19% (20456/105929) Updating files: 20% (21186/105929) Updating files: 21% (22246/105929) Updating files: 22% (23305/105929) Updating files: 23% (24364/105929) Updating files: 24% (25423/105929) Updating files: 25% (26483/105929) Updating files: 26% (27542/105929) Updating files: 27% (28601/105929) Updating files: 28% (29661/105929) Updating files: 29% (30720/105929) Updating files: 29% (31505/105929) Updating files: 30% (31779/105929) Updating files: 31% (32838/105929) Updating files: 32% (33898/105929) Updating files: 33% (34957/105929) Updating files: 34% (36016/105929) Updating files: 35% (37076/105929) Updating files: 36% (38135/105929) Updating files: 37% (39194/105929) Updating files: 38% (40254/105929) Updating files: 39% (41313/105929) Updating files: 40% (42372/105929) Updating files: 41% (43431/105929) Updating files: 42% (44491/105929) Updating files: 42% (44910/105929) Updating files: 43% (45550/105929) Updating files: 44% (46609/105929) Updating files: 45% (47669/105929) Updating files: 46% (48728/105929) Updating files: 47% (49787/105929) Updating files: 48% (50846/105929) Updating files: 49% (51906/105929) Updating files: 49% (52688/105929) Updating files: 50% (52965/105929) Updating files: 51% (54024/105929) Updating files: 52% (55084/105929) Updating files: 53% (56143/105929) Updating files: 54% (57202/105929) Updating files: 55% (58261/105929) Updating files: 56% (59321/105929) Updating files: 57% (60380/105929) Updating files: 58% (61439/105929) Updating files: 59% (62499/105929) Updating files: 60% (63558/105929) Updating files: 60% (64421/105929) Updating files: 61% (64617/105929) Updating files: 62% (65676/105929) Updating files: 63% (66736/105929) Updating files: 64% (67795/105929) Updating files: 65% (68854/105929) Updating files: 66% (69914/105929) Updating files: 67% (70973/105929) Updating files: 68% (72032/105929) Updating files: 69% (73092/105929) Updating files: 70% (74151/105929) Updating files: 71% (75210/105929) Updating files: 72% (76269/105929) Updating files: 72% (76794/105929) Updating files: 73% (77329/105929) Updating files: 74% (78388/105929) Updating files: 75% (79447/105929) Updating files: 76% (80507/105929) Updating files: 77% (81566/105929) Updating files: 78% (82625/105929) Updating files: 79% (83684/105929) Updating files: 80% (84744/105929) Updating files: 80% (85104/105929) Updating files: 81% (85803/105929) Updating files: 82% (86862/105929) Updating files: 83% (87922/105929) Updating files: 84% (88981/105929) Updating files: 85% (90040/105929) Updating files: 86% (91099/105929) Updating files: 87% (92159/105929) Updating files: 88% (93218/105929) Updating files: 89% (94277/105929) Updating files: 90% (95337/105929) Updating files: 91% (96396/105929) Updating files: 92% (97455/105929) Updating files: 92% (98475/105929) Updating files: 93% (98514/105929) Updating files: 94% (99574/105929) Updating files: 95% (100633/105929) Updating files: 96% (101692/105929) Updating files: 97% (102752/105929) Updating files: 98% (103811/105929) Updating files: 99% (104870/105929) Updating files: 100% (105929/105929) Updating files: 100% (105929/105929), done. Step #4: Removing intermediate container a75ed72d8046 Step #4: ---> e652b9bfa50e Step #4: Step 5/13 : RUN git clone --depth 1 https://github.com/guidovranken/cryptofuzz Step #4: ---> Running in 2812253fcb2c Step #4: Cloning into 'cryptofuzz'... Step #4: Removing intermediate container 2812253fcb2c Step #4: ---> c1c72e028d25 Step #4: Step 6/13 : RUN git clone --depth 1 https://github.com/bitcoin-core/secp256k1.git Step #4: ---> Running in bb7d862da89d Step #4: Cloning into 'secp256k1'... Step #4: Removing intermediate container bb7d862da89d Step #4: ---> c2e12b29baf8 Step #4: Step 7/13 : RUN git clone --depth 1 https://github.com/randombit/botan.git Step #4: ---> Running in c94abd6ca526 Step #4: Cloning into 'botan'... Step #4: Removing intermediate container c94abd6ca526 Step #4: ---> 340a44f18e89 Step #4: Step 8/13 : RUN git clone --depth 1 https://github.com/trezor/trezor-firmware.git Step #4: ---> Running in 4472bc7f3687 Step #4: Cloning into 'trezor-firmware'... Step #4: Removing intermediate container 4472bc7f3687 Step #4: ---> 7c0fb83ee6c2 Step #4: Step 9/13 : RUN git clone --depth 1 https://github.com/google/wycheproof.git Step #4: ---> Running in 2f28a2a05a5f Step #4: Cloning into 'wycheproof'... Step #4: Removing intermediate container 2f28a2a05a5f Step #4: ---> b4333ac38309 Step #4: Step 10/13 : RUN wget https://archives.boost.io/release/1.84.0/source/boost_1_84_0.tar.bz2 Step #4: ---> Running in 7d438bf4f477 Step #4: --2024-05-22 10:09:33-- https://archives.boost.io/release/1.84.0/source/boost_1_84_0.tar.bz2 Step #4: Resolving archives.boost.io (archives.boost.io)... 151.101.3.52, 151.101.67.52, 151.101.131.52, ... Step #4: Connecting to archives.boost.io (archives.boost.io)|151.101.3.52|:443... connected. Step #4: HTTP request sent, awaiting response... 200 OK Step #4: Length: 123110547 (117M) [application/octet-stream] Step #4: Saving to: 'boost_1_84_0.tar.bz2' Step #4:  Step #4: 0K .......... .......... .......... .......... .......... 0% 4.44M 26s Step #4: 50K .......... .......... .......... .......... .......... 0% 5.33M 24s Step #4: 100K .......... .......... .......... .......... .......... 0% 21.5M 18s Step #4: 150K .......... .......... .......... .......... .......... 0% 37.8M 14s Step #4: 200K .......... .......... .......... .......... .......... 0% 6.97M 15s Step #4: 250K .......... .......... .......... .......... .......... 0% 43.4M 13s Step #4: 300K .......... .......... .......... .......... .......... 0% 60.4M 11s Step #4: 350K .......... .......... .......... .......... .......... 0% 29.3M 10s Step #4: 400K .......... .......... .......... .......... .......... 0% 50.0M 9s Step #4: 450K .......... .......... .......... .......... .......... 0% 9.57M 10s Step #4: 500K .......... .......... .......... .......... .......... 0% 146M 9s Step #4: 550K .......... .......... .......... .......... .......... 0% 51.8M 8s Step #4: 600K .......... .......... .......... .......... .......... 0% 92.3M 8s Step #4: 650K .......... .......... .......... .......... .......... 0% 77.7M 7s Step #4: 700K .......... .......... .......... .......... .......... 0% 51.6M 7s Step #4: 750K .......... .......... .......... .......... .......... 0% 195M 7s Step #4: 800K .......... .......... .......... .......... .......... 0% 72.9M 6s Step #4: 850K .......... .......... .......... .......... .......... 0% 61.2M 6s Step #4: 900K .......... .......... .......... .......... .......... 0% 177M 6s Step #4: 950K .......... .......... .......... .......... .......... 0% 10.1M 6s Step #4: 1000K .......... .......... .......... .......... .......... 0% 172M 6s Step #4: 1050K .......... .......... .......... .......... .......... 0% 180M 6s Step #4: 1100K .......... .......... .......... .......... .......... 0% 88.9M 5s Step #4: 1150K .......... .......... .......... .......... .......... 0% 199M 5s Step #4: 1200K .......... .......... .......... .......... .......... 1% 200M 5s Step #4: 1250K .......... .......... .......... .......... .......... 1% 126M 5s Step #4: 1300K .......... .......... .......... .......... .......... 1% 126M 5s Step #4: 1350K .......... .......... .......... .......... .......... 1% 177M 5s Step #4: 1400K .......... .......... .......... .......... .......... 1% 103M 4s Step #4: 1450K .......... .......... .......... .......... .......... 1% 152M 4s Step #4: 1500K .......... .......... .......... .......... .......... 1% 208M 4s Step #4: 1550K .......... .......... .......... .......... .......... 1% 98.8M 4s Step #4: 1600K .......... .......... .......... .......... .......... 1% 197M 4s Step #4: 1650K .......... .......... .......... .......... .......... 1% 159M 4s Step #4: 1700K .......... .......... .......... .......... .......... 1% 191M 4s Step #4: 1750K .......... .......... .......... .......... .......... 1% 196M 4s Step #4: 1800K .......... .......... .......... .......... .......... 1% 202M 4s Step #4: 1850K .......... .......... .......... .......... .......... 1% 172M 4s Step #4: 1900K .......... .......... .......... .......... .......... 1% 191M 3s Step #4: 1950K .......... .......... .......... .......... .......... 1% 201M 3s Step #4: 2000K .......... .......... .......... .......... .......... 1% 12.1M 4s Step #4: 2050K .......... .......... .......... .......... .......... 1% 203M 3s Step #4: 2100K .......... .......... .......... .......... .......... 1% 188M 3s Step #4: 2150K .......... .......... .......... .......... .......... 1% 203M 3s Step #4: 2200K .......... .......... .......... .......... .......... 1% 182M 3s Step #4: 2250K .......... .......... .......... .......... .......... 1% 174M 3s Step #4: 2300K .......... .......... .......... .......... .......... 1% 194M 3s Step #4: 2350K .......... .......... .......... .......... .......... 1% 197M 3s Step #4: 2400K .......... .......... .......... .......... .......... 2% 171M 3s Step #4: 2450K .......... .......... .......... .......... .......... 2% 191M 3s Step #4: 2500K .......... .......... .......... .......... .......... 2% 187M 3s Step #4: 2550K .......... .......... .......... .......... .......... 2% 193M 3s Step #4: 2600K .......... .......... .......... .......... .......... 2% 162M 3s Step #4: 2650K .......... .......... .......... .......... .......... 2% 199M 3s Step #4: 2700K .......... .......... .......... .......... .......... 2% 199M 3s Step #4: 2750K .......... .......... .......... .......... .......... 2% 184M 3s Step #4: 2800K .......... .......... .......... .......... .......... 2% 178M 3s Step #4: 2850K .......... .......... .......... .......... .......... 2% 209M 3s Step #4: 2900K .......... .......... .......... .......... .......... 2% 106M 3s Step #4: 2950K .......... .......... .......... .......... .......... 2% 177M 3s Step #4: 3000K .......... .......... .......... .......... .......... 2% 188M 3s Step #4: 3050K .......... .......... .......... .......... .......... 2% 165M 3s Step #4: 3100K .......... .......... .......... .......... .......... 2% 191M 2s Step #4: 3150K .......... .......... .......... .......... .......... 2% 197M 2s Step #4: 3200K .......... .......... .......... .......... .......... 2% 169M 2s Step #4: 3250K .......... .......... .......... .......... .......... 2% 207M 2s Step #4: 3300K .......... .......... .......... .......... .......... 2% 193M 2s Step #4: 3350K .......... .......... .......... .......... .......... 2% 207M 2s Step #4: 3400K .......... .......... .......... .......... .......... 2% 176M 2s Step #4: 3450K .......... .......... .......... .......... .......... 2% 189M 2s Step #4: 3500K .......... .......... .......... .......... .......... 2% 200M 2s Step #4: 3550K .......... .......... .......... .......... .......... 2% 198M 2s Step #4: 3600K .......... .......... .......... .......... .......... 3% 197M 2s Step #4: 3650K .......... .......... .......... .......... .......... 3% 169M 2s Step #4: 3700K .......... .......... .......... .......... .......... 3% 205M 2s Step #4: 3750K .......... .......... .......... .......... .......... 3% 186M 2s Step #4: 3800K .......... .......... .......... .......... .......... 3% 191M 2s Step #4: 3850K .......... .......... .......... .......... .......... 3% 206M 2s Step #4: 3900K .......... .......... .......... .......... .......... 3% 164M 2s Step #4: 3950K .......... .......... .......... .......... .......... 3% 188M 2s Step #4: 4000K .......... .......... .......... .......... .......... 3% 195M 2s Step #4: 4050K .......... .......... .......... .......... .......... 3% 169M 2s Step #4: 4100K .......... .......... .......... .......... .......... 3% 204M 2s Step #4: 4150K .......... .......... .......... .......... .......... 3% 198M 2s Step #4: 4200K .......... .......... .......... .......... .......... 3% 177M 2s Step #4: 4250K .......... .......... .......... .......... .......... 3% 189M 2s Step #4: 4300K .......... .......... .......... .......... .......... 3% 176M 2s Step #4: 4350K .......... .......... .......... .......... .......... 3% 196M 2s Step #4: 4400K .......... .......... .......... .......... .......... 3% 154M 2s Step #4: 4450K .......... .......... .......... .......... .......... 3% 193M 2s Step #4: 4500K .......... .......... .......... .......... .......... 3% 184M 2s Step #4: 4550K .......... .......... .......... .......... .......... 3% 193M 2s Step #4: 4600K .......... .......... .......... .......... .......... 3% 167M 2s Step #4: 4650K .......... .......... .......... .......... .......... 3% 198M 2s Step #4: 4700K .......... .......... .......... .......... .......... 3% 209M 2s Step #4: 4750K .......... .......... .......... .......... .......... 3% 198M 2s Step #4: 4800K .......... .......... .......... .......... .......... 4% 165M 2s Step #4: 4850K .......... .......... .......... .......... .......... 4% 199M 2s Step #4: 4900K .......... .......... .......... .......... .......... 4% 177M 2s Step #4: 4950K .......... .......... .......... .......... .......... 4% 208M 2s Step #4: 5000K .......... .......... .......... .......... .......... 4% 185M 2s Step #4: 5050K .......... .......... .......... .......... .......... 4% 187M 2s Step #4: 5100K .......... .......... .......... .......... .......... 4% 181M 2s Step #4: 5150K .......... .......... .......... .......... .......... 4% 197M 2s Step #4: 5200K .......... .......... .......... .......... .......... 4% 162M 2s Step #4: 5250K .......... .......... .......... .......... .......... 4% 213M 2s Step #4: 5300K .......... .......... .......... .......... .......... 4% 202M 2s Step #4: 5350K .......... .......... .......... .......... .......... 4% 195M 2s Step #4: 5400K .......... .......... .......... .......... .......... 4% 152M 2s Step #4: 5450K .......... .......... .......... .......... .......... 4% 206M 2s Step #4: 5500K .......... .......... .......... .......... .......... 4% 203M 2s Step #4: 5550K .......... .......... .......... .......... .......... 4% 208M 2s Step #4: 5600K .......... .......... .......... .......... .......... 4% 184M 2s Step #4: 5650K .......... .......... .......... .......... .......... 4% 207M 2s Step #4: 5700K .......... .......... .......... .......... .......... 4% 206M 2s Step #4: 5750K .......... .......... .......... .......... .......... 4% 189M 2s Step #4: 5800K .......... .......... .......... .......... .......... 4% 176M 2s Step #4: 5850K .......... .......... .......... .......... .......... 4% 195M 2s Step #4: 5900K .......... .......... .......... .......... .......... 4% 177M 2s Step #4: 5950K .......... .......... .......... .......... .......... 4% 191M 2s Step #4: 6000K .......... .......... .......... .......... .......... 5% 171M 2s Step #4: 6050K .......... .......... .......... .......... .......... 5% 189M 2s Step #4: 6100K .......... .......... .......... .......... .......... 5% 191M 2s Step #4: 6150K .......... .......... .......... .......... .......... 5% 207M 2s Step #4: 6200K .......... .......... .......... .......... .......... 5% 187M 2s Step #4: 6250K .......... .......... .......... .......... .......... 5% 199M 2s Step #4: 6300K .......... .......... .......... .......... .......... 5% 219M 1s Step #4: 6350K .......... .......... .......... .......... .......... 5% 173M 1s Step #4: 6400K .......... .......... .......... .......... .......... 5% 168M 1s Step #4: 6450K .......... .......... .......... .......... .......... 5% 200M 1s Step #4: 6500K .......... .......... .......... .......... .......... 5% 193M 1s Step #4: 6550K .......... .......... .......... .......... .......... 5% 203M 1s Step #4: 6600K .......... .......... .......... .......... .......... 5% 181M 1s Step #4: 6650K .......... .......... .......... .......... .......... 5% 175M 1s Step #4: 6700K .......... .......... .......... .......... .......... 5% 190M 1s Step #4: 6750K .......... .......... .......... .......... .......... 5% 195M 1s Step #4: 6800K .......... .......... .......... .......... .......... 5% 202M 1s Step #4: 6850K .......... .......... .......... .......... .......... 5% 190M 1s Step #4: 6900K .......... .......... .......... .......... .......... 5% 165M 1s Step #4: 6950K .......... .......... .......... .......... .......... 5% 206M 1s Step #4: 7000K .......... .......... .......... .......... .......... 5% 196M 1s Step #4: 7050K .......... .......... .......... .......... .......... 5% 207M 1s Step #4: 7100K .......... .......... .......... .......... .......... 5% 180M 1s Step #4: 7150K .......... .......... .......... .......... .......... 5% 200M 1s Step #4: 7200K .......... .......... .......... .......... .......... 6% 188M 1s Step #4: 7250K .......... .......... .......... .......... .......... 6% 217M 1s Step #4: 7300K .......... .......... .......... .......... .......... 6% 197M 1s Step #4: 7350K .......... .......... .......... .......... .......... 6% 213M 1s Step #4: 7400K .......... .......... .......... .......... .......... 6% 186M 1s Step #4: 7450K .......... .......... .......... .......... .......... 6% 193M 1s Step #4: 7500K .......... .......... .......... .......... .......... 6% 188M 1s Step #4: 7550K .......... .......... .......... .......... .......... 6% 223M 1s Step #4: 7600K .......... .......... .......... .......... .......... 6% 186M 1s Step #4: 7650K .......... .......... .......... .......... .......... 6% 221M 1s Step #4: 7700K .......... .......... .......... .......... .......... 6% 200M 1s Step #4: 7750K .......... .......... .......... .......... .......... 6% 184M 1s Step #4: 7800K .......... .......... .......... .......... .......... 6% 200M 1s Step #4: 7850K .......... .......... .......... .......... .......... 6% 173M 1s Step #4: 7900K .......... .......... .......... .......... .......... 6% 208M 1s Step #4: 7950K .......... .......... .......... .......... .......... 6% 198M 1s Step #4: 8000K .......... .......... .......... .......... .......... 6% 189M 1s Step #4: 8050K .......... .......... .......... .......... .......... 6% 165M 1s Step #4: 8100K .......... .......... .......... .......... .......... 6% 206M 1s Step #4: 8150K .......... .......... .......... .......... .......... 6% 200M 1s Step #4: 8200K .......... .......... .......... .......... .......... 6% 196M 1s Step #4: 8250K .......... .......... .......... .......... .......... 6% 209M 1s Step #4: 8300K .......... .......... .......... .......... .......... 6% 174M 1s Step #4: 8350K .......... .......... .......... .......... .......... 6% 216M 1s Step #4: 8400K .......... .......... .......... .......... .......... 7% 169M 1s Step #4: 8450K .......... .......... .......... .......... .......... 7% 192M 1s Step #4: 8500K .......... .......... .......... .......... .......... 7% 178M 1s Step #4: 8550K .......... .......... .......... .......... .......... 7% 200M 1s Step #4: 8600K .......... .......... .......... .......... .......... 7% 163M 1s Step #4: 8650K .......... .......... .......... .......... .......... 7% 188M 1s Step #4: 8700K .......... .......... .......... .......... .......... 7% 200M 1s Step #4: 8750K .......... .......... .......... .......... .......... 7% 209M 1s Step #4: 8800K .......... .......... .......... .......... .......... 7% 190M 1s Step #4: 8850K .......... .......... .......... .......... .......... 7% 174M 1s Step #4: 8900K .......... .......... .......... .......... .......... 7% 206M 1s Step #4: 8950K .......... .......... .......... .......... .......... 7% 202M 1s Step #4: 9000K .......... .......... .......... .......... .......... 7% 201M 1s Step #4: 9050K .......... .......... .......... .......... .......... 7% 161M 1s Step #4: 9100K .......... .......... .......... .......... .......... 7% 179M 1s Step #4: 9150K .......... .......... .......... .......... .......... 7% 212M 1s Step #4: 9200K .......... .......... .......... .......... .......... 7% 183M 1s Step #4: 9250K .......... .......... .......... .......... .......... 7% 222M 1s Step #4: 9300K .......... .......... .......... .......... .......... 7% 196M 1s Step #4: 9350K .......... .......... .......... .......... .......... 7% 206M 1s Step #4: 9400K .......... .......... .......... .......... .......... 7% 185M 1s Step #4: 9450K .......... .......... .......... .......... .......... 7% 185M 1s Step #4: 9500K .......... .......... .......... .......... .......... 7% 203M 1s Step #4: 9550K .......... .......... .......... .......... .......... 7% 205M 1s Step #4: 9600K .......... .......... .......... .......... .......... 8% 186M 1s Step #4: 9650K .......... .......... .......... .......... .......... 8% 199M 1s Step #4: 9700K .......... .......... .......... .......... .......... 8% 190M 1s Step #4: 9750K .......... .......... .......... .......... .......... 8% 211M 1s Step #4: 9800K .......... .......... .......... .......... .......... 8% 167M 1s Step #4: 9850K .......... .......... .......... .......... .......... 8% 194M 1s Step #4: 9900K .......... .......... .......... .......... .......... 8% 199M 1s Step #4: 9950K .......... .......... .......... .......... .......... 8% 198M 1s Step #4: 10000K .......... .......... .......... .......... .......... 8% 182M 1s Step #4: 10050K .......... .......... .......... .......... .......... 8% 189M 1s Step #4: 10100K .......... .......... .......... .......... .......... 8% 174M 1s Step #4: 10150K .......... .......... .......... .......... .......... 8% 209M 1s Step #4: 10200K .......... .......... .......... .......... .......... 8% 185M 1s Step #4: 10250K .......... .......... .......... .......... .......... 8% 204M 1s Step #4: 10300K .......... .......... .......... .......... .......... 8% 196M 1s Step #4: 10350K .......... .......... .......... .......... .......... 8% 196M 1s Step #4: 10400K .......... .......... .......... .......... .......... 8% 186M 1s Step #4: 10450K .......... .......... .......... .......... .......... 8% 189M 1s Step #4: 10500K .......... .......... .......... .......... .......... 8% 207M 1s Step #4: 10550K .......... .......... .......... .......... .......... 8% 205M 1s Step #4: 10600K .......... .......... .......... .......... .......... 8% 156M 1s Step #4: 10650K .......... .......... .......... .......... .......... 8% 190M 1s Step #4: 10700K .......... .......... .......... .......... .......... 8% 197M 1s Step #4: 10750K .......... .......... .......... .......... .......... 8% 199M 1s Step #4: 10800K .......... .......... .......... .......... .......... 9% 206M 1s Step #4: 10850K .......... .......... .......... .......... .......... 9% 173M 1s Step #4: 10900K .......... .......... .......... .......... .......... 9% 209M 1s Step #4: 10950K .......... .......... .......... .......... .......... 9% 194M 1s Step #4: 11000K .......... .......... .......... .......... .......... 9% 197M 1s Step #4: 11050K .......... .......... .......... .......... .......... 9% 176M 1s Step #4: 11100K .......... .......... .......... .......... .......... 9% 201M 1s Step #4: 11150K .......... .......... .......... .......... .......... 9% 193M 1s Step #4: 11200K .......... .......... .......... .......... .......... 9% 195M 1s Step #4: 11250K .......... .......... .......... .......... .......... 9% 185M 1s Step #4: 11300K .......... .......... .......... .......... .......... 9% 214M 1s Step #4: 11350K .......... .......... .......... .......... .......... 9% 213M 1s Step #4: 11400K .......... .......... .......... .......... .......... 9% 182M 1s Step #4: 11450K .......... .......... .......... .......... .......... 9% 186M 1s Step #4: 11500K .......... .......... .......... .......... .......... 9% 188M 1s Step #4: 11550K .......... .......... .......... .......... .......... 9% 205M 1s Step #4: 11600K .......... .......... .......... .......... .......... 9% 185M 1s Step #4: 11650K .......... .......... .......... .......... .......... 9% 207M 1s Step #4: 11700K .......... .......... .......... .......... .......... 9% 192M 1s Step #4: 11750K .......... .......... .......... .......... .......... 9% 187M 1s Step #4: 11800K .......... .......... .......... .......... .......... 9% 205M 1s Step #4: 11850K .......... .......... .......... .......... .......... 9% 173M 1s Step #4: 11900K .......... .......... .......... .......... .......... 9% 211M 1s Step #4: 11950K .......... .......... .......... .......... .......... 9% 198M 1s Step #4: 12000K .......... .......... .......... .......... .......... 10% 191M 1s Step #4: 12050K .......... .......... .......... .......... .......... 10% 163M 1s Step #4: 12100K .......... .......... .......... .......... .......... 10% 210M 1s Step #4: 12150K .......... .......... .......... .......... .......... 10% 213M 1s Step #4: 12200K .......... .......... .......... .......... .......... 10% 200M 1s Step #4: 12250K .......... .......... .......... .......... .......... 10% 177M 1s Step #4: 12300K .......... .......... .......... .......... .......... 10% 199M 1s Step #4: 12350K .......... .......... .......... .......... .......... 10% 200M 1s Step #4: 12400K .......... .......... .......... .......... .......... 10% 184M 1s Step #4: 12450K .......... .......... .......... .......... .......... 10% 216M 1s Step #4: 12500K .......... .......... .......... .......... .......... 10% 199M 1s Step #4: 12550K .......... .......... .......... .......... .......... 10% 194M 1s Step #4: 12600K .......... .......... .......... .......... .......... 10% 162M 1s Step #4: 12650K .......... .......... .......... .......... .......... 10% 195M 1s Step #4: 12700K .......... .......... .......... .......... .......... 10% 209M 1s Step #4: 12750K .......... .......... .......... .......... .......... 10% 209M 1s Step #4: 12800K .......... .......... .......... .......... .......... 10% 165M 1s Step #4: 12850K .......... .......... .......... .......... .......... 10% 205M 1s Step #4: 12900K .......... .......... .......... .......... .......... 10% 207M 1s Step #4: 12950K .......... .......... .......... .......... .......... 10% 211M 1s Step #4: 13000K .......... .......... .......... .......... .......... 10% 152M 1s Step #4: 13050K .......... .......... .......... .......... .......... 10% 187M 1s Step #4: 13100K .......... .......... .......... .......... .......... 10% 176M 1s Step #4: 13150K .......... .......... .......... .......... .......... 10% 196M 1s Step #4: 13200K .......... .......... .......... .......... .......... 11% 204M 1s Step #4: 13250K .......... .......... .......... .......... .......... 11% 201M 1s Step #4: 13300K .......... .......... .......... .......... .......... 11% 190M 1s Step #4: 13350K .......... .......... .......... .......... .......... 11% 220M 1s Step #4: 13400K .......... .......... .......... .......... .......... 11% 186M 1s Step #4: 13450K .......... .......... .......... .......... .......... 11% 212M 1s Step #4: 13500K .......... .......... .......... .......... .......... 11% 190M 1s Step #4: 13550K .......... .......... .......... .......... .......... 11% 183M 1s Step #4: 13600K .......... .......... .......... .......... .......... 11% 184M 1s Step #4: 13650K .......... .......... .......... .......... .......... 11% 189M 1s Step #4: 13700K .......... .......... .......... .......... .......... 11% 196M 1s Step #4: 13750K .......... .......... .......... .......... .......... 11% 209M 1s Step #4: 13800K .......... .......... .......... .......... .......... 11% 161M 1s Step #4: 13850K .......... .......... .......... .......... .......... 11% 189M 1s Step #4: 13900K .......... .......... .......... .......... .......... 11% 196M 1s Step #4: 13950K .......... .......... .......... .......... .......... 11% 209M 1s Step #4: 14000K .......... .......... .......... .......... .......... 11% 174M 1s Step #4: 14050K .......... .......... .......... .......... .......... 11% 196M 1s Step #4: 14100K .......... .......... .......... .......... .......... 11% 170M 1s Step #4: 14150K .......... .......... .......... .......... .......... 11% 204M 1s Step #4: 14200K .......... .......... .......... .......... .......... 11% 205M 1s Step #4: 14250K .......... .......... .......... .......... .......... 11% 196M 1s Step #4: 14300K .......... .......... .......... .......... .......... 11% 187M 1s Step #4: 14350K .......... .......... .......... .......... .......... 11% 203M 1s Step #4: 14400K .......... .......... .......... .......... .......... 12% 176M 1s Step #4: 14450K .......... .......... .......... .......... .......... 12% 219M 1s Step #4: 14500K .......... .......... .......... .......... .......... 12% 221M 1s Step #4: 14550K .......... .......... .......... .......... .......... 12% 197M 1s Step #4: 14600K .......... .......... .......... .......... .......... 12% 146M 1s Step #4: 14650K .......... .......... .......... .......... .......... 12% 202M 1s Step #4: 14700K .......... .......... .......... .......... .......... 12% 207M 1s Step #4: 14750K .......... .......... .......... .......... .......... 12% 208M 1s Step #4: 14800K .......... .......... .......... .......... .......... 12% 144M 1s Step #4: 14850K .......... .......... .......... .......... .......... 12% 201M 1s Step #4: 14900K .......... .......... .......... .......... .......... 12% 207M 1s Step #4: 14950K .......... .......... .......... .......... .......... 12% 204M 1s Step #4: 15000K .......... .......... .......... .......... .......... 12% 171M 1s Step #4: 15050K .......... .......... .......... .......... .......... 12% 213M 1s Step #4: 15100K .......... .......... .......... .......... .......... 12% 194M 1s Step #4: 15150K .......... .......... .......... .......... .......... 12% 176M 1s Step #4: 15200K .......... .......... .......... .......... .......... 12% 210M 1s Step #4: 15250K .......... .......... .......... .......... .......... 12% 211M 1s Step #4: 15300K .......... .......... .......... .......... .......... 12% 179M 1s Step #4: 15350K .......... .......... .......... .......... .......... 12% 213M 1s Step #4: 15400K .......... .......... .......... .......... .......... 12% 172M 1s Step #4: 15450K .......... .......... .......... .......... .......... 12% 224M 1s Step #4: 15500K .......... .......... .......... .......... .......... 12% 222M 1s Step #4: 15550K .......... .......... .......... .......... .......... 12% 217M 1s Step #4: 15600K .......... .......... .......... .......... .......... 13% 163M 1s Step #4: 15650K .......... .......... .......... .......... .......... 13% 186M 1s Step #4: 15700K .......... .......... .......... .......... .......... 13% 196M 1s Step #4: 15750K .......... .......... .......... .......... .......... 13% 211M 1s Step #4: 15800K .......... .......... .......... .......... .......... 13% 161M 1s Step #4: 15850K .......... .......... .......... .......... .......... 13% 201M 1s Step #4: 15900K .......... .......... .......... .......... .......... 13% 185M 1s Step #4: 15950K .......... .......... .......... .......... .......... 13% 195M 1s Step #4: 16000K .......... .......... .......... .......... .......... 13% 187M 1s Step #4: 16050K .......... .......... .......... .......... .......... 13% 208M 1s Step #4: 16100K .......... .......... .......... .......... .......... 13% 207M 1s Step #4: 16150K .......... .......... .......... .......... .......... 13% 169M 1s Step #4: 16200K .......... .......... .......... .......... .......... 13% 206M 1s Step #4: 16250K .......... .......... .......... .......... .......... 13% 196M 1s Step #4: 16300K .......... .......... .......... .......... .......... 13% 167M 1s Step #4: 16350K .......... .......... .......... .......... .......... 13% 214M 1s Step #4: 16400K .......... .......... .......... .......... .......... 13% 187M 1s Step #4: 16450K .......... .......... .......... .......... .......... 13% 223M 1s Step #4: 16500K .......... .......... .......... .......... .......... 13% 225M 1s Step #4: 16550K .......... .......... .......... .......... .......... 13% 220M 1s Step #4: 16600K .......... .......... .......... .......... .......... 13% 170M 1s Step #4: 16650K .......... .......... .......... .......... .......... 13% 187M 1s Step #4: 16700K .......... .......... .......... .......... .......... 13% 204M 1s Step #4: 16750K .......... .......... .......... .......... .......... 13% 210M 1s Step #4: 16800K .......... .......... .......... .......... .......... 14% 188M 1s Step #4: 16850K .......... .......... .......... .......... .......... 14% 183M 1s Step #4: 16900K .......... .......... .......... .......... .......... 14% 189M 1s Step #4: 16950K .......... .......... .......... .......... .......... 14% 203M 1s Step #4: 17000K .......... .......... .......... .......... .......... 14% 178M 1s Step #4: 17050K .......... .......... .......... .......... .......... 14% 206M 1s Step #4: 17100K .......... .......... .......... .......... .......... 14% 189M 1s Step #4: 17150K .......... .......... .......... .......... .......... 14% 199M 1s Step #4: 17200K .......... .......... .......... .......... .......... 14% 191M 1s Step #4: 17250K .......... .......... .......... .......... .......... 14% 214M 1s Step #4: 17300K .......... .......... .......... .......... .......... 14% 178M 1s Step #4: 17350K .......... .......... .......... .......... .......... 14% 208M 1s Step #4: 17400K .......... .......... .......... .......... .......... 14% 182M 1s Step #4: 17450K .......... .......... .......... .......... .......... 14% 214M 1s Step #4: 17500K .......... .......... .......... .......... .......... 14% 222M 1s Step #4: 17550K .......... .......... .......... .......... .......... 14% 224M 1s Step #4: 17600K .......... .......... .......... .......... .......... 14% 179M 1s Step #4: 17650K .......... .......... .......... .......... .......... 14% 195M 1s Step #4: 17700K .......... .......... .......... .......... .......... 14% 193M 1s Step #4: 17750K .......... .......... .......... .......... .......... 14% 204M 1s Step #4: 17800K .......... .......... .......... .......... .......... 14% 173M 1s Step #4: 17850K .......... .......... .......... .......... .......... 14% 206M 1s Step #4: 17900K .......... .......... .......... .......... .......... 14% 213M 1s Step #4: 17950K .......... .......... .......... .......... .......... 14% 194M 1s Step #4: 18000K .......... .......... .......... .......... .......... 15% 176M 1s Step #4: 18050K .......... .......... .......... .......... .......... 15% 215M 1s Step #4: 18100K .......... .......... .......... .......... .......... 15% 217M 1s Step #4: 18150K .......... .......... .......... .......... .......... 15% 210M 1s Step #4: 18200K .......... .......... .......... .......... .......... 15% 173M 1s Step #4: 18250K .......... .......... .......... .......... .......... 15% 209M 1s Step #4: 18300K .......... .......... .......... .......... .......... 15% 179M 1s Step #4: 18350K .......... .......... .......... .......... .......... 15% 189M 1s Step #4: 18400K .......... .......... .......... .......... .......... 15% 182M 1s Step #4: 18450K .......... .......... .......... .......... .......... 15% 224M 1s Step #4: 18500K .......... .......... .......... .......... .......... 15% 224M 1s Step #4: 18550K .......... .......... .......... .......... .......... 15% 221M 1s Step #4: 18600K .......... .......... .......... .......... .......... 15% 183M 1s Step #4: 18650K .......... .......... .......... .......... .......... 15% 183M 1s Step #4: 18700K .......... .......... .......... .......... .......... 15% 197M 1s Step #4: 18750K .......... .......... .......... .......... .......... 15% 202M 1s Step #4: 18800K .......... .......... .......... .......... .......... 15% 181M 1s Step #4: 18850K .......... .......... .......... .......... .......... 15% 194M 1s Step #4: 18900K .......... .......... .......... .......... .......... 15% 193M 1s Step #4: 18950K .......... .......... .......... .......... .......... 15% 204M 1s Step #4: 19000K .......... .......... .......... .......... .......... 15% 175M 1s Step #4: 19050K .......... .......... .......... .......... .......... 15% 210M 1s Step #4: 19100K .......... .......... .......... .......... .......... 15% 205M 1s Step #4: 19150K .......... .......... .......... .......... .......... 15% 193M 1s Step #4: 19200K .......... .......... .......... .......... .......... 16% 186M 1s Step #4: 19250K .......... .......... .......... .......... .......... 16% 217M 1s Step #4: 19300K .......... .......... .......... .......... .......... 16% 179M 1s Step #4: 19350K .......... .......... .......... .......... .......... 16% 190M 1s Step #4: 19400K .......... .......... .......... .......... .......... 16% 191M 1s Step #4: 19450K .......... .......... .......... .......... .......... 16% 180M 1s Step #4: 19500K .......... .......... .......... .......... .......... 16% 218M 1s Step #4: 19550K .......... .......... .......... .......... .......... 16% 222M 1s Step #4: 19600K .......... .......... .......... .......... .......... 16% 179M 1s Step #4: 19650K .......... .......... .......... .......... .......... 16% 221M 1s Step #4: 19700K .......... .......... .......... .......... .......... 16% 188M 1s Step #4: 19750K .......... .......... .......... .......... .......... 16% 195M 1s Step #4: 19800K .......... .......... .......... .......... .......... 16% 177M 1s Step #4: 19850K .......... .......... .......... .......... .......... 16% 207M 1s Step #4: 19900K .......... .......... .......... .......... .......... 16% 207M 1s Step #4: 19950K .......... .......... .......... .......... .......... 16% 211M 1s Step #4: 20000K .......... .......... .......... .......... .......... 16% 168M 1s Step #4: 20050K .......... .......... .......... .......... .......... 16% 203M 1s Step #4: 20100K .......... .......... .......... .......... .......... 16% 205M 1s Step #4: 20150K .......... .......... .......... .......... .......... 16% 199M 1s Step #4: 20200K .......... .......... .......... .......... .......... 16% 163M 1s Step #4: 20250K .......... .......... .......... .......... .......... 16% 216M 1s Step #4: 20300K .......... .......... .......... .......... .......... 16% 176M 1s Step #4: 20350K .......... .......... .......... .......... .......... 16% 207M 1s Step #4: 20400K .......... .......... .......... .......... .......... 17% 193M 1s Step #4: 20450K .......... .......... .......... .......... .......... 17% 187M 1s Step #4: 20500K .......... .......... .......... .......... .......... 17% 233M 1s Step #4: 20550K .......... .......... .......... .......... .......... 17% 227M 1s Step #4: 20600K .......... .......... .......... .......... .......... 17% 181M 1s Step #4: 20650K .......... .......... .......... .......... .......... 17% 219M 1s Step #4: 20700K .......... .......... .......... .......... .......... 17% 186M 1s Step #4: 20750K .......... .......... .......... .......... .......... 17% 203M 1s Step #4: 20800K .......... .......... .......... .......... .......... 17% 182M 1s Step #4: 20850K .......... .......... .......... .......... .......... 17% 207M 1s Step #4: 20900K .......... .......... .......... .......... .......... 17% 202M 1s Step #4: 20950K .......... .......... .......... .......... .......... 17% 170M 1s Step #4: 21000K .......... .......... .......... .......... .......... 17% 158M 1s Step #4: 21050K .......... .......... .......... .......... .......... 17% 211M 1s Step #4: 21100K .......... .......... .......... .......... .......... 17% 213M 1s Step #4: 21150K .......... .......... .......... .......... .......... 17% 187M 1s Step #4: 21200K .......... .......... .......... .......... .......... 17% 169M 1s Step #4: 21250K .......... .......... .......... .......... .......... 17% 204M 1s Step #4: 21300K .......... .......... .......... .......... .......... 17% 189M 1s Step #4: 21350K .......... .......... .......... .......... .......... 17% 213M 1s Step #4: 21400K .......... .......... .......... .......... .......... 17% 198M 1s Step #4: 21450K .......... .......... .......... .......... .......... 17% 214M 1s Step #4: 21500K .......... .......... .......... .......... .......... 17% 186M 1s Step #4: 21550K .......... .......... .......... .......... .......... 17% 216M 1s Step #4: 21600K .......... .......... .......... .......... .......... 18% 186M 1s Step #4: 21650K .......... .......... .......... .......... .......... 18% 219M 1s Step #4: 21700K .......... .......... .......... .......... .......... 18% 211M 1s Step #4: 21750K .......... .......... .......... .......... .......... 18% 180M 1s Step #4: 21800K .......... .......... .......... .......... .......... 18% 169M 1s Step #4: 21850K .......... .......... .......... .......... .......... 18% 213M 1s Step #4: 21900K .......... .......... .......... .......... .......... 18% 207M 1s Step #4: 21950K .......... .......... .......... .......... .......... 18% 211M 1s Step #4: 22000K .......... .......... .......... .......... .......... 18% 184M 1s Step #4: 22050K .......... .......... .......... .......... .......... 18% 208M 1s Step #4: 22100K .......... .......... .......... .......... .......... 18% 198M 1s Step #4: 22150K .......... .......... .......... .......... .......... 18% 193M 1s Step #4: 22200K .......... .......... .......... .......... .......... 18% 173M 1s Step #4: 22250K .......... .......... .......... .......... .......... 18% 191M 1s Step #4: 22300K .......... .......... .......... .......... .......... 18% 195M 1s Step #4: 22350K .......... .......... .......... .......... .......... 18% 213M 1s Step #4: 22400K .......... .......... .......... .......... .......... 18% 198M 1s Step #4: 22450K .......... .......... .......... .......... .......... 18% 202M 1s Step #4: 22500K .......... .......... .......... .......... .......... 18% 194M 1s Step #4: 22550K .......... .......... .......... .......... .......... 18% 226M 1s Step #4: 22600K .......... .......... .......... .......... .......... 18% 182M 1s Step #4: 22650K .......... .......... .......... .......... .......... 18% 219M 1s Step #4: 22700K .......... .......... .......... .......... .......... 18% 205M 1s Step #4: 22750K .......... .......... .......... .......... .......... 18% 181M 1s Step #4: 22800K .......... .......... .......... .......... .......... 19% 174M 1s Step #4: 22850K .......... .......... .......... .......... .......... 19% 212M 1s Step #4: 22900K .......... .......... .......... .......... .......... 19% 208M 1s Step #4: 22950K .......... .......... .......... .......... .......... 19% 203M 1s Step #4: 23000K .......... .......... .......... .......... .......... 19% 160M 1s Step #4: 23050K .......... .......... .......... .......... .......... 19% 208M 1s Step #4: 23100K .......... .......... .......... .......... .......... 19% 212M 1s Step #4: 23150K .......... .......... .......... .......... .......... 19% 210M 1s Step #4: 23200K .......... .......... .......... .......... .......... 19% 181M 1s Step #4: 23250K .......... .......... .......... .......... .......... 19% 213M 1s Step #4: 23300K .......... .......... .......... .......... .......... 19% 171M 1s Step #4: 23350K .......... .......... .......... .......... .......... 19% 206M 1s Step #4: 23400K .......... .......... .......... .......... .......... 19% 192M 1s Step #4: 23450K .......... .......... .......... .......... .......... 19% 211M 1s Step #4: 23500K .......... .......... .......... .......... .......... 19% 189M 1s Step #4: 23550K .......... .......... .......... .......... .......... 19% 201M 1s Step #4: 23600K .......... .......... .......... .......... .......... 19% 172M 1s Step #4: 23650K .......... .......... .......... .......... .......... 19% 225M 1s Step #4: 23700K .......... .......... .......... .......... .......... 19% 203M 1s Step #4: 23750K .......... .......... .......... .......... .......... 19% 200M 1s Step #4: 23800K .......... .......... .......... .......... .......... 19% 153M 1s Step #4: 23850K .......... .......... .......... .......... .......... 19% 210M 1s Step #4: 23900K .......... .......... .......... .......... .......... 19% 214M 1s Step #4: 23950K .......... .......... .......... .......... .......... 19% 213M 1s Step #4: 24000K .......... .......... .......... .......... .......... 20% 191M 1s Step #4: 24050K .......... .......... .......... .......... .......... 20% 192M 1s Step #4: 24100K .......... .......... .......... .......... .......... 20% 212M 1s Step #4: 24150K .......... .......... .......... .......... .......... 20% 188M 1s Step #4: 24200K .......... .......... .......... .......... .......... 20% 196M 1s Step #4: 24250K .......... .......... .......... .......... .......... 20% 182M 1s Step #4: 24300K .......... .......... .......... .......... .......... 20% 181M 1s Step #4: 24350K .......... .......... .......... .......... .......... 20% 203M 1s Step #4: 24400K .......... .......... .......... .......... .......... 20% 203M 1s Step #4: 24450K .......... .......... .......... .......... .......... 20% 203M 1s Step #4: 24500K .......... .......... .......... .......... .......... 20% 187M 1s Step #4: 24550K .......... .......... .......... .......... .......... 20% 222M 1s Step #4: 24600K .......... .......... .......... .......... .......... 20% 194M 1s Step #4: 24650K .......... .......... .......... .......... .......... 20% 222M 1s Step #4: 24700K .......... .......... .......... .......... .......... 20% 202M 1s Step #4: 24750K .......... .......... .......... .......... .......... 20% 216M 1s Step #4: 24800K .......... .......... .......... .......... .......... 20% 158M 1s Step #4: 24850K .......... .......... .......... .......... .......... 20% 208M 1s Step #4: 24900K .......... .......... .......... .......... .......... 20% 208M 1s Step #4: 24950K .......... .......... .......... .......... .......... 20% 198M 1s Step #4: 25000K .......... .......... .......... .......... .......... 20% 149M 1s Step #4: 25050K .......... .......... .......... .......... .......... 20% 203M 1s Step #4: 25100K .......... .......... .......... .......... .......... 20% 209M 1s Step #4: 25150K .......... .......... .......... .......... .......... 20% 207M 1s Step #4: 25200K .......... .......... .......... .......... .......... 21% 180M 1s Step #4: 25250K .......... .......... .......... .......... .......... 21% 208M 1s Step #4: 25300K .......... .......... .......... .......... .......... 21% 208M 1s Step #4: 25350K .......... .......... .......... .......... .......... 21% 180M 1s Step #4: 25400K .......... .......... .......... .......... .......... 21% 190M 1s Step #4: 25450K .......... .......... .......... .......... .......... 21% 210M 1s Step #4: 25500K .......... .......... .......... .......... .......... 21% 186M 1s Step #4: 25550K .......... .......... .......... .......... .......... 21% 208M 1s Step #4: 25600K .......... .......... .......... .......... .......... 21% 179M 1s Step #4: 25650K .......... .......... .......... .......... .......... 21% 219M 1s Step #4: 25700K .......... .......... .......... .......... .......... 21% 223M 1s Step #4: 25750K .......... .......... .......... .......... .......... 21% 212M 1s Step #4: 25800K .......... .......... .......... .......... .......... 21% 158M 1s Step #4: 25850K .......... .......... .......... .......... .......... 21% 192M 1s Step #4: 25900K .......... .......... .......... .......... .......... 21% 205M 1s Step #4: 25950K .......... .......... .......... .......... .......... 21% 221M 1s Step #4: 26000K .......... .......... .......... .......... .......... 21% 182M 1s Step #4: 26050K .......... .......... .......... .......... .......... 21% 204M 1s Step #4: 26100K .......... .......... .......... .......... .......... 21% 194M 1s Step #4: 26150K .......... .......... .......... .......... .......... 21% 206M 1s Step #4: 26200K .......... .......... .......... .......... .......... 21% 171M 1s Step #4: 26250K .......... .......... .......... .......... .......... 21% 208M 1s Step #4: 26300K .......... .......... .......... .......... .......... 21% 198M 1s Step #4: 26350K .......... .......... .......... .......... .......... 21% 200M 1s Step #4: 26400K .......... .......... .......... .......... .......... 22% 188M 1s Step #4: 26450K .......... .......... .......... .......... .......... 22% 210M 1s Step #4: 26500K .......... .......... .......... .......... .......... 22% 172M 1s Step #4: 26550K .......... .......... .......... .......... .......... 22% 211M 1s Step #4: 26600K .......... .......... .......... .......... .......... 22% 190M 1s Step #4: 26650K .......... .......... .......... .......... .......... 22% 215M 1s Step #4: 26700K .......... .......... .......... .......... .......... 22% 208M 1s Step #4: 26750K .......... .......... .......... .......... .......... 22% 198M 1s Step #4: 26800K .......... .......... .......... .......... .......... 22% 174M 1s Step #4: 26850K .......... .......... .......... .......... .......... 22% 195M 1s Step #4: 26900K .......... .......... .......... .......... .......... 22% 210M 1s Step #4: 26950K .......... .......... .......... .......... .......... 22% 211M 1s Step #4: 27000K .......... .......... .......... .......... .......... 22% 172M 1s Step #4: 27050K .......... .......... .......... .......... .......... 22% 197M 1s Step #4: 27100K .......... .......... .......... .......... .......... 22% 191M 1s Step #4: 27150K .......... .......... .......... .......... .......... 22% 218M 1s Step #4: 27200K .......... .......... .......... .......... .......... 22% 211M 1s Step #4: 27250K .......... .......... .......... .......... .......... 22% 158M 1s Step #4: 27300K .......... .......... .......... .......... .......... 22% 214M 1s Step #4: 27350K .......... .......... .......... .......... .......... 22% 214M 1s Step #4: 27400K .......... .......... .......... .......... .......... 22% 177M 1s Step #4: 27450K .......... .......... .......... .......... .......... 22% 179M 1s Step #4: 27500K .......... .......... .......... .......... .......... 22% 215M 1s Step #4: 27550K .......... .......... .......... .......... .......... 22% 211M 1s Step #4: 27600K .......... .......... .......... .......... .......... 22% 182M 1s Step #4: 27650K .......... .......... .......... .......... .......... 23% 199M 1s Step #4: 27700K .......... .......... .......... .......... .......... 23% 219M 1s Step #4: 27750K .......... .......... .......... .......... .......... 23% 227M 1s Step #4: 27800K .......... .......... .......... .......... .......... 23% 201M 1s Step #4: 27850K .......... .......... .......... .......... .......... 23% 177M 1s Step #4: 27900K .......... .......... .......... .......... .......... 23% 203M 1s Step #4: 27950K .......... .......... .......... .......... .......... 23% 154M 1s Step #4: 28000K .......... .......... .......... .......... .......... 23% 153M 1s Step #4: 28050K .......... .......... .......... .......... .......... 23% 210M 1s Step #4: 28100K .......... .......... .......... .......... .......... 23% 165M 1s Step #4: 28150K .......... .......... .......... .......... .......... 23% 199M 1s Step #4: 28200K .......... .......... .......... .......... .......... 23% 206M 1s Step #4: 28250K .......... .......... .......... .......... .......... 23% 169M 1s Step #4: 28300K .......... .......... .......... .......... .......... 23% 137M 1s Step #4: 28350K .......... .......... .......... .......... .......... 23% 142M 1s Step #4: 28400K .......... .......... .......... .......... .......... 23% 153M 1s Step #4: 28450K .......... .......... .......... .......... .......... 23% 117M 1s Step #4: 28500K .......... .......... .......... .......... .......... 23% 148M 1s Step #4: 28550K .......... .......... .......... .......... .......... 23% 157M 1s Step #4: 28600K .......... .......... .......... .......... .......... 23% 130M 1s Step #4: 28650K .......... .......... .......... .......... .......... 23% 118M 1s Step #4: 28700K .......... .......... .......... .......... .......... 23% 144M 1s Step #4: 28750K .......... .......... .......... .......... .......... 23% 118M 1s Step #4: 28800K .......... .......... .......... .......... .......... 23% 140M 1s Step #4: 28850K .......... .......... .......... .......... .......... 24% 137M 1s Step #4: 28900K .......... .......... .......... .......... .......... 24% 148M 1s Step #4: 28950K .......... .......... .......... .......... .......... 24% 127M 1s Step #4: 29000K .......... .......... .......... .......... .......... 24% 151M 1s Step #4: 29050K .......... .......... .......... .......... .......... 24% 139M 1s Step #4: 29100K .......... .......... .......... .......... .......... 24% 142M 1s Step #4: 29150K .......... .......... .......... .......... .......... 24% 134M 1s Step #4: 29200K .......... .......... .......... .......... .......... 24% 146M 1s Step #4: 29250K .......... .......... .......... .......... .......... 24% 139M 1s Step #4: 29300K .......... .......... .......... .......... .......... 24% 135M 1s Step #4: 29350K .......... .......... .......... .......... .......... 24% 117M 1s Step #4: 29400K .......... .......... .......... .......... .......... 24% 138M 1s Step #4: 29450K .......... .......... .......... .......... .......... 24% 159M 1s Step #4: 29500K .......... .......... .......... .......... .......... 24% 149M 1s Step #4: 29550K .......... .......... .......... .......... .......... 24% 113M 1s Step #4: 29600K .......... .......... .......... .......... .......... 24% 133M 1s Step #4: 29650K .......... .......... .......... .......... .......... 24% 137M 1s Step #4: 29700K .......... .......... .......... .......... .......... 24% 145M 1s Step #4: 29750K .......... .......... .......... .......... .......... 24% 143M 1s Step #4: 29800K .......... .......... .......... .......... .......... 24% 126M 1s Step #4: 29850K .......... .......... .......... .......... .......... 24% 137M 1s Step #4: 29900K .......... .......... .......... .......... .......... 24% 135M 1s Step #4: 29950K .......... .......... .......... .......... .......... 24% 150M 1s Step #4: 30000K .......... .......... .......... .......... .......... 24% 124M 1s Step #4: 30050K .......... .......... .......... .......... .......... 25% 127M 1s Step #4: 30100K .......... .......... .......... .......... .......... 25% 138M 1s Step #4: 30150K .......... .......... .......... .......... .......... 25% 149M 1s Step #4: 30200K .......... .......... .......... .......... .......... 25% 123M 1s Step #4: 30250K .......... .......... .......... .......... .......... 25% 145M 1s Step #4: 30300K .......... .......... .......... .......... .......... 25% 146M 1s Step #4: 30350K .......... .......... .......... .......... .......... 25% 149M 1s Step #4: 30400K .......... .......... .......... .......... .......... 25% 132M 1s Step #4: 30450K .......... .......... .......... .......... .......... 25% 133M 1s Step #4: 30500K .......... .......... .......... .......... .......... 25% 120M 1s Step #4: 30550K .......... .......... .......... .......... .......... 25% 152M 1s Step #4: 30600K .......... .......... .......... .......... .......... 25% 145M 1s Step #4: 30650K .......... .......... .......... .......... .......... 25% 143M 1s Step #4: 30700K .......... .......... .......... .......... .......... 25% 131M 1s Step #4: 30750K .......... .......... .......... .......... .......... 25% 165M 1s Step #4: 30800K .......... .......... .......... .......... .......... 25% 123M 1s Step #4: 30850K .......... .......... .......... .......... .......... 25% 148M 1s Step #4: 30900K .......... .......... .......... .......... .......... 25% 154M 1s Step #4: 30950K .......... .......... .......... .......... .......... 25% 157M 1s Step #4: 31000K .......... .......... .......... .......... .......... 25% 125M 1s Step #4: 31050K .......... .......... .......... .......... .......... 25% 139M 1s Step #4: 31100K .......... .......... .......... .......... .......... 25% 151M 1s Step #4: 31150K .......... .......... .......... .......... .......... 25% 155M 1s Step #4: 31200K .......... .......... .......... .......... .......... 25% 121M 1s Step #4: 31250K .......... .......... .......... .......... .......... 26% 146M 1s Step #4: 31300K .......... .......... .......... .......... .......... 26% 137M 1s Step #4: 31350K .......... .......... .......... .......... .......... 26% 148M 1s Step #4: 31400K .......... .......... .......... .......... .......... 26% 153M 1s Step #4: 31450K .......... .......... .......... .......... .......... 26% 121M 1s Step #4: 31500K .......... .......... .......... .......... .......... 26% 133M 1s Step #4: 31550K .......... .......... .......... .......... .......... 26% 136M 1s Step #4: 31600K .......... .......... .......... .......... .......... 26% 140M 1s Step #4: 31650K .......... .......... .......... .......... .......... 26% 132M 1s Step #4: 31700K .......... .......... .......... .......... .......... 26% 131M 1s Step #4: 31750K .......... .......... .......... .......... .......... 26% 152M 1s Step #4: 31800K .......... .......... .......... .......... .......... 26% 140M 1s Step #4: 31850K .......... .......... .......... .......... .......... 26% 158M 1s Step #4: 31900K .......... .......... .......... .......... .......... 26% 138M 1s Step #4: 31950K .......... .......... .......... .......... .......... 26% 121M 1s Step #4: 32000K .......... .......... .......... .......... .......... 26% 124M 1s Step #4: 32050K .......... .......... .......... .......... .......... 26% 149M 1s Step #4: 32100K .......... .......... .......... .......... .......... 26% 132M 1s Step #4: 32150K .......... .......... .......... .......... .......... 26% 135M 1s Step #4: 32200K .......... .......... .......... .......... .......... 26% 124M 1s Step #4: 32250K .......... .......... .......... .......... .......... 26% 141M 1s Step #4: 32300K .......... .......... .......... .......... .......... 26% 141M 1s Step #4: 32350K .......... .......... .......... .......... .......... 26% 139M 1s Step #4: 32400K .......... .......... .......... .......... .......... 26% 134M 1s Step #4: 32450K .......... .......... .......... .......... .......... 27% 131M 1s Step #4: 32500K .......... .......... .......... .......... .......... 27% 137M 1s Step #4: 32550K .......... .......... .......... .......... .......... 27% 134M 1s Step #4: 32600K .......... .......... .......... .......... .......... 27% 137M 1s Step #4: 32650K .......... .......... .......... .......... .......... 27% 138M 1s Step #4: 32700K .......... .......... .......... .......... .......... 27% 119M 1s Step #4: 32750K .......... .......... .......... .......... .......... 27% 166M 1s Step #4: 32800K .......... .......... .......... .......... .......... 27% 134M 1s Step #4: 32850K .......... .......... .......... .......... .......... 27% 155M 1s Step #4: 32900K .......... .......... .......... .......... .......... 27% 145M 1s Step #4: 32950K .......... .......... .......... .......... .......... 27% 152M 1s Step #4: 33000K .......... .......... .......... .......... .......... 27% 121M 1s Step #4: 33050K .......... .......... .......... .......... .......... 27% 150M 1s Step #4: 33100K .......... .......... .......... .......... .......... 27% 147M 1s Step #4: 33150K .......... .......... .......... .......... .......... 27% 128M 1s Step #4: 33200K .......... .......... .......... .......... .......... 27% 131M 1s Step #4: 33250K .......... .......... .......... .......... .......... 27% 131M 1s Step #4: 33300K .......... .......... .......... .......... .......... 27% 139M 1s Step #4: 33350K .......... .......... .......... .......... .......... 27% 150M 1s Step #4: 33400K .......... .......... .......... .......... .......... 27% 136M 1s Step #4: 33450K .......... .......... .......... .......... .......... 27% 125M 1s Step #4: 33500K .......... .......... .......... .......... .......... 27% 124M 1s Step #4: 33550K .......... .......... .......... .......... .......... 27% 131M 1s Step #4: 33600K .......... .......... .......... .......... .......... 27% 150M 1s Step #4: 33650K .......... .......... .......... .......... .......... 28% 151M 1s Step #4: 33700K .......... .......... .......... .......... .......... 28% 121M 1s Step #4: 33750K .......... .......... .......... .......... .......... 28% 147M 1s Step #4: 33800K .......... .......... .......... .......... .......... 28% 138M 1s Step #4: 33850K .......... .......... .......... .......... .......... 28% 153M 1s Step #4: 33900K .......... .......... .......... .......... .......... 28% 136M 1s Step #4: 33950K .......... .......... .......... .......... .......... 28% 161M 1s Step #4: 34000K .......... .......... .......... .......... .......... 28% 122M 1s Step #4: 34050K .......... .......... .......... .......... .......... 28% 136M 1s Step #4: 34100K .......... .......... .......... .......... .......... 28% 147M 1s Step #4: 34150K .......... .......... .......... .......... .......... 28% 140M 1s Step #4: 34200K .......... .......... .......... .......... .......... 28% 128M 1s Step #4: 34250K .......... .......... .......... .......... .......... 28% 147M 1s Step #4: 34300K .......... .......... .......... .......... .......... 28% 147M 1s Step #4: 34350K .......... .......... .......... .......... .......... 28% 136M 1s Step #4: 34400K .......... .......... .......... .......... .......... 28% 119M 1s Step #4: 34450K .......... .......... .......... .......... .......... 28% 151M 1s Step #4: 34500K .......... .......... .......... .......... .......... 28% 145M 1s Step #4: 34550K .......... .......... .......... .......... .......... 28% 145M 1s Step #4: 34600K .......... .......... .......... .......... .......... 28% 121M 1s Step #4: 34650K .......... .......... .......... .......... .......... 28% 152M 1s Step #4: 34700K .......... .......... .......... .......... .......... 28% 130M 1s Step #4: 34750K .......... .......... .......... .......... .......... 28% 145M 1s Step #4: 34800K .......... .......... .......... .......... .......... 28% 128M 1s Step #4: 34850K .......... .......... .......... .......... .......... 29% 148M 1s Step #4: 34900K .......... .......... .......... .......... .......... 29% 156M 1s Step #4: 34950K .......... .......... .......... .......... .......... 29% 145M 1s Step #4: 35000K .......... .......... .......... .......... .......... 29% 127M 1s Step #4: 35050K .......... .......... .......... .......... .......... 29% 130M 1s Step #4: 35100K .......... .......... .......... .......... .......... 29% 151M 1s Step #4: 35150K .......... .......... .......... .......... .......... 29% 134M 1s Step #4: 35200K .......... .......... .......... .......... .......... 29% 132M 1s Step #4: 35250K .......... .......... .......... .......... .......... 29% 145M 1s Step #4: 35300K .......... .......... .......... .......... .......... 29% 126M 1s Step #4: 35350K .......... .......... .......... .......... .......... 29% 133M 1s Step #4: 35400K .......... .......... .......... .......... .......... 29% 141M 1s Step #4: 35450K .......... .......... .......... .......... .......... 29% 133M 1s Step #4: 35500K .......... .......... .......... .......... .......... 29% 136M 1s Step #4: 35550K .......... .......... .......... .......... .......... 29% 140M 1s Step #4: 35600K .......... .......... .......... .......... .......... 29% 143M 1s Step #4: 35650K .......... .......... .......... .......... .......... 29% 127M 1s Step #4: 35700K .......... .......... .......... .......... .......... 29% 147M 1s Step #4: 35750K .......... .......... .......... .......... .......... 29% 145M 1s Step #4: 35800K .......... .......... .......... .......... .......... 29% 115M 1s Step #4: 35850K .......... .......... .......... .......... .......... 29% 161M 1s Step #4: 35900K .......... .......... .......... .......... .......... 29% 157M 1s Step #4: 35950K .......... .......... .......... .......... .......... 29% 161M 1s Step #4: 36000K .......... .......... .......... .......... .......... 29% 129M 1s Step #4: 36050K .......... .......... .......... .......... .......... 30% 129M 1s Step #4: 36100K .......... .......... .......... .......... .......... 30% 133M 1s Step #4: 36150K .......... .......... .......... .......... .......... 30% 151M 1s Step #4: 36200K .......... .......... .......... .......... .......... 30% 129M 1s Step #4: 36250K .......... .......... .......... .......... .......... 30% 123M 1s Step #4: 36300K .......... .......... .......... .......... .......... 30% 141M 1s Step #4: 36350K .......... .......... .......... .......... .......... 30% 152M 1s Step #4: 36400K .......... .......... .......... .......... .......... 30% 130M 1s Step #4: 36450K .......... .......... .......... .......... .......... 30% 130M 1s Step #4: 36500K .......... .......... .......... .......... .......... 30% 147M 1s Step #4: 36550K .......... .......... .......... .......... .......... 30% 148M 1s Step #4: 36600K .......... .......... .......... .......... .......... 30% 120M 1s Step #4: 36650K .......... .......... .......... .......... .......... 30% 150M 1s Step #4: 36700K .......... .......... .......... .......... .......... 30% 118M 1s Step #4: 36750K .......... .......... .......... .......... .......... 30% 137M 1s Step #4: 36800K .......... .......... .......... .......... .......... 30% 122M 1s Step #4: 36850K .......... .......... .......... .......... .......... 30% 137M 1s Step #4: 36900K .......... .......... .......... .......... .......... 30% 158M 1s Step #4: 36950K .......... .......... .......... .......... .......... 30% 143M 1s Step #4: 37000K .......... .......... .......... .......... .......... 30% 139M 1s Step #4: 37050K .......... .......... .......... .......... .......... 30% 158M 1s Step #4: 37100K .......... .......... .......... .......... .......... 30% 122M 1s Step #4: 37150K .......... .......... .......... .......... .......... 30% 146M 1s Step #4: 37200K .......... .......... .......... .......... .......... 30% 137M 1s Step #4: 37250K .......... .......... .......... .......... .......... 31% 129M 1s Step #4: 37300K .......... .......... .......... .......... .......... 31% 131M 1s Step #4: 37350K .......... .......... .......... .......... .......... 31% 132M 1s Step #4: 37400K .......... .......... .......... .......... .......... 31% 151M 1s Step #4: 37450K .......... .......... .......... .......... .......... 31% 140M 1s Step #4: 37500K .......... .......... .......... .......... .......... 31% 134M 1s Step #4: 37550K .......... .......... .......... .......... .......... 31% 133M 1s Step #4: 37600K .......... .......... .......... .......... .......... 31% 149M 1s Step #4: 37650K .......... .......... .......... .......... .......... 31% 146M 1s Step #4: 37700K .......... .......... .......... .......... .......... 31% 148M 1s Step #4: 37750K .......... .......... .......... .......... .......... 31% 106M 1s Step #4: 37800K .......... .......... .......... .......... .......... 31% 150M 1s Step #4: 37850K .......... .......... .......... .......... .......... 31% 151M 1s Step #4: 37900K .......... .......... .......... .......... .......... 31% 145M 1s Step #4: 37950K .......... .......... .......... .......... .......... 31% 156M 1s Step #4: 38000K .......... .......... .......... .......... .......... 31% 144M 1s Step #4: 38050K .......... .......... .......... .......... .......... 31% 172M 1s Step #4: 38100K .......... .......... .......... .......... .......... 31% 110M 1s Step #4: 38150K .......... .......... .......... .......... .......... 31% 147M 1s Step #4: 38200K .......... .......... .......... .......... .......... 31% 116M 1s Step #4: 38250K .......... .......... .......... .......... .......... 31% 120M 1s Step #4: 38300K .......... .......... .......... .......... .......... 31% 150M 1s Step #4: 38350K .......... .......... .......... .......... .......... 31% 141M 1s Step #4: 38400K .......... .......... .......... .......... .......... 31% 115M 1s Step #4: 38450K .......... .......... .......... .......... .......... 32% 150M 1s Step #4: 38500K .......... .......... .......... .......... .......... 32% 145M 1s Step #4: 38550K .......... .......... .......... .......... .......... 32% 150M 1s Step #4: 38600K .......... .......... .......... .......... .......... 32% 127M 1s Step #4: 38650K .......... .......... .......... .......... .......... 32% 138M 1s Step #4: 38700K .......... .......... .......... .......... .......... 32% 132M 1s Step #4: 38750K .......... .......... .......... .......... .......... 32% 148M 1s Step #4: 38800K .......... .......... .......... .......... .......... 32% 146M 1s Step #4: 38850K .......... .......... .......... .......... .......... 32% 152M 1s Step #4: 38900K .......... .......... .......... .......... .......... 32% 117M 1s Step #4: 38950K .......... .......... .......... .......... .......... 32% 146M 1s Step #4: 39000K .......... .......... .......... .......... .......... 32% 139M 1s Step #4: 39050K .......... .......... .......... .......... .......... 32% 165M 1s Step #4: 39100K .......... .......... .......... .......... .......... 32% 155M 1s Step #4: 39150K .......... .......... .......... .......... .......... 32% 137M 1s Step #4: 39200K .......... .......... .......... .......... .......... 32% 114M 1s Step #4: 39250K .......... .......... .......... .......... .......... 32% 148M 1s Step #4: 39300K .......... .......... .......... .......... .......... 32% 152M 1s Step #4: 39350K .......... .......... .......... .......... .......... 32% 140M 1s Step #4: 39400K .......... .......... .......... .......... .......... 32% 137M 1s Step #4: 39450K .......... .......... .......... .......... .......... 32% 120M 1s Step #4: 39500K .......... .......... .......... .......... .......... 32% 140M 1s Step #4: 39550K .......... .......... .......... .......... .......... 32% 151M 1s Step #4: 39600K .......... .......... .......... .......... .......... 32% 154M 1s Step #4: 39650K .......... .......... .......... .......... .......... 33% 116M 1s Step #4: 39700K .......... .......... .......... .......... .......... 33% 141M 1s Step #4: 39750K .......... .......... .......... .......... .......... 33% 155M 1s Step #4: 39800K .......... .......... .......... .......... .......... 33% 145M 1s Step #4: 39850K .......... .......... .......... .......... .......... 33% 122M 1s Step #4: 39900K .......... .......... .......... .......... .......... 33% 157M 1s Step #4: 39950K .......... .......... .......... .......... .......... 33% 153M 1s Step #4: 40000K .......... .......... .......... .......... .......... 33% 127M 1s Step #4: 40050K .......... .......... .......... .......... .......... 33% 146M 1s Step #4: 40100K .......... .......... .......... .......... .......... 33% 156M 1s Step #4: 40150K .......... .......... .......... .......... .......... 33% 140M 1s Step #4: 40200K .......... .......... .......... .......... .......... 33% 124M 1s Step #4: 40250K .......... .......... .......... .......... .......... 33% 156M 1s Step #4: 40300K .......... .......... .......... .......... .......... 33% 148M 1s Step #4: 40350K .......... .......... .......... .......... .......... 33% 154M 1s Step #4: 40400K .......... .......... .......... .......... .......... 33% 121M 1s Step #4: 40450K .......... .......... .......... .......... .......... 33% 161M 1s Step #4: 40500K .......... .......... .......... .......... .......... 33% 138M 1s Step #4: 40550K .......... .......... .......... .......... .......... 33% 151M 1s Step #4: 40600K .......... .......... .......... .......... .......... 33% 151M 1s Step #4: 40650K .......... .......... .......... .......... .......... 33% 110M 1s Step #4: 40700K .......... .......... .......... .......... .......... 33% 152M 1s Step #4: 40750K .......... .......... .......... .......... .......... 33% 149M 1s Step #4: 40800K .......... .......... .......... .......... .......... 33% 146M 1s Step #4: 40850K .......... .......... .......... .......... .......... 34% 136M 1s Step #4: 40900K .......... .......... .......... .......... .......... 34% 149M 1s Step #4: 40950K .......... .......... .......... .......... .......... 34% 124M 1s Step #4: 41000K .......... .......... .......... .......... .......... 34% 147M 1s Step #4: 41050K .......... .......... .......... .......... .......... 34% 130M 1s Step #4: 41100K .......... .......... .......... .......... .......... 34% 150M 1s Step #4: 41150K .......... .......... .......... .......... .......... 34% 142M 1s Step #4: 41200K .......... .......... .......... .......... .......... 34% 112M 1s Step #4: 41250K .......... .......... .......... .......... .......... 34% 146M 1s Step #4: 41300K .......... .......... .......... .......... .......... 34% 134M 1s Step #4: 41350K .......... .......... .......... .......... .......... 34% 149M 1s Step #4: 41400K .......... .......... .......... .......... .......... 34% 150M 1s Step #4: 41450K .......... .......... .......... .......... .......... 34% 138M 1s Step #4: 41500K .......... .......... .......... .......... .......... 34% 150M 1s Step #4: 41550K .......... .......... .......... .......... .......... 34% 132M 1s Step #4: 41600K .......... .......... .......... .......... .......... 34% 143M 1s Step #4: 41650K .......... .......... .......... .......... .......... 34% 128M 1s Step #4: 41700K .......... .......... .......... .......... .......... 34% 151M 1s Step #4: 41750K .......... .......... .......... .......... .......... 34% 111M 1s Step #4: 41800K .......... .......... .......... .......... .......... 34% 144M 1s Step #4: 41850K .......... .......... .......... .......... .......... 34% 141M 1s Step #4: 41900K .......... .......... .......... .......... .......... 34% 153M 1s Step #4: 41950K .......... .......... .......... .......... .......... 34% 142M 1s Step #4: 42000K .......... .......... .......... .......... .......... 34% 134M 1s Step #4: 42050K .......... .......... .......... .......... .......... 35% 159M 1s Step #4: 42100K .......... .......... .......... .......... .......... 35% 156M 1s Step #4: 42150K .......... .......... .......... .......... .......... 35% 145M 1s Step #4: 42200K .......... .......... .......... .......... .......... 35% 121M 1s Step #4: 42250K .......... .......... .......... .......... .......... 35% 145M 1s Step #4: 42300K .......... .......... .......... .......... .......... 35% 137M 1s Step #4: 42350K .......... .......... .......... .......... .......... 35% 144M 1s Step #4: 42400K .......... .......... .......... .......... .......... 35% 117M 1s Step #4: 42450K .......... .......... .......... .......... .......... 35% 138M 1s Step #4: 42500K .......... .......... .......... .......... .......... 35% 151M 1s Step #4: 42550K .......... .......... .......... .......... .......... 35% 148M 1s Step #4: 42600K .......... .......... .......... .......... .......... 35% 134M 1s Step #4: 42650K .......... .......... .......... .......... .......... 35% 126M 1s Step #4: 42700K .......... .......... .......... .......... .......... 35% 151M 1s Step #4: 42750K .......... .......... .......... .......... .......... 35% 156M 1s Step #4: 42800K .......... .......... .......... .......... .......... 35% 147M 1s Step #4: 42850K .......... .......... .......... .......... .......... 35% 122M 1s Step #4: 42900K .......... .......... .......... .......... .......... 35% 137M 1s Step #4: 42950K .......... .......... .......... .......... .......... 35% 151M 1s Step #4: 43000K .......... .......... .......... .......... .......... 35% 143M 1s Step #4: 43050K .......... .......... .......... .......... .......... 35% 142M 1s Step #4: 43100K .......... .......... .......... .......... .......... 35% 133M 1s Step #4: 43150K .......... .......... .......... .......... .......... 35% 158M 1s Step #4: 43200K .......... .......... .......... .......... .......... 35% 129M 1s Step #4: 43250K .......... .......... .......... .......... .......... 36% 152M 1s Step #4: 43300K .......... .......... .......... .......... .......... 36% 148M 1s Step #4: 43350K .......... .......... .......... .......... .......... 36% 162M 1s Step #4: 43400K .......... .......... .......... .......... .......... 36% 142M 1s Step #4: 43450K .......... .......... .......... .......... .......... 36% 161M 1s Step #4: 43500K .......... .......... .......... .......... .......... 36% 152M 1s Step #4: 43550K .......... .......... .......... .......... .......... 36% 137M 1s Step #4: 43600K .......... .......... .......... .......... .......... 36% 138M 1s Step #4: 43650K .......... .......... .......... .......... .......... 36% 115M 1s Step #4: 43700K .......... .......... .......... .......... .......... 36% 155M 1s Step #4: 43750K .......... .......... .......... .......... .......... 36% 144M 1s Step #4: 43800K .......... .......... .......... .......... .......... 36% 150M 1s Step #4: 43850K .......... .......... .......... .......... .......... 36% 119M 1s Step #4: 43900K .......... .......... .......... .......... .......... 36% 137M 1s Step #4: 43950K .......... .......... .......... .......... .......... 36% 149M 1s Step #4: 44000K .......... .......... .......... .......... .......... 36% 137M 1s Step #4: 44050K .......... .......... .......... .......... .......... 36% 147M 1s Step #4: 44100K .......... .......... .......... .......... .......... 36% 137M 1s Step #4: 44150K .......... .......... .......... .......... .......... 36% 158M 1s Step #4: 44200K .......... .......... .......... .......... .......... 36% 144M 1s Step #4: 44250K .......... .......... .......... .......... .......... 36% 139M 1s Step #4: 44300K .......... .......... .......... .......... .......... 36% 145M 1s Step #4: 44350K .......... .......... .......... .......... .......... 36% 152M 1s Step #4: 44400K .......... .......... .......... .......... .......... 36% 130M 1s Step #4: 44450K .......... .......... .......... .......... .......... 37% 152M 1s Step #4: 44500K .......... .......... .......... .......... .......... 37% 152M 1s Step #4: 44550K .......... .......... .......... .......... .......... 37% 130M 1s Step #4: 44600K .......... .......... .......... .......... .......... 37% 117M 1s Step #4: 44650K .......... .......... .......... .......... .......... 37% 147M 1s Step #4: 44700K .......... .......... .......... .......... .......... 37% 136M 1s Step #4: 44750K .......... .......... .......... .......... .......... 37% 152M 1s Step #4: 44800K .......... .......... .......... .......... .......... 37% 134M 1s Step #4: 44850K .......... .......... .......... .......... .......... 37% 159M 1s Step #4: 44900K .......... .......... .......... .......... .......... 37% 128M 1s Step #4: 44950K .......... .......... .......... .......... .......... 37% 150M 1s Step #4: 45000K .......... .......... .......... .......... .......... 37% 151M 1s Step #4: 45050K .......... .......... .......... .......... .......... 37% 131M 1s Step #4: 45100K .......... .......... .......... .......... .......... 37% 134M 1s Step #4: 45150K .......... .......... .......... .......... .......... 37% 152M 1s Step #4: 45200K .......... .......... .......... .......... .......... 37% 136M 1s Step #4: 45250K .......... .......... .......... .......... .......... 37% 148M 1s Step #4: 45300K .......... .......... .......... .......... .......... 37% 136M 1s Step #4: 45350K .......... .......... .......... .......... .......... 37% 152M 1s Step #4: 45400K .......... .......... .......... .......... .......... 37% 109M 1s Step #4: 45450K .......... .......... .......... .......... .......... 37% 151M 1s Step #4: 45500K .......... .......... .......... .......... .......... 37% 153M 1s Step #4: 45550K .......... .......... .......... .......... .......... 37% 138M 1s Step #4: 45600K .......... .......... .......... .......... .......... 37% 128M 1s Step #4: 45650K .......... .......... .......... .......... .......... 38% 152M 1s Step #4: 45700K .......... .......... .......... .......... .......... 38% 148M 1s Step #4: 45750K .......... .......... .......... .......... .......... 38% 155M 1s Step #4: 45800K .......... .......... .......... .......... .......... 38% 114M 1s Step #4: 45850K .......... .......... .......... .......... .......... 38% 148M 1s Step #4: 45900K .......... .......... .......... .......... .......... 38% 132M 1s Step #4: 45950K .......... .......... .......... .......... .......... 38% 152M 1s Step #4: 46000K .......... .......... .......... .......... .......... 38% 135M 1s Step #4: 46050K .......... .......... .......... .......... .......... 38% 145M 1s Step #4: 46100K .......... .......... .......... .......... .......... 38% 122M 1s Step #4: 46150K .......... .......... .......... .......... .......... 38% 144M 1s Step #4: 46200K .......... .......... .......... .......... .......... 38% 145M 1s Step #4: 46250K .......... .......... .......... .......... .......... 38% 150M 1s Step #4: 46300K .......... .......... .......... .......... .......... 38% 133M 1s Step #4: 46350K .......... .......... .......... .......... .......... 38% 154M 1s Step #4: 46400K .......... .......... .......... .......... .......... 38% 141M 1s Step #4: 46450K .......... .......... .......... .......... .......... 38% 151M 1s Step #4: 46500K .......... .......... .......... .......... .......... 38% 112M 1s Step #4: 46550K .......... .......... .......... .......... .......... 38% 141M 1s Step #4: 46600K .......... .......... .......... .......... .......... 38% 144M 1s Step #4: 46650K .......... .......... .......... .......... .......... 38% 152M 1s Step #4: 46700K .......... .......... .......... .......... .......... 38% 133M 1s Step #4: 46750K .......... .......... .......... .......... .......... 38% 154M 1s Step #4: 46800K .......... .......... .......... .......... .......... 38% 136M 1s Step #4: 46850K .......... .......... .......... .......... .......... 39% 122M 1s Step #4: 46900K .......... .......... .......... .......... .......... 39% 130M 1s Step #4: 46950K .......... .......... .......... .......... .......... 39% 139M 1s Step #4: 47000K .......... .......... .......... .......... .......... 39% 151M 1s Step #4: 47050K .......... .......... .......... .......... .......... 39% 141M 1s Step #4: 47100K .......... .......... .......... .......... .......... 39% 137M 1s Step #4: 47150K .......... .......... .......... .......... .......... 39% 161M 1s Step #4: 47200K .......... .......... .......... .......... .......... 39% 133M 1s Step #4: 47250K .......... .......... .......... .......... .......... 39% 156M 1s Step #4: 47300K .......... .......... .......... .......... .......... 39% 138M 1s Step #4: 47350K .......... .......... .......... .......... .......... 39% 142M 1s Step #4: 47400K .......... .......... .......... .......... .......... 39% 127M 1s Step #4: 47450K .......... .......... .......... .......... .......... 39% 135M 1s Step #4: 47500K .......... .......... .......... .......... .......... 39% 137M 1s Step #4: 47550K .......... .......... .......... .......... .......... 39% 150M 1s Step #4: 47600K .......... .......... .......... .......... .......... 39% 121M 1s Step #4: 47650K .......... .......... .......... .......... .......... 39% 138M 1s Step #4: 47700K .......... .......... .......... .......... .......... 39% 148M 1s Step #4: 47750K .......... .......... .......... .......... .......... 39% 150M 1s Step #4: 47800K .......... .......... .......... .......... .......... 39% 128M 1s Step #4: 47850K .......... .......... .......... .......... .......... 39% 143M 1s Step #4: 47900K .......... .......... .......... .......... .......... 39% 140M 1s Step #4: 47950K .......... .......... .......... .......... .......... 39% 123M 1s Step #4: 48000K .......... .......... .......... .......... .......... 39% 147M 1s Step #4: 48050K .......... .......... .......... .......... .......... 40% 144M 0s Step #4: 48100K .......... .......... .......... .......... .......... 40% 119M 0s Step #4: 48150K .......... .......... .......... .......... .......... 40% 152M 0s Step #4: 48200K .......... .......... .......... .......... .......... 40% 150M 0s Step #4: 48250K .......... .......... .......... .......... .......... 40% 139M 0s Step #4: 48300K .......... .......... .......... .......... .......... 40% 118M 0s Step #4: 48350K .......... .......... .......... .......... .......... 40% 143M 0s Step #4: 48400K .......... .......... .......... .......... .......... 40% 142M 0s Step #4: 48450K .......... .......... .......... .......... .......... 40% 148M 0s Step #4: 48500K .......... .......... .......... .......... .......... 40% 115M 0s Step #4: 48550K .......... .......... .......... .......... .......... 40% 148M 0s Step #4: 48600K .......... .......... .......... .......... .......... 40% 141M 0s Step #4: 48650K .......... .......... .......... .......... .......... 40% 141M 0s Step #4: 48700K .......... .......... .......... .......... .......... 40% 118M 0s Step #4: 48750K .......... .......... .......... .......... .......... 40% 146M 0s Step #4: 48800K .......... .......... .......... .......... .......... 40% 145M 0s Step #4: 48850K .......... .......... .......... .......... .......... 40% 127M 0s Step #4: 48900K .......... .......... .......... .......... .......... 40% 120M 0s Step #4: 48950K .......... .......... .......... .......... .......... 40% 141M 0s Step #4: 49000K .......... .......... .......... .......... .......... 40% 149M 0s Step #4: 49050K .......... .......... .......... .......... .......... 40% 149M 0s Step #4: 49100K .......... .......... .......... .......... .......... 40% 113M 0s Step #4: 49150K .......... .......... .......... .......... .......... 40% 168M 0s Step #4: 49200K .......... .......... .......... .......... .......... 40% 130M 0s Step #4: 49250K .......... .......... .......... .......... .......... 41% 158M 0s Step #4: 49300K .......... .......... .......... .......... .......... 41% 156M 0s Step #4: 49350K .......... .......... .......... .......... .......... 41% 161M 0s Step #4: 49400K .......... .......... .......... .......... .......... 41% 106M 0s Step #4: 49450K .......... .......... .......... .......... .......... 41% 139M 0s Step #4: 49500K .......... .......... .......... .......... .......... 41% 144M 0s Step #4: 49550K .......... .......... .......... .......... .......... 41% 150M 0s Step #4: 49600K .......... .......... .......... .......... .......... 41% 133M 0s Step #4: 49650K .......... .......... .......... .......... .......... 41% 150M 0s Step #4: 49700K .......... .......... .......... .......... .......... 41% 134M 0s Step #4: 49750K .......... .......... .......... .......... .......... 41% 135M 0s Step #4: 49800K .......... .......... .......... .......... .......... 41% 124M 0s Step #4: 49850K .......... .......... .......... .......... .......... 41% 145M 0s Step #4: 49900K .......... .......... .......... .......... .......... 41% 153M 0s Step #4: 49950K .......... .......... .......... .......... .......... 41% 131M 0s Step #4: 50000K .......... .......... .......... .......... .......... 41% 151M 0s Step #4: 50050K .......... .......... .......... .......... .......... 41% 152M 0s Step #4: 50100K .......... .......... .......... .......... .......... 41% 122M 0s Step #4: 50150K .......... .......... .......... .......... .......... 41% 143M 0s Step #4: 50200K .......... .......... .......... .......... .......... 41% 134M 0s Step #4: 50250K .......... .......... .......... .......... .......... 41% 159M 0s Step #4: 50300K .......... .......... .......... .......... .......... 41% 145M 0s Step #4: 50350K .......... .......... .......... .......... .......... 41% 119M 0s Step #4: 50400K .......... .......... .......... .......... .......... 41% 120M 0s Step #4: 50450K .......... .......... .......... .......... .......... 42% 152M 0s Step #4: 50500K .......... .......... .......... .......... .......... 42% 150M 0s Step #4: 50550K .......... .......... .......... .......... .......... 42% 136M 0s Step #4: 50600K .......... .......... .......... .......... .......... 42% 127M 0s Step #4: 50650K .......... .......... .......... .......... .......... 42% 149M 0s Step #4: 50700K .......... .......... .......... .......... .......... 42% 153M 0s Step #4: 50750K .......... .......... .......... .......... .......... 42% 148M 0s Step #4: 50800K .......... .......... .......... .......... .......... 42% 120M 0s Step #4: 50850K .......... .......... .......... .......... .......... 42% 133M 0s Step #4: 50900K .......... .......... .......... .......... .......... 42% 144M 0s Step #4: 50950K .......... .......... .......... .......... .......... 42% 125M 0s Step #4: 51000K .......... .......... .......... .......... .......... 42% 151M 0s Step #4: 51050K .......... .......... .......... .......... .......... 42% 152M 0s Step #4: 51100K .......... .......... .......... .......... .......... 42% 122M 0s Step #4: 51150K .......... .......... .......... .......... .......... 42% 137M 0s Step #4: 51200K .......... .......... .......... .......... .......... 42% 138M 0s Step #4: 51250K .......... .......... .......... .......... .......... 42% 150M 0s Step #4: 51300K .......... .......... .......... .......... .......... 42% 129M 0s Step #4: 51350K .......... .......... .......... .......... .......... 42% 135M 0s Step #4: 51400K .......... .......... .......... .......... .......... 42% 139M 0s Step #4: 51450K .......... .......... .......... .......... .......... 42% 138M 0s Step #4: 51500K .......... .......... .......... .......... .......... 42% 132M 0s Step #4: 51550K .......... .......... .......... .......... .......... 42% 151M 0s Step #4: 51600K .......... .......... .......... .......... .......... 42% 135M 0s Step #4: 51650K .......... .......... .......... .......... .......... 43% 140M 0s Step #4: 51700K .......... .......... .......... .......... .......... 43% 128M 0s Step #4: 51750K .......... .......... .......... .......... .......... 43% 138M 0s Step #4: 51800K .......... .......... .......... .......... .......... 43% 141M 0s Step #4: 51850K .......... .......... .......... .......... .......... 43% 147M 0s Step #4: 51900K .......... .......... .......... .......... .......... 43% 122M 0s Step #4: 51950K .......... .......... .......... .......... .......... 43% 141M 0s Step #4: 52000K .......... .......... .......... .......... .......... 43% 144M 0s Step #4: 52050K .......... .......... .......... .......... .......... 43% 140M 0s Step #4: 52100K .......... .......... .......... .......... .......... 43% 130M 0s Step #4: 52150K .......... .......... .......... .......... .......... 43% 149M 0s Step #4: 52200K .......... .......... .......... .......... .......... 43% 136M 0s Step #4: 52250K .......... .......... .......... .......... .......... 43% 142M 0s Step #4: 52300K .......... .......... .......... .......... .......... 43% 144M 0s Step #4: 52350K .......... .......... .......... .......... .......... 43% 158M 0s Step #4: 52400K .......... .......... .......... .......... .......... 43% 133M 0s Step #4: 52450K .......... .......... .......... .......... .......... 43% 145M 0s Step #4: 52500K .......... .......... .......... .......... .......... 43% 145M 0s Step #4: 52550K .......... .......... .......... .......... .......... 43% 142M 0s Step #4: 52600K .......... .......... .......... .......... .......... 43% 107M 0s Step #4: 52650K .......... .......... .......... .......... .......... 43% 148M 0s Step #4: 52700K .......... .......... .......... .......... .......... 43% 152M 0s Step #4: 52750K .......... .......... .......... .......... .......... 43% 151M 0s Step #4: 52800K .......... .......... .......... .......... .......... 43% 118M 0s Step #4: 52850K .......... .......... .......... .......... .......... 44% 133M 0s Step #4: 52900K .......... .......... .......... .......... .......... 44% 145M 0s Step #4: 52950K .......... .......... .......... .......... .......... 44% 152M 0s Step #4: 53000K .......... .......... .......... .......... .......... 44% 128M 0s Step #4: 53050K .......... .......... .......... .......... .......... 44% 140M 0s Step #4: 53100K .......... .......... .......... .......... .......... 44% 126M 0s Step #4: 53150K .......... .......... .......... .......... .......... 44% 119M 0s Step #4: 53200K .......... .......... .......... .......... .......... 44% 156M 0s Step #4: 53250K .......... .......... .......... .......... .......... 44% 198M 0s Step #4: 53300K .......... .......... .......... .......... .......... 44% 214M 0s Step #4: 53350K .......... .......... .......... .......... .......... 44% 215M 0s Step #4: 53400K .......... .......... .......... .......... .......... 44% 190M 0s Step #4: 53450K .......... .......... .......... .......... .......... 44% 185M 0s Step #4: 53500K .......... .......... .......... .......... .......... 44% 192M 0s Step #4: 53550K .......... .......... .......... .......... .......... 44% 204M 0s Step #4: 53600K .......... .......... .......... .......... .......... 44% 176M 0s Step #4: 53650K .......... .......... .......... .......... .......... 44% 204M 0s Step #4: 53700K .......... .......... .......... .......... .......... 44% 207M 0s Step #4: 53750K .......... .......... .......... .......... .......... 44% 209M 0s Step #4: 53800K .......... .......... .......... .......... .......... 44% 169M 0s Step #4: 53850K .......... .......... .......... .......... .......... 44% 194M 0s Step #4: 53900K .......... .......... .......... .......... .......... 44% 191M 0s Step #4: 53950K .......... .......... .......... .......... .......... 44% 184M 0s Step #4: 54000K .......... .......... .......... .......... .......... 44% 183M 0s Step #4: 54050K .......... .......... .......... .......... .......... 44% 220M 0s Step #4: 54100K .......... .......... .......... .......... .......... 45% 179M 0s Step #4: 54150K .......... .......... .......... .......... .......... 45% 192M 0s Step #4: 54200K .......... .......... .......... .......... .......... 45% 210M 0s Step #4: 54250K .......... .......... .......... .......... .......... 45% 199M 0s Step #4: 54300K .......... .......... .......... .......... .......... 45% 180M 0s Step #4: 54350K .......... .......... .......... .......... .......... 45% 195M 0s Step #4: 54400K .......... .......... .......... .......... .......... 45% 202M 0s Step #4: 54450K .......... .......... .......... .......... .......... 45% 206M 0s Step #4: 54500K .......... .......... .......... .......... .......... 45% 179M 0s Step #4: 54550K .......... .......... .......... .......... .......... 45% 191M 0s Step #4: 54600K .......... .......... .......... .......... .......... 45% 209M 0s Step #4: 54650K .......... .......... .......... .......... .......... 45% 197M 0s Step #4: 54700K .......... .......... .......... .......... .......... 45% 170M 0s Step #4: 54750K .......... .......... .......... .......... .......... 45% 199M 0s Step #4: 54800K .......... .......... .......... .......... .......... 45% 211M 0s Step #4: 54850K .......... .......... .......... .......... .......... 45% 213M 0s Step #4: 54900K .......... .......... .......... .......... .......... 45% 171M 0s Step #4: 54950K .......... .......... .......... .......... .......... 45% 193M 0s Step #4: 55000K .......... .......... .......... .......... .......... 45% 201M 0s Step #4: 55050K .......... .......... .......... .......... .......... 45% 209M 0s Step #4: 55100K .......... .......... .......... .......... .......... 45% 173M 0s Step #4: 55150K .......... .......... .......... .......... .......... 45% 199M 0s Step #4: 55200K .......... .......... .......... .......... .......... 45% 210M 0s Step #4: 55250K .......... .......... .......... .......... .......... 45% 178M 0s Step #4: 55300K .......... .......... .......... .......... .......... 46% 220M 0s Step #4: 55350K .......... .......... .......... .......... .......... 46% 216M 0s Step #4: 55400K .......... .......... .......... .......... .......... 46% 191M 0s Step #4: 55450K .......... .......... .......... .......... .......... 46% 225M 0s Step #4: 55500K .......... .......... .......... .......... .......... 46% 190M 0s Step #4: 55550K .......... .......... .......... .......... .......... 46% 192M 0s Step #4: 55600K .......... .......... .......... .......... .......... 46% 182M 0s Step #4: 55650K .......... .......... .......... .......... .......... 46% 205M 0s Step #4: 55700K .......... .......... .......... .......... .......... 46% 212M 0s Step #4: 55750K .......... .......... .......... .......... .......... 46% 198M 0s Step #4: 55800K .......... .......... .......... .......... .......... 46% 201M 0s Step #4: 55850K .......... .......... .......... .......... .......... 46% 186M 0s Step #4: 55900K .......... .......... .......... .......... .......... 46% 206M 0s Step #4: 55950K .......... .......... .......... .......... .......... 46% 192M 0s Step #4: 56000K .......... .......... .......... .......... .......... 46% 154M 0s Step #4: 56050K .......... .......... .......... .......... .......... 46% 202M 0s Step #4: 56100K .......... .......... .......... .......... .......... 46% 186M 0s Step #4: 56150K .......... .......... .......... .......... .......... 46% 203M 0s Step #4: 56200K .......... .......... .......... .......... .......... 46% 210M 0s Step #4: 56250K .......... .......... .......... .......... .......... 46% 210M 0s Step #4: 56300K .......... .......... .......... .......... .......... 46% 196M 0s Step #4: 56350K .......... .......... .......... .......... .......... 46% 199M 0s Step #4: 56400K .......... .......... .......... .......... .......... 46% 169M 0s Step #4: 56450K .......... .......... .......... .......... .......... 46% 215M 0s Step #4: 56500K .......... .......... .......... .......... .......... 47% 224M 0s Step #4: 56550K .......... .......... .......... .......... .......... 47% 201M 0s Step #4: 56600K .......... .......... .......... .......... .......... 47% 161M 0s Step #4: 56650K .......... .......... .......... .......... .......... 47% 202M 0s Step #4: 56700K .......... .......... .......... .......... .......... 47% 194M 0s Step #4: 56750K .......... .......... .......... .......... .......... 47% 198M 0s Step #4: 56800K .......... .......... .......... .......... .......... 47% 203M 0s Step #4: 56850K .......... .......... .......... .......... .......... 47% 179M 0s Step #4: 56900K .......... .......... .......... .......... .......... 47% 211M 0s Step #4: 56950K .......... .......... .......... .......... .......... 47% 211M 0s Step #4: 57000K .......... .......... .......... .......... .......... 47% 186M 0s Step #4: 57050K .......... .......... .......... .......... .......... 47% 191M 0s Step #4: 57100K .......... .......... .......... .......... .......... 47% 169M 0s Step #4: 57150K .......... .......... .......... .......... .......... 47% 204M 0s Step #4: 57200K .......... .......... .......... .......... .......... 47% 192M 0s Step #4: 57250K .......... .......... .......... .......... .......... 47% 192M 0s Step #4: 57300K .......... .......... .......... .......... .......... 47% 187M 0s Step #4: 57350K .......... .......... .......... .......... .......... 47% 216M 0s Step #4: 57400K .......... .......... .......... .......... .......... 47% 197M 0s Step #4: 57450K .......... .......... .......... .......... .......... 47% 221M 0s Step #4: 57500K .......... .......... .......... .......... .......... 47% 220M 0s Step #4: 57550K .......... .......... .......... .......... .......... 47% 181M 0s Step #4: 57600K .......... .......... .......... .......... .......... 47% 175M 0s Step #4: 57650K .......... .......... .......... .......... .......... 47% 209M 0s Step #4: 57700K .......... .......... .......... .......... .......... 48% 210M 0s Step #4: 57750K .......... .......... .......... .......... .......... 48% 209M 0s Step #4: 57800K .......... .......... .......... .......... .......... 48% 171M 0s Step #4: 57850K .......... .......... .......... .......... .......... 48% 210M 0s Step #4: 57900K .......... .......... .......... .......... .......... 48% 212M 0s Step #4: 57950K .......... .......... .......... .......... .......... 48% 189M 0s Step #4: 58000K .......... .......... .......... .......... .......... 48% 159M 0s Step #4: 58050K .......... .......... .......... .......... .......... 48% 195M 0s Step #4: 58100K .......... .......... .......... .......... .......... 48% 198M 0s Step #4: 58150K .......... .......... .......... .......... .......... 48% 185M 0s Step #4: 58200K .......... .......... .......... .......... .......... 48% 211M 0s Step #4: 58250K .......... .......... .......... .......... .......... 48% 208M 0s Step #4: 58300K .......... .......... .......... .......... .......... 48% 177M 0s Step #4: 58350K .......... .......... .......... .......... .......... 48% 207M 0s Step #4: 58400K .......... .......... .......... .......... .......... 48% 186M 0s Step #4: 58450K .......... .......... .......... .......... .......... 48% 221M 0s Step #4: 58500K .......... .......... .......... .......... .......... 48% 220M 0s Step #4: 58550K .......... .......... .......... .......... .......... 48% 224M 0s Step #4: 58600K .......... .......... .......... .......... .......... 48% 166M 0s Step #4: 58650K .......... .......... .......... .......... .......... 48% 190M 0s Step #4: 58700K .......... .......... .......... .......... .......... 48% 194M 0s Step #4: 58750K .......... .......... .......... .......... .......... 48% 183M 0s Step #4: 58800K .......... .......... .......... .......... .......... 48% 173M 0s Step #4: 58850K .......... .......... .......... .......... .......... 48% 210M 0s Step #4: 58900K .......... .......... .......... .......... .......... 49% 212M 0s Step #4: 58950K .......... .......... .......... .......... .......... 49% 213M 0s Step #4: 59000K .......... .......... .......... .......... .......... 49% 167M 0s Step #4: 59050K .......... .......... .......... .......... .......... 49% 193M 0s Step #4: 59100K .......... .......... .......... .......... .......... 49% 212M 0s Step #4: 59150K .......... .......... .......... .......... .......... 49% 191M 0s Step #4: 59200K .......... .......... .......... .......... .......... 49% 209M 0s Step #4: 59250K .......... .......... .......... .......... .......... 49% 208M 0s Step #4: 59300K .......... .......... .......... .......... .......... 49% 167M 0s Step #4: 59350K .......... .......... .......... .......... .......... 49% 206M 0s Step #4: 59400K .......... .......... .......... .......... .......... 49% 214M 0s Step #4: 59450K .......... .......... .......... .......... .......... 49% 209M 0s Step #4: 59500K .......... .......... .......... .......... .......... 49% 186M 0s Step #4: 59550K .......... .......... .......... .......... .......... 49% 172M 0s Step #4: 59600K .......... .......... .......... .......... .......... 49% 197M 0s Step #4: 59650K .......... .......... .......... .......... .......... 49% 208M 0s Step #4: 59700K .......... .......... .......... .......... .......... 49% 177M 0s Step #4: 59750K .......... .......... .......... .......... .......... 49% 209M 0s Step #4: 59800K .......... .......... .......... .......... .......... 49% 213M 0s Step #4: 59850K .......... .......... .......... .......... .......... 49% 210M 0s Step #4: 59900K .......... .......... .......... .......... .......... 49% 178M 0s Step #4: 59950K .......... .......... .......... .......... .......... 49% 190M 0s Step #4: 60000K .......... .......... .......... .......... .......... 49% 189M 0s Step #4: 60050K .......... .......... .......... .......... .......... 49% 189M 0s Step #4: 60100K .......... .......... .......... .......... .......... 50% 168M 0s Step #4: 60150K .......... .......... .......... .......... .......... 50% 199M 0s Step #4: 60200K .......... .......... .......... .......... .......... 50% 209M 0s Step #4: 60250K .......... .......... .......... .......... .......... 50% 215M 0s Step #4: 60300K .......... .......... .......... .......... .......... 50% 177M 0s Step #4: 60350K .......... .......... .......... .......... .......... 50% 189M 0s Step #4: 60400K .......... .......... .......... .......... .......... 50% 186M 0s Step #4: 60450K .......... .......... .......... .......... .......... 50% 221M 0s Step #4: 60500K .......... .......... .......... .......... .......... 50% 227M 0s Step #4: 60550K .......... .......... .......... .......... .......... 50% 226M 0s Step #4: 60600K .......... .......... .......... .......... .......... 50% 191M 0s Step #4: 60650K .......... .......... .......... .......... .......... 50% 183M 0s Step #4: 60700K .......... .......... .......... .......... .......... 50% 193M 0s Step #4: 60750K .......... .......... .......... .......... .......... 50% 210M 0s Step #4: 60800K .......... .......... .......... .......... .......... 50% 166M 0s Step #4: 60850K .......... .......... .......... .......... .......... 50% 204M 0s Step #4: 60900K .......... .......... .......... .......... .......... 50% 188M 0s Step #4: 60950K .......... .......... .......... .......... .......... 50% 208M 0s Step #4: 61000K .......... .......... .......... .......... .......... 50% 211M 0s Step #4: 61050K .......... .......... .......... .......... .......... 50% 185M 0s Step #4: 61100K .......... .......... .......... .......... .......... 50% 209M 0s Step #4: 61150K .......... .......... .......... .......... .......... 50% 178M 0s Step #4: 61200K .......... .......... .......... .......... .......... 50% 207M 0s Step #4: 61250K .......... .......... .......... .......... .......... 50% 173M 0s Step #4: 61300K .......... .......... .......... .......... .......... 51% 211M 0s Step #4: 61350K .......... .......... .......... .......... .......... 51% 192M 0s Step #4: 61400K .......... .......... .......... .......... .......... 51% 182M 0s Step #4: 61450K .......... .......... .......... .......... .......... 51% 218M 0s Step #4: 61500K .......... .......... .......... .......... .......... 51% 224M 0s Step #4: 61550K .......... .......... .......... .......... .......... 51% 224M 0s Step #4: 61600K .......... .......... .......... .......... .......... 51% 166M 0s Step #4: 61650K .......... .......... .......... .......... .......... 51% 198M 0s Step #4: 61700K .......... .......... .......... .......... .......... 51% 206M 0s Step #4: 61750K .......... .......... .......... .......... .......... 51% 213M 0s Step #4: 61800K .......... .......... .......... .......... .......... 51% 175M 0s Step #4: 61850K .......... .......... .......... .......... .......... 51% 213M 0s Step #4: 61900K .......... .......... .......... .......... .......... 51% 198M 0s Step #4: 61950K .......... .......... .......... .......... .......... 51% 194M 0s Step #4: 62000K .......... .......... .......... .......... .......... 51% 208M 0s Step #4: 62050K .......... .......... .......... .......... .......... 51% 169M 0s Step #4: 62100K .......... .......... .......... .......... .......... 51% 197M 0s Step #4: 62150K .......... .......... .......... .......... .......... 51% 198M 0s Step #4: 62200K .......... .......... .......... .......... .......... 51% 197M 0s Step #4: 62250K .......... .......... .......... .......... .......... 51% 185M 0s Step #4: 62300K .......... .......... .......... .......... .......... 51% 211M 0s Step #4: 62350K .......... .......... .......... .......... .......... 51% 215M 0s Step #4: 62400K .......... .......... .......... .......... .......... 51% 207M 0s Step #4: 62450K .......... .......... .......... .......... .......... 51% 167M 0s Step #4: 62500K .......... .......... .......... .......... .......... 52% 216M 0s Step #4: 62550K .......... .......... .......... .......... .......... 52% 225M 0s Step #4: 62600K .......... .......... .......... .......... .......... 52% 192M 0s Step #4: 62650K .......... .......... .......... .......... .......... 52% 233M 0s Step #4: 62700K .......... .......... .......... .......... .......... 52% 173M 0s Step #4: 62750K .......... .......... .......... .......... .......... 52% 182M 0s Step #4: 62800K .......... .......... .......... .......... .......... 52% 175M 0s Step #4: 62850K .......... .......... .......... .......... .......... 52% 212M 0s Step #4: 62900K .......... .......... .......... .......... .......... 52% 206M 0s Step #4: 62950K .......... .......... .......... .......... .......... 52% 209M 0s Step #4: 63000K .......... .......... .......... .......... .......... 52% 175M 0s Step #4: 63050K .......... .......... .......... .......... .......... 52% 209M 0s Step #4: 63100K .......... .......... .......... .......... .......... 52% 210M 0s Step #4: 63150K .......... .......... .......... .......... .......... 52% 202M 0s Step #4: 63200K .......... .......... .......... .......... .......... 52% 174M 0s Step #4: 63250K .......... .......... .......... .......... .......... 52% 214M 0s Step #4: 63300K .......... .......... .......... .......... .......... 52% 180M 0s Step #4: 63350K .......... .......... .......... .......... .......... 52% 213M 0s Step #4: 63400K .......... .......... .......... .......... .......... 52% 179M 0s Step #4: 63450K .......... .......... .......... .......... .......... 52% 202M 0s Step #4: 63500K .......... .......... .......... .......... .......... 52% 185M 0s Step #4: 63550K .......... .......... .......... .......... .......... 52% 203M 0s Step #4: 63600K .......... .......... .......... .......... .......... 52% 211M 0s Step #4: 63650K .......... .......... .......... .......... .......... 52% 204M 0s Step #4: 63700K .......... .......... .......... .......... .......... 53% 167M 0s Step #4: 63750K .......... .......... .......... .......... .......... 53% 208M 0s Step #4: 63800K .......... .......... .......... .......... .......... 53% 208M 0s Step #4: 63850K .......... .......... .......... .......... .......... 53% 218M 0s Step #4: 63900K .......... .......... .......... .......... .......... 53% 188M 0s Step #4: 63950K .......... .......... .......... .......... .......... 53% 213M 0s Step #4: 64000K .......... .......... .......... .......... .......... 53% 195M 0s Step #4: 64050K .......... .......... .......... .......... .......... 53% 212M 0s Step #4: 64100K .......... .......... .......... .......... .......... 53% 180M 0s Step #4: 64150K .......... .......... .......... .......... .......... 53% 190M 0s Step #4: 64200K .......... .......... .......... .......... .......... 53% 189M 0s Step #4: 64250K .......... .......... .......... .......... .......... 53% 201M 0s Step #4: 64300K .......... .......... .......... .......... .......... 53% 178M 0s Step #4: 64350K .......... .......... .......... .......... .......... 53% 200M 0s Step #4: 64400K .......... .......... .......... .......... .......... 53% 199M 0s Step #4: 64450K .......... .......... .......... .......... .......... 53% 207M 0s Step #4: 64500K .......... .......... .......... .......... .......... 53% 171M 0s Step #4: 64550K .......... .......... .......... .......... .......... 53% 222M 0s Step #4: 64600K .......... .......... .......... .......... .......... 53% 194M 0s Step #4: 64650K .......... .......... .......... .......... .......... 53% 221M 0s Step #4: 64700K .......... .......... .......... .......... .......... 53% 224M 0s Step #4: 64750K .......... .......... .......... .......... .......... 53% 178M 0s Step #4: 64800K .......... .......... .......... .......... .......... 53% 166M 0s Step #4: 64850K .......... .......... .......... .......... .......... 53% 202M 0s Step #4: 64900K .......... .......... .......... .......... .......... 54% 212M 0s Step #4: 64950K .......... .......... .......... .......... .......... 54% 211M 0s Step #4: 65000K .......... .......... .......... .......... .......... 54% 175M 0s Step #4: 65050K .......... .......... .......... .......... .......... 54% 211M 0s Step #4: 65100K .......... .......... .......... .......... .......... 54% 208M 0s Step #4: 65150K .......... .......... .......... .......... .......... 54% 200M 0s Step #4: 65200K .......... .......... .......... .......... .......... 54% 164M 0s Step #4: 65250K .......... .......... .......... .......... .......... 54% 188M 0s Step #4: 65300K .......... .......... .......... .......... .......... 54% 179M 0s Step #4: 65350K .......... .......... .......... .......... .......... 54% 209M 0s Step #4: 65400K .......... .......... .......... .......... .......... 54% 207M 0s Step #4: 65450K .......... .......... .......... .......... .......... 54% 211M 0s Step #4: 65500K .......... .......... .......... .......... .......... 54% 184M 0s Step #4: 65550K .......... .......... .......... .......... .......... 54% 212M 0s Step #4: 65600K .......... .......... .......... .......... .......... 54% 191M 0s Step #4: 65650K .......... .......... .......... .......... .......... 54% 213M 0s Step #4: 65700K .......... .......... .......... .......... .......... 54% 206M 0s Step #4: 65750K .......... .......... .......... .......... .......... 54% 186M 0s Step #4: 65800K .......... .......... .......... .......... .......... 54% 177M 0s Step #4: 65850K .......... .......... .......... .......... .......... 54% 213M 0s Step #4: 65900K .......... .......... .......... .......... .......... 54% 213M 0s Step #4: 65950K .......... .......... .......... .......... .......... 54% 204M 0s Step #4: 66000K .......... .......... .......... .......... .......... 54% 179M 0s Step #4: 66050K .......... .......... .......... .......... .......... 54% 211M 0s Step #4: 66100K .......... .......... .......... .......... .......... 55% 213M 0s Step #4: 66150K .......... .......... .......... .......... .......... 55% 214M 0s Step #4: 66200K .......... .......... .......... .......... .......... 55% 156M 0s Step #4: 66250K .......... .......... .......... .......... .......... 55% 195M 0s Step #4: 66300K .......... .......... .......... .......... .......... 55% 200M 0s Step #4: 66350K .......... .......... .......... .......... .......... 55% 199M 0s Step #4: 66400K .......... .......... .......... .......... .......... 55% 208M 0s Step #4: 66450K .......... .......... .......... .......... .......... 55% 214M 0s Step #4: 66500K .......... .......... .......... .......... .......... 55% 171M 0s Step #4: 66550K .......... .......... .......... .......... .......... 55% 218M 0s Step #4: 66600K .......... .......... .......... .......... .......... 55% 192M 0s Step #4: 66650K .......... .......... .......... .......... .......... 55% 226M 0s Step #4: 66700K .......... .......... .......... .......... .......... 55% 223M 0s Step #4: 66750K .......... .......... .......... .......... .......... 55% 211M 0s Step #4: 66800K .......... .......... .......... .......... .......... 55% 155M 0s Step #4: 66850K .......... .......... .......... .......... .......... 55% 196M 0s Step #4: 66900K .......... .......... .......... .......... .......... 55% 205M 0s Step #4: 66950K .......... .......... .......... .......... .......... 55% 213M 0s Step #4: 67000K .......... .......... .......... .......... .......... 55% 177M 0s Step #4: 67050K .......... .......... .......... .......... .......... 55% 215M 0s Step #4: 67100K .......... .......... .......... .......... .......... 55% 215M 0s Step #4: 67150K .......... .......... .......... .......... .......... 55% 207M 0s Step #4: 67200K .......... .......... .......... .......... .......... 55% 189M 0s Step #4: 67250K .......... .......... .......... .......... .......... 55% 190M 0s Step #4: 67300K .......... .......... .......... .......... .......... 56% 197M 0s Step #4: 67350K .......... .......... .......... .......... .......... 56% 171M 0s Step #4: 67400K .......... .......... .......... .......... .......... 56% 206M 0s Step #4: 67450K .......... .......... .......... .......... .......... 56% 216M 0s Step #4: 67500K .......... .......... .......... .......... .......... 56% 187M 0s Step #4: 67550K .......... .......... .......... .......... .......... 56% 217M 0s Step #4: 67600K .......... .......... .......... .......... .......... 56% 186M 0s Step #4: 67650K .......... .......... .......... .......... .......... 56% 176M 0s Step #4: 67700K .......... .......... .......... .......... .......... 56% 210M 0s Step #4: 67750K .......... .......... .......... .......... .......... 56% 190M 0s Step #4: 67800K .......... .......... .......... .......... .......... 56% 194M 0s Step #4: 67850K .......... .......... .......... .......... .......... 56% 196M 0s Step #4: 67900K .......... .......... .......... .......... .......... 56% 177M 0s Step #4: 67950K .......... .......... .......... .......... .......... 56% 213M 0s Step #4: 68000K .......... .......... .......... .......... .......... 56% 210M 0s Step #4: 68050K .......... .......... .......... .......... .......... 56% 208M 0s Step #4: 68100K .......... .......... .......... .......... .......... 56% 184M 0s Step #4: 68150K .......... .......... .......... .......... .......... 56% 210M 0s Step #4: 68200K .......... .......... .......... .......... .......... 56% 207M 0s Step #4: 68250K .......... .......... .......... .......... .......... 56% 188M 0s Step #4: 68300K .......... .......... .......... .......... .......... 56% 159M 0s Step #4: 68350K .......... .......... .......... .......... .......... 56% 212M 0s Step #4: 68400K .......... .......... .......... .......... .......... 56% 187M 0s Step #4: 68450K .......... .......... .......... .......... .......... 56% 208M 0s Step #4: 68500K .......... .......... .......... .......... .......... 57% 208M 0s Step #4: 68550K .......... .......... .......... .......... .......... 57% 204M 0s Step #4: 68600K .......... .......... .......... .......... .......... 57% 172M 0s Step #4: 68650K .......... .......... .......... .......... .......... 57% 230M 0s Step #4: 68700K .......... .......... .......... .......... .......... 57% 224M 0s Step #4: 68750K .......... .......... .......... .......... .......... 57% 225M 0s Step #4: 68800K .......... .......... .......... .......... .......... 57% 193M 0s Step #4: 68850K .......... .......... .......... .......... .......... 57% 209M 0s Step #4: 68900K .......... .......... .......... .......... .......... 57% 201M 0s Step #4: 68950K .......... .......... .......... .......... .......... 57% 198M 0s Step #4: 69000K .......... .......... .......... .......... .......... 57% 193M 0s Step #4: 69050K .......... .......... .......... .......... .......... 57% 215M 0s Step #4: 69100K .......... .......... .......... .......... .......... 57% 225M 0s Step #4: 69150K .......... .......... .......... .......... .......... 57% 197M 0s Step #4: 69200K .......... .......... .......... .......... .......... 57% 186M 0s Step #4: 69250K .......... .......... .......... .......... .......... 57% 183M 0s Step #4: 69300K .......... .......... .......... .......... .......... 57% 212M 0s Step #4: 69350K .......... .......... .......... .......... .......... 57% 197M 0s Step #4: 69400K .......... .......... .......... .......... .......... 57% 208M 0s Step #4: 69450K .......... .......... .......... .......... .......... 57% 175M 0s Step #4: 69500K .......... .......... .......... .......... .......... 57% 215M 0s Step #4: 69550K .......... .......... .......... .......... .......... 57% 214M 0s Step #4: 69600K .......... .......... .......... .......... .......... 57% 176M 0s Step #4: 69650K .......... .......... .......... .......... .......... 57% 218M 0s Step #4: 69700K .......... .......... .......... .......... .......... 58% 222M 0s Step #4: 69750K .......... .......... .......... .......... .......... 58% 230M 0s Step #4: 69800K .......... .......... .......... .......... .......... 58% 182M 0s Step #4: 69850K .......... .......... .......... .......... .......... 58% 186M 0s Step #4: 69900K .......... .......... .......... .......... .......... 58% 205M 0s Step #4: 69950K .......... .......... .......... .......... .......... 58% 212M 0s Step #4: 70000K .......... .......... .......... .......... .......... 58% 186M 0s Step #4: 70050K .......... .......... .......... .......... .......... 58% 196M 0s Step #4: 70100K .......... .......... .......... .......... .......... 58% 190M 0s Step #4: 70150K .......... .......... .......... .......... .......... 58% 209M 0s Step #4: 70200K .......... .......... .......... .......... .......... 58% 214M 0s Step #4: 70250K .......... .......... .......... .......... .......... 58% 186M 0s Step #4: 70300K .......... .......... .......... .......... .......... 58% 200M 0s Step #4: 70350K .......... .......... .......... .......... .......... 58% 162M 0s Step #4: 70400K .......... .......... .......... .......... .......... 58% 193M 0s Step #4: 70450K .......... .......... .......... .......... .......... 58% 207M 0s Step #4: 70500K .......... .......... .......... .......... .......... 58% 183M 0s Step #4: 70550K .......... .......... .......... .......... .......... 58% 210M 0s Step #4: 70600K .......... .......... .......... .......... .......... 58% 185M 0s Step #4: 70650K .......... .......... .......... .......... .......... 58% 188M 0s Step #4: 70700K .......... .......... .......... .......... .......... 58% 211M 0s Step #4: 70750K .......... .......... .......... .......... .......... 58% 223M 0s Step #4: 70800K .......... .......... .......... .......... .......... 58% 176M 0s Step #4: 70850K .......... .......... .......... .......... .......... 58% 207M 0s Step #4: 70900K .......... .......... .......... .......... .......... 59% 201M 0s Step #4: 70950K .......... .......... .......... .......... .......... 59% 188M 0s Step #4: 71000K .......... .......... .......... .......... .......... 59% 179M 0s Step #4: 71050K .......... .......... .......... .......... .......... 59% 190M 0s Step #4: 71100K .......... .......... .......... .......... .......... 59% 205M 0s Step #4: 71150K .......... .......... .......... .......... .......... 59% 215M 0s Step #4: 71200K .......... .......... .......... .......... .......... 59% 188M 0s Step #4: 71250K .......... .......... .......... .......... .......... 59% 193M 0s Step #4: 71300K .......... .......... .......... .......... .......... 59% 207M 0s Step #4: 71350K .......... .......... .......... .......... .......... 59% 215M 0s Step #4: 71400K .......... .......... .......... .......... .......... 59% 149M 0s Step #4: 71450K .......... .......... .......... .......... .......... 59% 207M 0s Step #4: 71500K .......... .......... .......... .......... .......... 59% 188M 0s Step #4: 71550K .......... .......... .......... .......... .......... 59% 207M 0s Step #4: 71600K .......... .......... .......... .......... .......... 59% 195M 0s Step #4: 71650K .......... .......... .......... .......... .......... 59% 184M 0s Step #4: 71700K .......... .......... .......... .......... .......... 59% 176M 0s Step #4: 71750K .......... .......... .......... .......... .......... 59% 212M 0s Step #4: 71800K .......... .......... .......... .......... .......... 59% 200M 0s Step #4: 71850K .......... .......... .......... .......... .......... 59% 189M 0s Step #4: 71900K .......... .......... .......... .......... .......... 59% 188M 0s Step #4: 71950K .......... .......... .......... .......... .......... 59% 217M 0s Step #4: 72000K .......... .......... .......... .......... .......... 59% 217M 0s Step #4: 72050K .......... .......... .......... .......... .......... 59% 204M 0s Step #4: 72100K .......... .......... .......... .......... .......... 60% 182M 0s Step #4: 72150K .......... .......... .......... .......... .......... 60% 212M 0s Step #4: 72200K .......... .......... .......... .......... .......... 60% 214M 0s Step #4: 72250K .......... .......... .......... .......... .......... 60% 218M 0s Step #4: 72300K .......... .......... .......... .......... .......... 60% 178M 0s Step #4: 72350K .......... .......... .......... .......... .......... 60% 216M 0s Step #4: 72400K .......... .......... .......... .......... .......... 60% 180M 0s Step #4: 72450K .......... .......... .......... .......... .......... 60% 186M 0s Step #4: 72500K .......... .......... .......... .......... .......... 60% 187M 0s Step #4: 72550K .......... .......... .......... .......... .......... 60% 208M 0s Step #4: 72600K .......... .......... .......... .......... .......... 60% 214M 0s Step #4: 72650K .......... .......... .......... .......... .......... 60% 207M 0s Step #4: 72700K .......... .......... .......... .......... .......... 60% 186M 0s Step #4: 72750K .......... .......... .......... .......... .......... 60% 219M 0s Step #4: 72800K .......... .......... .......... .......... .......... 60% 188M 0s Step #4: 72850K .......... .......... .......... .......... .......... 60% 226M 0s Step #4: 72900K .......... .......... .......... .......... .......... 60% 222M 0s Step #4: 72950K .......... .......... .......... .......... .......... 60% 203M 0s Step #4: 73000K .......... .......... .......... .......... .......... 60% 169M 0s Step #4: 73050K .......... .......... .......... .......... .......... 60% 203M 0s Step #4: 73100K .......... .......... .......... .......... .......... 60% 207M 0s Step #4: 73150K .......... .......... .......... .......... .......... 60% 209M 0s Step #4: 73200K .......... .......... .......... .......... .......... 60% 193M 0s Step #4: 73250K .......... .......... .......... .......... .......... 60% 171M 0s Step #4: 73300K .......... .......... .......... .......... .......... 61% 206M 0s Step #4: 73350K .......... .......... .......... .......... .......... 61% 212M 0s Step #4: 73400K .......... .......... .......... .......... .......... 61% 214M 0s Step #4: 73450K .......... .......... .......... .......... .......... 61% 174M 0s Step #4: 73500K .......... .......... .......... .......... .......... 61% 204M 0s Step #4: 73550K .......... .......... .......... .......... .......... 61% 209M 0s Step #4: 73600K .......... .......... .......... .......... .......... 61% 212M 0s Step #4: 73650K .......... .......... .......... .......... .......... 61% 182M 0s Step #4: 73700K .......... .......... .......... .......... .......... 61% 202M 0s Step #4: 73750K .......... .......... .......... .......... .......... 61% 214M 0s Step #4: 73800K .......... .......... .......... .......... .......... 61% 198M 0s Step #4: 73850K .......... .......... .......... .......... .......... 61% 221M 0s Step #4: 73900K .......... .......... .......... .......... .......... 61% 214M 0s Step #4: 73950K .......... .......... .......... .......... .......... 61% 203M 0s Step #4: 74000K .......... .......... .......... .......... .......... 61% 196M 0s Step #4: 74050K .......... .......... .......... .......... .......... 61% 227M 0s Step #4: 74100K .......... .......... .......... .......... .......... 61% 216M 0s Step #4: 74150K .......... .......... .......... .......... .......... 61% 223M 0s Step #4: 74200K .......... .......... .......... .......... .......... 61% 205M 0s Step #4: 74250K .......... .......... .......... .......... .......... 61% 198M 0s Step #4: 74300K .......... .......... .......... .......... .......... 61% 212M 0s Step #4: 74350K .......... .......... .......... .......... .......... 61% 213M 0s Step #4: 74400K .......... .......... .......... .......... .......... 61% 215M 0s Step #4: 74450K .......... .......... .......... .......... .......... 61% 189M 0s Step #4: 74500K .......... .......... .......... .......... .......... 62% 205M 0s Step #4: 74550K .......... .......... .......... .......... .......... 62% 185M 0s Step #4: 74600K .......... .......... .......... .......... .......... 62% 192M 0s Step #4: 74650K .......... .......... .......... .......... .......... 62% 184M 0s Step #4: 74700K .......... .......... .......... .......... .......... 62% 225M 0s Step #4: 74750K .......... .......... .......... .......... .......... 62% 205M 0s Step #4: 74800K .......... .......... .......... .......... .......... 62% 178M 0s Step #4: 74850K .......... .......... .......... .......... .......... 62% 218M 0s Step #4: 74900K .......... .......... .......... .......... .......... 62% 188M 0s Step #4: 74950K .......... .......... .......... .......... .......... 62% 222M 0s Step #4: 75000K .......... .......... .......... .......... .......... 62% 173M 0s Step #4: 75050K .......... .......... .......... .......... .......... 62% 200M 0s Step #4: 75100K .......... .......... .......... .......... .......... 62% 197M 0s Step #4: 75150K .......... .......... .......... .......... .......... 62% 209M 0s Step #4: 75200K .......... .......... .......... .......... .......... 62% 189M 0s Step #4: 75250K .......... .......... .......... .......... .......... 62% 201M 0s Step #4: 75300K .......... .......... .......... .......... .......... 62% 209M 0s Step #4: 75350K .......... .......... .......... .......... .......... 62% 203M 0s Step #4: 75400K .......... .......... .......... .......... .......... 62% 182M 0s Step #4: 75450K .......... .......... .......... .......... .......... 62% 216M 0s Step #4: 75500K .......... .......... .......... .......... .......... 62% 203M 0s Step #4: 75550K .......... .......... .......... .......... .......... 62% 182M 0s Step #4: 75600K .......... .......... .......... .......... .......... 62% 210M 0s Step #4: 75650K .......... .......... .......... .......... .......... 62% 215M 0s Step #4: 75700K .......... .......... .......... .......... .......... 63% 176M 0s Step #4: 75750K .......... .......... .......... .......... .......... 63% 199M 0s Step #4: 75800K .......... .......... .......... .......... .......... 63% 196M 0s Step #4: 75850K .......... .......... .......... .......... .......... 63% 206M 0s Step #4: 75900K .......... .......... .......... .......... .......... 63% 189M 0s Step #4: 75950K .......... .......... .......... .......... .......... 63% 210M 0s Step #4: 76000K .......... .......... .......... .......... .......... 63% 214M 0s Step #4: 76050K .......... .......... .......... .......... .......... 63% 189M 0s Step #4: 76100K .......... .......... .......... .......... .......... 63% 179M 0s Step #4: 76150K .......... .......... .......... .......... .......... 63% 209M 0s Step #4: 76200K .......... .......... .......... .......... .......... 63% 216M 0s Step #4: 76250K .......... .......... .......... .......... .......... 63% 212M 0s Step #4: 76300K .......... .......... .......... .......... .......... 63% 188M 0s Step #4: 76350K .......... .......... .......... .......... .......... 63% 207M 0s Step #4: 76400K .......... .......... .......... .......... .......... 63% 206M 0s Step #4: 76450K .......... .......... .......... .......... .......... 63% 216M 0s Step #4: 76500K .......... .......... .......... .......... .......... 63% 169M 0s Step #4: 76550K .......... .......... .......... .......... .......... 63% 197M 0s Step #4: 76600K .......... .......... .......... .......... .......... 63% 184M 0s Step #4: 76650K .......... .......... .......... .......... .......... 63% 191M 0s Step #4: 76700K .......... .......... .......... .......... .......... 63% 180M 0s Step #4: 76750K .......... .......... .......... .......... .......... 63% 211M 0s Step #4: 76800K .......... .......... .......... .......... .......... 63% 180M 0s Step #4: 76850K .......... .......... .......... .......... .......... 63% 220M 0s Step #4: 76900K .......... .......... .......... .......... .......... 64% 220M 0s Step #4: 76950K .......... .......... .......... .......... .......... 64% 225M 0s Step #4: 77000K .......... .......... .......... .......... .......... 64% 177M 0s Step #4: 77050K .......... .......... .......... .......... .......... 64% 209M 0s Step #4: 77100K .......... .......... .......... .......... .......... 64% 195M 0s Step #4: 77150K .......... .......... .......... .......... .......... 64% 187M 0s Step #4: 77200K .......... .......... .......... .......... .......... 64% 178M 0s Step #4: 77250K .......... .......... .......... .......... .......... 64% 216M 0s Step #4: 77300K .......... .......... .......... .......... .......... 64% 215M 0s Step #4: 77350K .......... .......... .......... .......... .......... 64% 190M 0s Step #4: 77400K .......... .......... .......... .......... .......... 64% 175M 0s Step #4: 77450K .......... .......... .......... .......... .......... 64% 212M 0s Step #4: 77500K .......... .......... .......... .......... .......... 64% 213M 0s Step #4: 77550K .......... .......... .......... .......... .......... 64% 214M 0s Step #4: 77600K .......... .......... .......... .......... .......... 64% 180M 0s Step #4: 77650K .......... .......... .......... .......... .......... 64% 196M 0s Step #4: 77700K .......... .......... .......... .......... .......... 64% 182M 0s Step #4: 77750K .......... .......... .......... .......... .......... 64% 216M 0s Step #4: 77800K .......... .......... .......... .......... .......... 64% 189M 0s Step #4: 77850K .......... .......... .......... .......... .......... 64% 191M 0s Step #4: 77900K .......... .......... .......... .......... .......... 64% 222M 0s Step #4: 77950K .......... .......... .......... .......... .......... 64% 227M 0s Step #4: 78000K .......... .......... .......... .......... .......... 64% 187M 0s Step #4: 78050K .......... .......... .......... .......... .......... 64% 210M 0s Step #4: 78100K .......... .......... .......... .......... .......... 65% 184M 0s Step #4: 78150K .......... .......... .......... .......... .......... 65% 199M 0s Step #4: 78200K .......... .......... .......... .......... .......... 65% 180M 0s Step #4: 78250K .......... .......... .......... .......... .......... 65% 216M 0s Step #4: 78300K .......... .......... .......... .......... .......... 65% 209M 0s Step #4: 78350K .......... .......... .......... .......... .......... 65% 216M 0s Step #4: 78400K .......... .......... .......... .......... .......... 65% 205M 0s Step #4: 78450K .......... .......... .......... .......... .......... 65% 183M 0s Step #4: 78500K .......... .......... .......... .......... .......... 65% 214M 0s Step #4: 78550K .......... .......... .......... .......... .......... 65% 200M 0s Step #4: 78600K .......... .......... .......... .......... .......... 65% 206M 0s Step #4: 78650K .......... .......... .......... .......... .......... 65% 195M 0s Step #4: 78700K .......... .......... .......... .......... .......... 65% 161M 0s Step #4: 78750K .......... .......... .......... .......... .......... 65% 194M 0s Step #4: 78800K .......... .......... .......... .......... .......... 65% 170M 0s Step #4: 78850K .......... .......... .......... .......... .......... 65% 213M 0s Step #4: 78900K .......... .......... .......... .......... .......... 65% 208M 0s Step #4: 78950K .......... .......... .......... .......... .......... 65% 195M 0s Step #4: 79000K .......... .......... .......... .......... .......... 65% 194M 0s Step #4: 79050K .......... .......... .......... .......... .......... 65% 208M 0s Step #4: 79100K .......... .......... .......... .......... .......... 65% 210M 0s Step #4: 79150K .......... .......... .......... .......... .......... 65% 193M 0s Step #4: 79200K .......... .......... .......... .......... .......... 65% 174M 0s Step #4: 79250K .......... .......... .......... .......... .......... 65% 210M 0s Step #4: 79300K .......... .......... .......... .......... .......... 66% 213M 0s Step #4: 79350K .......... .......... .......... .......... .......... 66% 214M 0s Step #4: 79400K .......... .......... .......... .......... .......... 66% 175M 0s Step #4: 79450K .......... .......... .......... .......... .......... 66% 215M 0s Step #4: 79500K .......... .......... .......... .......... .......... 66% 217M 0s Step #4: 79550K .......... .......... .......... .......... .......... 66% 218M 0s Step #4: 79600K .......... .......... .......... .......... .......... 66% 183M 0s Step #4: 79650K .......... .......... .......... .......... .......... 66% 226M 0s Step #4: 79700K .......... .......... .......... .......... .......... 66% 159M 0s Step #4: 79750K .......... .......... .......... .......... .......... 66% 212M 0s Step #4: 79800K .......... .......... .......... .......... .......... 66% 201M 0s Step #4: 79850K .......... .......... .......... .......... .......... 66% 201M 0s Step #4: 79900K .......... .......... .......... .......... .......... 66% 208M 0s Step #4: 79950K .......... .......... .......... .......... .......... 66% 214M 0s Step #4: 80000K .......... .......... .......... .......... .......... 66% 192M 0s Step #4: 80050K .......... .......... .......... .......... .......... 66% 221M 0s Step #4: 80100K .......... .......... .......... .......... .......... 66% 205M 0s Step #4: 80150K .......... .......... .......... .......... .......... 66% 196M 0s Step #4: 80200K .......... .......... .......... .......... .......... 66% 167M 0s Step #4: 80250K .......... .......... .......... .......... .......... 66% 209M 0s Step #4: 80300K .......... .......... .......... .......... .......... 66% 214M 0s Step #4: 80350K .......... .......... .......... .......... .......... 66% 201M 0s Step #4: 80400K .......... .......... .......... .......... .......... 66% 216M 0s Step #4: 80450K .......... .......... .......... .......... .......... 66% 174M 0s Step #4: 80500K .......... .......... .......... .......... .......... 66% 213M 0s Step #4: 80550K .......... .......... .......... .......... .......... 67% 213M 0s Step #4: 80600K .......... .......... .......... .......... .......... 67% 200M 0s Step #4: 80650K .......... .......... .......... .......... .......... 67% 183M 0s Step #4: 80700K .......... .......... .......... .......... .......... 67% 209M 0s Step #4: 80750K .......... .......... .......... .......... .......... 67% 196M 0s Step #4: 80800K .......... .......... .......... .......... .......... 67% 191M 0s Step #4: 80850K .......... .......... .......... .......... .......... 67% 159M 0s Step #4: 80900K .......... .......... .......... .......... .......... 67% 200M 0s Step #4: 80950K .......... .......... .......... .......... .......... 67% 219M 0s Step #4: 81000K .......... .......... .......... .......... .......... 67% 196M 0s Step #4: 81050K .......... .......... .......... .......... .......... 67% 220M 0s Step #4: 81100K .......... .......... .......... .......... .......... 67% 227M 0s Step #4: 81150K .......... .......... .......... .......... .......... 67% 214M 0s Step #4: 81200K .......... .......... .......... .......... .......... 67% 181M 0s Step #4: 81250K .......... .......... .......... .......... .......... 67% 193M 0s Step #4: 81300K .......... .......... .......... .......... .......... 67% 208M 0s Step #4: 81350K .......... .......... .......... .......... .......... 67% 226M 0s Step #4: 81400K .......... .......... .......... .......... .......... 67% 190M 0s Step #4: 81450K .......... .......... .......... .......... .......... 67% 193M 0s Step #4: 81500K .......... .......... .......... .......... .......... 67% 213M 0s Step #4: 81550K .......... .......... .......... .......... .......... 67% 213M 0s Step #4: 81600K .......... .......... .......... .......... .......... 67% 212M 0s Step #4: 81650K .......... .......... .......... .......... .......... 67% 183M 0s Step #4: 81700K .......... .......... .......... .......... .......... 67% 213M 0s Step #4: 81750K .......... .......... .......... .......... .......... 68% 197M 0s Step #4: 81800K .......... .......... .......... .......... .......... 68% 186M 0s Step #4: 81850K .......... .......... .......... .......... .......... 68% 169M 0s Step #4: 81900K .......... .......... .......... .......... .......... 68% 226M 0s Step #4: 81950K .......... .......... .......... .......... .......... 68% 164M 0s Step #4: 82000K .......... .......... .......... .......... .......... 68% 214M 0s Step #4: 82050K .......... .......... .......... .......... .......... 68% 211M 0s Step #4: 82100K .......... .......... .......... .......... .......... 68% 216M 0s Step #4: 82150K .......... .......... .......... .......... .......... 68% 180M 0s Step #4: 82200K .......... .......... .......... .......... .......... 68% 190M 0s Step #4: 82250K .......... .......... .......... .......... .......... 68% 191M 0s Step #4: 82300K .......... .......... .......... .......... .......... 68% 196M 0s Step #4: 82350K .......... .......... .......... .......... .......... 68% 201M 0s Step #4: 82400K .......... .......... .......... .......... .......... 68% 179M 0s Step #4: 82450K .......... .......... .......... .......... .......... 68% 197M 0s Step #4: 82500K .......... .......... .......... .......... .......... 68% 211M 0s Step #4: 82550K .......... .......... .......... .......... .......... 68% 214M 0s Step #4: 82600K .......... .......... .......... .......... .......... 68% 210M 0s Step #4: 82650K .......... .......... .......... .......... .......... 68% 176M 0s Step #4: 82700K .......... .......... .......... .......... .......... 68% 212M 0s Step #4: 82750K .......... .......... .......... .......... .......... 68% 205M 0s Step #4: 82800K .......... .......... .......... .......... .......... 68% 212M 0s Step #4: 82850K .......... .......... .......... .......... .......... 68% 167M 0s Step #4: 82900K .......... .......... .......... .......... .......... 68% 186M 0s Step #4: 82950K .......... .......... .......... .......... .......... 69% 214M 0s Step #4: 83000K .......... .......... .......... .......... .......... 69% 181M 0s Step #4: 83050K .......... .......... .......... .......... .......... 69% 212M 0s Step #4: 83100K .......... .......... .......... .......... .......... 69% 218M 0s Step #4: 83150K .......... .......... .......... .......... .......... 69% 200M 0s Step #4: 83200K .......... .......... .......... .......... .......... 69% 185M 0s Step #4: 83250K .......... .......... .......... .......... .......... 69% 211M 0s Step #4: 83300K .......... .......... .......... .......... .......... 69% 182M 0s Step #4: 83350K .......... .......... .......... .......... .......... 69% 196M 0s Step #4: 83400K .......... .......... .......... .......... .......... 69% 174M 0s Step #4: 83450K .......... .......... .......... .......... .......... 69% 210M 0s Step #4: 83500K .......... .......... .......... .......... .......... 69% 206M 0s Step #4: 83550K .......... .......... .......... .......... .......... 69% 207M 0s Step #4: 83600K .......... .......... .......... .......... .......... 69% 180M 0s Step #4: 83650K .......... .......... .......... .......... .......... 69% 210M 0s Step #4: 83700K .......... .......... .......... .......... .......... 69% 209M 0s Step #4: 83750K .......... .......... .......... .......... .......... 69% 187M 0s Step #4: 83800K .......... .......... .......... .......... .......... 69% 192M 0s Step #4: 83850K .......... .......... .......... .......... .......... 69% 196M 0s Step #4: 83900K .......... .......... .......... .......... .......... 69% 178M 0s Step #4: 83950K .......... .......... .......... .......... .......... 69% 238M 0s Step #4: 84000K .......... .......... .......... .......... .......... 69% 182M 0s Step #4: 84050K .......... .......... .......... .......... .......... 69% 209M 0s Step #4: 84100K .......... .......... .......... .......... .......... 69% 200M 0s Step #4: 84150K .......... .......... .......... .......... .......... 70% 222M 0s Step #4: 84200K .......... .......... .......... .......... .......... 70% 175M 0s Step #4: 84250K .......... .......... .......... .......... .......... 70% 196M 0s Step #4: 84300K .......... .......... .......... .......... .......... 70% 197M 0s Step #4: 84350K .......... .......... .......... .......... .......... 70% 205M 0s Step #4: 84400K .......... .......... .......... .......... .......... 70% 178M 0s Step #4: 84450K .......... .......... .......... .......... .......... 70% 193M 0s Step #4: 84500K .......... .......... .......... .......... .......... 70% 206M 0s Step #4: 84550K .......... .......... .......... .......... .......... 70% 215M 0s Step #4: 84600K .......... .......... .......... .......... .......... 70% 212M 0s Step #4: 84650K .......... .......... .......... .......... .......... 70% 175M 0s Step #4: 84700K .......... .......... .......... .......... .......... 70% 186M 0s Step #4: 84750K .......... .......... .......... .......... .......... 70% 206M 0s Step #4: 84800K .......... .......... .......... .......... .......... 70% 211M 0s Step #4: 84850K .......... .......... .......... .......... .......... 70% 213M 0s Step #4: 84900K .......... .......... .......... .......... .......... 70% 155M 0s Step #4: 84950K .......... .......... .......... .......... .......... 70% 186M 0s Step #4: 85000K .......... .......... .......... .......... .......... 70% 187M 0s Step #4: 85050K .......... .......... .......... .......... .......... 70% 224M 0s Step #4: 85100K .......... .......... .......... .......... .......... 70% 237M 0s Step #4: 85150K .......... .......... .......... .......... .......... 70% 221M 0s Step #4: 85200K .......... .......... .......... .......... .......... 70% 180M 0s Step #4: 85250K .......... .......... .......... .......... .......... 70% 206M 0s Step #4: 85300K .......... .......... .......... .......... .......... 70% 209M 0s Step #4: 85350K .......... .......... .......... .......... .......... 71% 203M 0s Step #4: 85400K .......... .......... .......... .......... .......... 71% 150M 0s Step #4: 85450K .......... .......... .......... .......... .......... 71% 199M 0s Step #4: 85500K .......... .......... .......... .......... .......... 71% 206M 0s Step #4: 85550K .......... .......... .......... .......... .......... 71% 211M 0s Step #4: 85600K .......... .......... .......... .......... .......... 71% 175M 0s Step #4: 85650K .......... .......... .......... .......... .......... 71% 209M 0s Step #4: 85700K .......... .......... .......... .......... .......... 71% 207M 0s Step #4: 85750K .......... .......... .......... .......... .......... 71% 211M 0s Step #4: 85800K .......... .......... .......... .......... .......... 71% 188M 0s Step #4: 85850K .......... .......... .......... .......... .......... 71% 189M 0s Step #4: 85900K .......... .......... .......... .......... .......... 71% 184M 0s Step #4: 85950K .......... .......... .......... .......... .......... 71% 214M 0s Step #4: 86000K .......... .......... .......... .......... .......... 71% 199M 0s Step #4: 86050K .......... .......... .......... .......... .......... 71% 212M 0s Step #4: 86100K .......... .......... .......... .......... .......... 71% 211M 0s Step #4: 86150K .......... .......... .......... .......... .......... 71% 220M 0s Step #4: 86200K .......... .......... .......... .......... .......... 71% 199M 0s Step #4: 86250K .......... .......... .......... .......... .......... 71% 187M 0s Step #4: 86300K .......... .......... .......... .......... .......... 71% 206M 0s Step #4: 86350K .......... .......... .......... .......... .......... 71% 188M 0s Step #4: 86400K .......... .......... .......... .......... .......... 71% 173M 0s Step #4: 86450K .......... .......... .......... .......... .......... 71% 212M 0s Step #4: 86500K .......... .......... .......... .......... .......... 71% 201M 0s Step #4: 86550K .......... .......... .......... .......... .......... 72% 213M 0s Step #4: 86600K .......... .......... .......... .......... .......... 72% 180M 0s Step #4: 86650K .......... .......... .......... .......... .......... 72% 167M 0s Step #4: 86700K .......... .......... .......... .......... .......... 72% 206M 0s Step #4: 86750K .......... .......... .......... .......... .......... 72% 204M 0s Step #4: 86800K .......... .......... .......... .......... .......... 72% 197M 0s Step #4: 86850K .......... .......... .......... .......... .......... 72% 211M 0s Step #4: 86900K .......... .......... .......... .......... .......... 72% 168M 0s Step #4: 86950K .......... .......... .......... .......... .......... 72% 194M 0s Step #4: 87000K .......... .......... .......... .......... .......... 72% 172M 0s Step #4: 87050K .......... .......... .......... .......... .......... 72% 202M 0s Step #4: 87100K .......... .......... .......... .......... .......... 72% 216M 0s Step #4: 87150K .......... .......... .......... .......... .......... 72% 226M 0s Step #4: 87200K .......... .......... .......... .......... .......... 72% 189M 0s Step #4: 87250K .......... .......... .......... .......... .......... 72% 210M 0s Step #4: 87300K .......... .......... .......... .......... .......... 72% 208M 0s Step #4: 87350K .......... .......... .......... .......... .......... 72% 210M 0s Step #4: 87400K .......... .......... .......... .......... .......... 72% 163M 0s Step #4: 87450K .......... .......... .......... .......... .......... 72% 198M 0s Step #4: 87500K .......... .......... .......... .......... .......... 72% 212M 0s Step #4: 87550K .......... .......... .......... .......... .......... 72% 210M 0s Step #4: 87600K .......... .......... .......... .......... .......... 72% 178M 0s Step #4: 87650K .......... .......... .......... .......... .......... 72% 201M 0s Step #4: 87700K .......... .......... .......... .......... .......... 72% 209M 0s Step #4: 87750K .......... .......... .......... .......... .......... 73% 214M 0s Step #4: 87800K .......... .......... .......... .......... .......... 73% 181M 0s Step #4: 87850K .......... .......... .......... .......... .......... 73% 195M 0s Step #4: 87900K .......... .......... .......... .......... .......... 73% 174M 0s Step #4: 87950K .......... .......... .......... .......... .......... 73% 211M 0s Step #4: 88000K .......... .......... .......... .......... .......... 73% 213M 0s Step #4: 88050K .......... .......... .......... .......... .......... 73% 196M 0s Step #4: 88100K .......... .......... .......... .......... .......... 73% 204M 0s Step #4: 88150K .......... .......... .......... .......... .......... 73% 216M 0s Step #4: 88200K .......... .......... .......... .......... .......... 73% 197M 0s Step #4: 88250K .......... .......... .......... .......... .......... 73% 221M 0s Step #4: 88300K .......... .......... .......... .......... .......... 73% 192M 0s Step #4: 88350K .......... .......... .......... .......... .......... 73% 210M 0s Step #4: 88400K .......... .......... .......... .......... .......... 73% 189M 0s Step #4: 88450K .......... .......... .......... .......... .......... 73% 188M 0s Step #4: 88500K .......... .......... .......... .......... .......... 73% 216M 0s Step #4: 88550K .......... .......... .......... .......... .......... 73% 216M 0s Step #4: 88600K .......... .......... .......... .......... .......... 73% 180M 0s Step #4: 88650K .......... .......... .......... .......... .......... 73% 217M 0s Step #4: 88700K .......... .......... .......... .......... .......... 73% 183M 0s Step #4: 88750K .......... .......... .......... .......... .......... 73% 196M 0s Step #4: 88800K .......... .......... .......... .......... .......... 73% 183M 0s Step #4: 88850K .......... .......... .......... .......... .......... 73% 230M 0s Step #4: 88900K .......... .......... .......... .......... .......... 73% 182M 0s Step #4: 88950K .......... .......... .......... .......... .......... 74% 206M 0s Step #4: 89000K .......... .......... .......... .......... .......... 74% 192M 0s Step #4: 89050K .......... .......... .......... .......... .......... 74% 193M 0s Step #4: 89100K .......... .......... .......... .......... .......... 74% 223M 0s Step #4: 89150K .......... .......... .......... .......... .......... 74% 195M 0s Step #4: 89200K .......... .......... .......... .......... .......... 74% 189M 0s Step #4: 89250K .......... .......... .......... .......... .......... 74% 225M 0s Step #4: 89300K .......... .......... .......... .......... .......... 74% 207M 0s Step #4: 89350K .......... .......... .......... .......... .......... 74% 211M 0s Step #4: 89400K .......... .......... .......... .......... .......... 74% 181M 0s Step #4: 89450K .......... .......... .......... .......... .......... 74% 199M 0s Step #4: 89500K .......... .......... .......... .......... .......... 74% 184M 0s Step #4: 89550K .......... .......... .......... .......... .......... 74% 189M 0s Step #4: 89600K .......... .......... .......... .......... .......... 74% 211M 0s Step #4: 89650K .......... .......... .......... .......... .......... 74% 176M 0s Step #4: 89700K .......... .......... .......... .......... .......... 74% 204M 0s Step #4: 89750K .......... .......... .......... .......... .......... 74% 210M 0s Step #4: 89800K .......... .......... .......... .......... .......... 74% 200M 0s Step #4: 89850K .......... .......... .......... .......... .......... 74% 212M 0s Step #4: 89900K .......... .......... .......... .......... .......... 74% 165M 0s Step #4: 89950K .......... .......... .......... .......... .......... 74% 196M 0s Step #4: 90000K .......... .......... .......... .......... .......... 74% 216M 0s Step #4: 90050K .......... .......... .......... .......... .......... 74% 202M 0s Step #4: 90100K .......... .......... .......... .......... .......... 74% 200M 0s Step #4: 90150K .......... .......... .......... .......... .......... 75% 210M 0s Step #4: 90200K .......... .......... .......... .......... .......... 75% 184M 0s Step #4: 90250K .......... .......... .......... .......... .......... 75% 219M 0s Step #4: 90300K .......... .......... .......... .......... .......... 75% 225M 0s Step #4: 90350K .......... .......... .......... .......... .......... 75% 175M 0s Step #4: 90400K .......... .......... .......... .......... .......... 75% 186M 0s Step #4: 90450K .......... .......... .......... .......... .......... 75% 198M 0s Step #4: 90500K .......... .......... .......... .......... .......... 75% 201M 0s Step #4: 90550K .......... .......... .......... .......... .......... 75% 196M 0s Step #4: 90600K .......... .......... .......... .......... .......... 75% 181M 0s Step #4: 90650K .......... .......... .......... .......... .......... 75% 213M 0s Step #4: 90700K .......... .......... .......... .......... .......... 75% 209M 0s Step #4: 90750K .......... .......... .......... .......... .......... 75% 207M 0s Step #4: 90800K .......... .......... .......... .......... .......... 75% 169M 0s Step #4: 90850K .......... .......... .......... .......... .......... 75% 206M 0s Step #4: 90900K .......... .......... .......... .......... .......... 75% 190M 0s Step #4: 90950K .......... .......... .......... .......... .......... 75% 208M 0s Step #4: 91000K .......... .......... .......... .......... .......... 75% 214M 0s Step #4: 91050K .......... .......... .......... .......... .......... 75% 192M 0s Step #4: 91100K .......... .......... .......... .......... .......... 75% 183M 0s Step #4: 91150K .......... .......... .......... .......... .......... 75% 215M 0s Step #4: 91200K .......... .......... .......... .......... .......... 75% 168M 0s Step #4: 91250K .......... .......... .......... .......... .......... 75% 227M 0s Step #4: 91300K .......... .......... .......... .......... .......... 75% 226M 0s Step #4: 91350K .......... .......... .......... .......... .......... 76% 212M 0s Step #4: 91400K .......... .......... .......... .......... .......... 76% 175M 0s Step #4: 91450K .......... .......... .......... .......... .......... 76% 195M 0s Step #4: 91500K .......... .......... .......... .......... .......... 76% 207M 0s Step #4: 91550K .......... .......... .......... .......... .......... 76% 200M 0s Step #4: 91600K .......... .......... .......... .......... .......... 76% 179M 0s Step #4: 91650K .......... .......... .......... .......... .......... 76% 210M 0s Step #4: 91700K .......... .......... .......... .......... .......... 76% 204M 0s Step #4: 91750K .......... .......... .......... .......... .......... 76% 201M 0s Step #4: 91800K .......... .......... .......... .......... .......... 76% 177M 0s Step #4: 91850K .......... .......... .......... .......... .......... 76% 216M 0s Step #4: 91900K .......... .......... .......... .......... .......... 76% 215M 0s Step #4: 91950K .......... .......... .......... .......... .......... 76% 170M 0s Step #4: 92000K .......... .......... .......... .......... .......... 76% 190M 0s Step #4: 92050K .......... .......... .......... .......... .......... 76% 216M 0s Step #4: 92100K .......... .......... .......... .......... .......... 76% 184M 0s Step #4: 92150K .......... .......... .......... .......... .......... 76% 233M 0s Step #4: 92200K .......... .......... .......... .......... .......... 76% 192M 0s Step #4: 92250K .......... .......... .......... .......... .......... 76% 197M 0s Step #4: 92300K .......... .......... .......... .......... .......... 76% 227M 0s Step #4: 92350K .......... .......... .......... .......... .......... 76% 226M 0s Step #4: 92400K .......... .......... .......... .......... .......... 76% 175M 0s Step #4: 92450K .......... .......... .......... .......... .......... 76% 213M 0s Step #4: 92500K .......... .......... .......... .......... .......... 76% 212M 0s Step #4: 92550K .......... .......... .......... .......... .......... 77% 190M 0s Step #4: 92600K .......... .......... .......... .......... .......... 77% 174M 0s Step #4: 92650K .......... .......... .......... .......... .......... 77% 212M 0s Step #4: 92700K .......... .......... .......... .......... .......... 77% 215M 0s Step #4: 92750K .......... .......... .......... .......... .......... 77% 211M 0s Step #4: 92800K .......... .......... .......... .......... .......... 77% 183M 0s Step #4: 92850K .......... .......... .......... .......... .......... 77% 198M 0s Step #4: 92900K .......... .......... .......... .......... .......... 77% 200M 0s Step #4: 92950K .......... .......... .......... .......... .......... 77% 186M 0s Step #4: 93000K .......... .......... .......... .......... .......... 77% 212M 0s Step #4: 93050K .......... .......... .......... .......... .......... 77% 217M 0s Step #4: 93100K .......... .......... .......... .......... .......... 77% 178M 0s Step #4: 93150K .......... .......... .......... .......... .......... 77% 238M 0s Step #4: 93200K .......... .......... .......... .......... .......... 77% 181M 0s Step #4: 93250K .......... .......... .......... .......... .......... 77% 206M 0s Step #4: 93300K .......... .......... .......... .......... .......... 77% 215M 0s Step #4: 93350K .......... .......... .......... .......... .......... 77% 226M 0s Step #4: 93400K .......... .......... .......... .......... .......... 77% 175M 0s Step #4: 93450K .......... .......... .......... .......... .......... 77% 213M 0s Step #4: 93500K .......... .......... .......... .......... .......... 77% 216M 0s Step #4: 93550K .......... .......... .......... .......... .......... 77% 192M 0s Step #4: 93600K .......... .......... .......... .......... .......... 77% 177M 0s Step #4: 93650K .......... .......... .......... .......... .......... 77% 207M 0s Step #4: 93700K .......... .......... .......... .......... .......... 77% 213M 0s Step #4: 93750K .......... .......... .......... .......... .......... 78% 216M 0s Step #4: 93800K .......... .......... .......... .......... .......... 78% 158M 0s Step #4: 93850K .......... .......... .......... .......... .......... 78% 212M 0s Step #4: 93900K .......... .......... .......... .......... .......... 78% 214M 0s Step #4: 93950K .......... .......... .......... .......... .......... 78% 209M 0s Step #4: 94000K .......... .......... .......... .......... .......... 78% 196M 0s Step #4: 94050K .......... .......... .......... .......... .......... 78% 188M 0s Step #4: 94100K .......... .......... .......... .......... .......... 78% 173M 0s Step #4: 94150K .......... .......... .......... .......... .......... 78% 215M 0s Step #4: 94200K .......... .......... .......... .......... .......... 78% 204M 0s Step #4: 94250K .......... .......... .......... .......... .......... 78% 217M 0s Step #4: 94300K .......... .......... .......... .......... .......... 78% 226M 0s Step #4: 94350K .......... .......... .......... .......... .......... 78% 193M 0s Step #4: 94400K .......... .......... .......... .......... .......... 78% 176M 0s Step #4: 94450K .......... .......... .......... .......... .......... 78% 194M 0s Step #4: 94500K .......... .......... .......... .......... .......... 78% 214M 0s Step #4: 94550K .......... .......... .......... .......... .......... 78% 214M 0s Step #4: 94600K .......... .......... .......... .......... .......... 78% 173M 0s Step #4: 94650K .......... .......... .......... .......... .......... 78% 199M 0s Step #4: 94700K .......... .......... .......... .......... .......... 78% 211M 0s Step #4: 94750K .......... .......... .......... .......... .......... 78% 213M 0s Step #4: 94800K .......... .......... .......... .......... .......... 78% 189M 0s Step #4: 94850K .......... .......... .......... .......... .......... 78% 211M 0s Step #4: 94900K .......... .......... .......... .......... .......... 78% 211M 0s Step #4: 94950K .......... .......... .......... .......... .......... 79% 192M 0s Step #4: 95000K .......... .......... .......... .......... .......... 79% 182M 0s Step #4: 95050K .......... .......... .......... .......... .......... 79% 212M 0s Step #4: 95100K .......... .......... .......... .......... .......... 79% 191M 0s Step #4: 95150K .......... .......... .......... .......... .......... 79% 199M 0s Step #4: 95200K .......... .......... .......... .......... .......... 79% 167M 0s Step #4: 95250K .......... .......... .......... .......... .......... 79% 216M 0s Step #4: 95300K .......... .......... .......... .......... .......... 79% 220M 0s Step #4: 95350K .......... .......... .......... .......... .......... 79% 212M 0s Step #4: 95400K .......... .......... .......... .......... .......... 79% 200M 0s Step #4: 95450K .......... .......... .......... .......... .......... 79% 218M 0s Step #4: 95500K .......... .......... .......... .......... .......... 79% 221M 0s Step #4: 95550K .......... .......... .......... .......... .......... 79% 217M 0s Step #4: 95600K .......... .......... .......... .......... .......... 79% 183M 0s Step #4: 95650K .......... .......... .......... .......... .......... 79% 212M 0s Step #4: 95700K .......... .......... .......... .......... .......... 79% 218M 0s Step #4: 95750K .......... .......... .......... .......... .......... 79% 232M 0s Step #4: 95800K .......... .......... .......... .......... .......... 79% 200M 0s Step #4: 95850K .......... .......... .......... .......... .......... 79% 173M 0s Step #4: 95900K .......... .......... .......... .......... .......... 79% 198M 0s Step #4: 95950K .......... .......... .......... .......... .......... 79% 211M 0s Step #4: 96000K .......... .......... .......... .......... .......... 79% 212M 0s Step #4: 96050K .......... .......... .......... .......... .......... 79% 181M 0s Step #4: 96100K .......... .......... .......... .......... .......... 79% 207M 0s Step #4: 96150K .......... .......... .......... .......... .......... 80% 199M 0s Step #4: 96200K .......... .......... .......... .......... .......... 80% 205M 0s Step #4: 96250K .......... .......... .......... .......... .......... 80% 197M 0s Step #4: 96300K .......... .......... .......... .......... .......... 80% 219M 0s Step #4: 96350K .......... .......... .......... .......... .......... 80% 230M 0s Step #4: 96400K .......... .......... .......... .......... .......... 80% 193M 0s Step #4: 96450K .......... .......... .......... .......... .......... 80% 224M 0s Step #4: 96500K .......... .......... .......... .......... .......... 80% 176M 0s Step #4: 96550K .......... .......... .......... .......... .......... 80% 215M 0s Step #4: 96600K .......... .......... .......... .......... .......... 80% 184M 0s Step #4: 96650K .......... .......... .......... .......... .......... 80% 207M 0s Step #4: 96700K .......... .......... .......... .......... .......... 80% 188M 0s Step #4: 96750K .......... .......... .......... .......... .......... 80% 190M 0s Step #4: 96800K .......... .......... .......... .......... .......... 80% 213M 0s Step #4: 96850K .......... .......... .......... .......... .......... 80% 175M 0s Step #4: 96900K .......... .......... .......... .......... .......... 80% 210M 0s Step #4: 96950K .......... .......... .......... .......... .......... 80% 208M 0s Step #4: 97000K .......... .......... .......... .......... .......... 80% 190M 0s Step #4: 97050K .......... .......... .......... .......... .......... 80% 203M 0s Step #4: 97100K .......... .......... .......... .......... .......... 80% 158M 0s Step #4: 97150K .......... .......... .......... .......... .......... 80% 210M 0s Step #4: 97200K .......... .......... .......... .......... .......... 80% 211M 0s Step #4: 97250K .......... .......... .......... .......... .......... 80% 188M 0s Step #4: 97300K .......... .......... .......... .......... .......... 80% 213M 0s Step #4: 97350K .......... .......... .......... .......... .......... 81% 210M 0s Step #4: 97400K .......... .......... .......... .......... .......... 81% 186M 0s Step #4: 97450K .......... .......... .......... .......... .......... 81% 216M 0s Step #4: 97500K .......... .......... .......... .......... .......... 81% 194M 0s Step #4: 97550K .......... .......... .......... .......... .......... 81% 216M 0s Step #4: 97600K .......... .......... .......... .......... .......... 81% 191M 0s Step #4: 97650K .......... .......... .......... .......... .......... 81% 187M 0s Step #4: 97700K .......... .......... .......... .......... .......... 81% 190M 0s Step #4: 97750K .......... .......... .......... .......... .......... 81% 208M 0s Step #4: 97800K .......... .......... .......... .......... .......... 81% 182M 0s Step #4: 97850K .......... .......... .......... .......... .......... 81% 215M 0s Step #4: 97900K .......... .......... .......... .......... .......... 81% 205M 0s Step #4: 97950K .......... .......... .......... .......... .......... 81% 186M 0s Step #4: 98000K .......... .......... .......... .......... .......... 81% 185M 0s Step #4: 98050K .......... .......... .......... .......... .......... 81% 215M 0s Step #4: 98100K .......... .......... .......... .......... .......... 81% 219M 0s Step #4: 98150K .......... .......... .......... .......... .......... 81% 218M 0s Step #4: 98200K .......... .......... .......... .......... .......... 81% 176M 0s Step #4: 98250K .......... .......... .......... .......... .......... 81% 197M 0s Step #4: 98300K .......... .......... .......... .......... .......... 81% 227M 0s Step #4: 98350K .......... .......... .......... .......... .......... 81% 230M 0s Step #4: 98400K .......... .......... .......... .......... .......... 81% 194M 0s Step #4: 98450K .......... .......... .......... .......... .......... 81% 231M 0s Step #4: 98500K .......... .......... .......... .......... .......... 81% 216M 0s Step #4: 98550K .......... .......... .......... .......... .......... 82% 199M 0s Step #4: 98600K .......... .......... .......... .......... .......... 82% 165M 0s Step #4: 98650K .......... .......... .......... .......... .......... 82% 208M 0s Step #4: 98700K .......... .......... .......... .......... .......... 82% 218M 0s Step #4: 98750K .......... .......... .......... .......... .......... 82% 206M 0s Step #4: 98800K .......... .......... .......... .......... .......... 82% 172M 0s Step #4: 98850K .......... .......... .......... .......... .......... 82% 215M 0s Step #4: 98900K .......... .......... .......... .......... .......... 82% 217M 0s Step #4: 98950K .......... .......... .......... .......... .......... 82% 213M 0s Step #4: 99000K .......... .......... .......... .......... .......... 82% 177M 0s Step #4: 99050K .......... .......... .......... .......... .......... 82% 213M 0s Step #4: 99100K .......... .......... .......... .......... .......... 82% 199M 0s Step #4: 99150K .......... .......... .......... .......... .......... 82% 189M 0s Step #4: 99200K .......... .......... .......... .......... .......... 82% 202M 0s Step #4: 99250K .......... .......... .......... .......... .......... 82% 214M 0s Step #4: 99300K .......... .......... .......... .......... .......... 82% 175M 0s Step #4: 99350K .......... .......... .......... .......... .......... 82% 204M 0s Step #4: 99400K .......... .......... .......... .......... .......... 82% 199M 0s Step #4: 99450K .......... .......... .......... .......... .......... 82% 210M 0s Step #4: 99500K .......... .......... .......... .......... .......... 82% 210M 0s Step #4: 99550K .......... .......... .......... .......... .......... 82% 229M 0s Step #4: 99600K .......... .......... .......... .......... .......... 82% 187M 0s Step #4: 99650K .......... .......... .......... .......... .......... 82% 225M 0s Step #4: 99700K .......... .......... .......... .......... .......... 82% 218M 0s Step #4: 99750K .......... .......... .......... .......... .......... 83% 201M 0s Step #4: 99800K .......... .......... .......... .......... .......... 83% 186M 0s Step #4: 99850K .......... .......... .......... .......... .......... 83% 197M 0s Step #4: 99900K .......... .......... .......... .......... .......... 83% 213M 0s Step #4: 99950K .......... .......... .......... .......... .......... 83% 212M 0s Step #4: 100000K .......... .......... .......... .......... .......... 83% 208M 0s Step #4: 100050K .......... .......... .......... .......... .......... 83% 171M 0s Step #4: 100100K .......... .......... .......... .......... .......... 83% 205M 0s Step #4: 100150K .......... .......... .......... .......... .......... 83% 207M 0s Step #4: 100200K .......... .......... .......... .......... .......... 83% 208M 0s Step #4: 100250K .......... .......... .......... .......... .......... 83% 182M 0s Step #4: 100300K .......... .......... .......... .......... .......... 83% 202M 0s Step #4: 100350K .......... .......... .......... .......... .......... 83% 211M 0s Step #4: 100400K .......... .......... .......... .......... .......... 83% 177M 0s Step #4: 100450K .......... .......... .......... .......... .......... 83% 225M 0s Step #4: 100500K .......... .......... .......... .......... .......... 83% 229M 0s Step #4: 100550K .......... .......... .......... .......... .......... 83% 225M 0s Step #4: 100600K .......... .......... .......... .......... .......... 83% 170M 0s Step #4: 100650K .......... .......... .......... .......... .......... 83% 212M 0s Step #4: 100700K .......... .......... .......... .......... .......... 83% 195M 0s Step #4: 100750K .......... .......... .......... .......... .......... 83% 204M 0s Step #4: 100800K .......... .......... .......... .......... .......... 83% 181M 0s Step #4: 100850K .......... .......... .......... .......... .......... 83% 208M 0s Step #4: 100900K .......... .......... .......... .......... .......... 83% 190M 0s Step #4: 100950K .......... .......... .......... .......... .......... 84% 196M 0s Step #4: 101000K .......... .......... .......... .......... .......... 84% 176M 0s Step #4: 101050K .......... .......... .......... .......... .......... 84% 208M 0s Step #4: 101100K .......... .......... .......... .......... .......... 84% 213M 0s Step #4: 101150K .......... .......... .......... .......... .......... 84% 196M 0s Step #4: 101200K .......... .......... .......... .......... .......... 84% 190M 0s Step #4: 101250K .......... .......... .......... .......... .......... 84% 197M 0s Step #4: 101300K .......... .......... .......... .......... .......... 84% 167M 0s Step #4: 101350K .......... .......... .......... .......... .......... 84% 231M 0s Step #4: 101400K .......... .......... .......... .......... .......... 84% 194M 0s Step #4: 101450K .......... .......... .......... .......... .......... 84% 213M 0s Step #4: 101500K .......... .......... .......... .......... .......... 84% 200M 0s Step #4: 101550K .......... .......... .......... .......... .......... 84% 211M 0s Step #4: 101600K .......... .......... .......... .......... .......... 84% 168M 0s Step #4: 101650K .......... .......... .......... .......... .......... 84% 207M 0s Step #4: 101700K .......... .......... .......... .......... .......... 84% 217M 0s Step #4: 101750K .......... .......... .......... .......... .......... 84% 214M 0s Step #4: 101800K .......... .......... .......... .......... .......... 84% 156M 0s Step #4: 101850K .......... .......... .......... .......... .......... 84% 193M 0s Step #4: 101900K .......... .......... .......... .......... .......... 84% 211M 0s Step #4: 101950K .......... .......... .......... .......... .......... 84% 215M 0s Step #4: 102000K .......... .......... .......... .......... .......... 84% 211M 0s Step #4: 102050K .......... .......... .......... .......... .......... 84% 176M 0s Step #4: 102100K .......... .......... .......... .......... .......... 84% 177M 0s Step #4: 102150K .......... .......... .......... .......... .......... 85% 195M 0s Step #4: 102200K .......... .......... .......... .......... .......... 85% 209M 0s Step #4: 102250K .......... .......... .......... .......... .......... 85% 215M 0s Step #4: 102300K .......... .......... .......... .......... .......... 85% 171M 0s Step #4: 102350K .......... .......... .......... .......... .......... 85% 194M 0s Step #4: 102400K .......... .......... .......... .......... .......... 85% 168M 0s Step #4: 102450K .......... .......... .......... .......... .......... 85% 222M 0s Step #4: 102500K .......... .......... .......... .......... .......... 85% 227M 0s Step #4: 102550K .......... .......... .......... .......... .......... 85% 224M 0s Step #4: 102600K .......... .......... .......... .......... .......... 85% 170M 0s Step #4: 102650K .......... .......... .......... .......... .......... 85% 210M 0s Step #4: 102700K .......... .......... .......... .......... .......... 85% 203M 0s Step #4: 102750K .......... .......... .......... .......... .......... 85% 195M 0s Step #4: 102800K .......... .......... .......... .......... .......... 85% 177M 0s Step #4: 102850K .......... .......... .......... .......... .......... 85% 214M 0s Step #4: 102900K .......... .......... .......... .......... .......... 85% 214M 0s Step #4: 102950K .......... .......... .......... .......... .......... 85% 196M 0s Step #4: 103000K .......... .......... .......... .......... .......... 85% 177M 0s Step #4: 103050K .......... .......... .......... .......... .......... 85% 200M 0s Step #4: 103100K .......... .......... .......... .......... .......... 85% 215M 0s Step #4: 103150K .......... .......... .......... .......... .......... 85% 213M 0s Step #4: 103200K .......... .......... .......... .......... .......... 85% 196M 0s Step #4: 103250K .......... .......... .......... .......... .......... 85% 191M 0s Step #4: 103300K .......... .......... .......... .......... .......... 85% 172M 0s Step #4: 103350K .......... .......... .......... .......... .......... 86% 201M 0s Step #4: 103400K .......... .......... .......... .......... .......... 86% 197M 0s Step #4: 103450K .......... .......... .......... .......... .......... 86% 207M 0s Step #4: 103500K .......... .......... .......... .......... .......... 86% 206M 0s Step #4: 103550K .......... .......... .......... .......... .......... 86% 213M 0s Step #4: 103600K .......... .......... .......... .......... .......... 86% 192M 0s Step #4: 103650K .......... .......... .......... .......... .......... 86% 195M 0s Step #4: 103700K .......... .......... .......... .......... .......... 86% 211M 0s Step #4: 103750K .......... .......... .......... .......... .......... 86% 216M 0s Step #4: 103800K .......... .......... .......... .......... .......... 86% 181M 0s Step #4: 103850K .......... .......... .......... .......... .......... 86% 194M 0s Step #4: 103900K .......... .......... .......... .......... .......... 86% 207M 0s Step #4: 103950K .......... .......... .......... .......... .......... 86% 211M 0s Step #4: 104000K .......... .......... .......... .......... .......... 86% 190M 0s Step #4: 104050K .......... .......... .......... .......... .......... 86% 210M 0s Step #4: 104100K .......... .......... .......... .......... .......... 86% 221M 0s Step #4: 104150K .......... .......... .......... .......... .......... 86% 206M 0s Step #4: 104200K .......... .......... .......... .......... .......... 86% 163M 0s Step #4: 104250K .......... .......... .......... .......... .......... 86% 209M 0s Step #4: 104300K .......... .......... .......... .......... .......... 86% 190M 0s Step #4: 104350K .......... .......... .......... .......... .......... 86% 207M 0s Step #4: 104400K .......... .......... .......... .......... .......... 86% 182M 0s Step #4: 104450K .......... .......... .......... .......... .......... 86% 209M 0s Step #4: 104500K .......... .......... .......... .......... .......... 86% 212M 0s Step #4: 104550K .......... .......... .......... .......... .......... 87% 216M 0s Step #4: 104600K .......... .......... .......... .......... .......... 87% 199M 0s Step #4: 104650K .......... .......... .......... .......... .......... 87% 207M 0s Step #4: 104700K .......... .......... .......... .......... .......... 87% 214M 0s Step #4: 104750K .......... .......... .......... .......... .......... 87% 217M 0s Step #4: 104800K .......... .......... .......... .......... .......... 87% 178M 0s Step #4: 104850K .......... .......... .......... .......... .......... 87% 197M 0s Step #4: 104900K .......... .......... .......... .......... .......... 87% 216M 0s Step #4: 104950K .......... .......... .......... .......... .......... 87% 213M 0s Step #4: 105000K .......... .......... .......... .......... .......... 87% 182M 0s Step #4: 105050K .......... .......... .......... .......... .......... 87% 186M 0s Step #4: 105100K .......... .......... .......... .......... .......... 87% 210M 0s Step #4: 105150K .......... .......... .......... .......... .......... 87% 211M 0s Step #4: 105200K .......... .......... .......... .......... .......... 87% 187M 0s Step #4: 105250K .......... .......... .......... .......... .......... 87% 237M 0s Step #4: 105300K .......... .......... .......... .......... .......... 87% 177M 0s Step #4: 105350K .......... .......... .......... .......... .......... 87% 201M 0s Step #4: 105400K .......... .......... .......... .......... .......... 87% 201M 0s Step #4: 105450K .......... .......... .......... .......... .......... 87% 202M 0s Step #4: 105500K .......... .......... .......... .......... .......... 87% 218M 0s Step #4: 105550K .......... .......... .......... .......... .......... 87% 234M 0s Step #4: 105600K .......... .......... .......... .......... .......... 87% 177M 0s Step #4: 105650K .......... .......... .......... .......... .......... 87% 231M 0s Step #4: 105700K .......... .......... .......... .......... .......... 87% 201M 0s Step #4: 105750K .......... .......... .......... .......... .......... 88% 196M 0s Step #4: 105800K .......... .......... .......... .......... .......... 88% 188M 0s Step #4: 105850K .......... .......... .......... .......... .......... 88% 206M 0s Step #4: 105900K .......... .......... .......... .......... .......... 88% 196M 0s Step #4: 105950K .......... .......... .......... .......... .......... 88% 203M 0s Step #4: 106000K .......... .......... .......... .......... .......... 88% 191M 0s Step #4: 106050K .......... .......... .......... .......... .......... 88% 187M 0s Step #4: 106100K .......... .......... .......... .......... .......... 88% 211M 0s Step #4: 106150K .......... .......... .......... .......... .......... 88% 218M 0s Step #4: 106200K .......... .......... .......... .......... .......... 88% 216M 0s Step #4: 106250K .......... .......... .......... .......... .......... 88% 170M 0s Step #4: 106300K .......... .......... .......... .......... .......... 88% 169M 0s Step #4: 106350K .......... .......... .......... .......... .......... 88% 215M 0s Step #4: 106400K .......... .......... .......... .......... .......... 88% 220M 0s Step #4: 106450K .......... .......... .......... .......... .......... 88% 178M 0s Step #4: 106500K .......... .......... .......... .......... .......... 88% 210M 0s Step #4: 106550K .......... .......... .......... .......... .......... 88% 232M 0s Step #4: 106600K .......... .......... .......... .......... .......... 88% 177M 0s Step #4: 106650K .......... .......... .......... .......... .......... 88% 219M 0s Step #4: 106700K .......... .......... .......... .......... .......... 88% 195M 0s Step #4: 106750K .......... .......... .......... .......... .......... 88% 214M 0s Step #4: 106800K .......... .......... .......... .......... .......... 88% 190M 0s Step #4: 106850K .......... .......... .......... .......... .......... 88% 222M 0s Step #4: 106900K .......... .......... .......... .......... .......... 88% 199M 0s Step #4: 106950K .......... .......... .......... .......... .......... 88% 189M 0s Step #4: 107000K .......... .......... .......... .......... .......... 89% 180M 0s Step #4: 107050K .......... .......... .......... .......... .......... 89% 216M 0s Step #4: 107100K .......... .......... .......... .......... .......... 89% 196M 0s Step #4: 107150K .......... .......... .......... .......... .......... 89% 195M 0s Step #4: 107200K .......... .......... .......... .......... .......... 89% 188M 0s Step #4: 107250K .......... .......... .......... .......... .......... 89% 213M 0s Step #4: 107300K .......... .......... .......... .......... .......... 89% 194M 0s Step #4: 107350K .......... .......... .......... .......... .......... 89% 216M 0s Step #4: 107400K .......... .......... .......... .......... .......... 89% 214M 0s Step #4: 107450K .......... .......... .......... .......... .......... 89% 186M 0s Step #4: 107500K .......... .......... .......... .......... .......... 89% 193M 0s Step #4: 107550K .......... .......... .......... .......... .......... 89% 221M 0s Step #4: 107600K .......... .......... .......... .......... .......... 89% 185M 0s Step #4: 107650K .......... .......... .......... .......... .......... 89% 207M 0s Step #4: 107700K .......... .......... .......... .......... .......... 89% 226M 0s Step #4: 107750K .......... .......... .......... .......... .......... 89% 202M 0s Step #4: 107800K .......... .......... .......... .......... .......... 89% 183M 0s Step #4: 107850K .......... .......... .......... .......... .......... 89% 212M 0s Step #4: 107900K .......... .......... .......... .......... .......... 89% 211M 0s Step #4: 107950K .......... .......... .......... .......... .......... 89% 212M 0s Step #4: 108000K .......... .......... .......... .......... .......... 89% 176M 0s Step #4: 108050K .......... .......... .......... .......... .......... 89% 219M 0s Step #4: 108100K .......... .......... .......... .......... .......... 89% 217M 0s Step #4: 108150K .......... .......... .......... .......... .......... 89% 214M 0s Step #4: 108200K .......... .......... .......... .......... .......... 90% 187M 0s Step #4: 108250K .......... .......... .......... .......... .......... 90% 197M 0s Step #4: 108300K .......... .......... .......... .......... .......... 90% 130M 0s Step #4: 108350K .......... .......... .......... .......... .......... 90% 152M 0s Step #4: 108400K .......... .......... .......... .......... .......... 90% 213M 0s Step #4: 108450K .......... .......... .......... .......... .......... 90% 212M 0s Step #4: 108500K .......... .......... .......... .......... .......... 90% 188M 0s Step #4: 108550K .......... .......... .......... .......... .......... 90% 208M 0s Step #4: 108600K .......... .......... .......... .......... .......... 90% 197M 0s Step #4: 108650K .......... .......... .......... .......... .......... 90% 225M 0s Step #4: 108700K .......... .......... .......... .......... .......... 90% 225M 0s Step #4: 108750K .......... .......... .......... .......... .......... 90% 203M 0s Step #4: 108800K .......... .......... .......... .......... .......... 90% 192M 0s Step #4: 108850K .......... .......... .......... .......... .......... 90% 219M 0s Step #4: 108900K .......... .......... .......... .......... .......... 90% 204M 0s Step #4: 108950K .......... .......... .......... .......... .......... 90% 186M 0s Step #4: 109000K .......... .......... .......... .......... .......... 90% 175M 0s Step #4: 109050K .......... .......... .......... .......... .......... 90% 217M 0s Step #4: 109100K .......... .......... .......... .......... .......... 90% 199M 0s Step #4: 109150K .......... .......... .......... .......... .......... 90% 183M 0s Step #4: 109200K .......... .......... .......... .......... .......... 90% 181M 0s Step #4: 109250K .......... .......... .......... .......... .......... 90% 217M 0s Step #4: 109300K .......... .......... .......... .......... .......... 90% 215M 0s Step #4: 109350K .......... .......... .......... .......... .......... 90% 182M 0s Step #4: 109400K .......... .......... .......... .......... .......... 91% 209M 0s Step #4: 109450K .......... .......... .......... .......... .......... 91% 219M 0s Step #4: 109500K .......... .......... .......... .......... .......... 91% 176M 0s Step #4: 109550K .......... .......... .......... .......... .......... 91% 237M 0s Step #4: 109600K .......... .......... .......... .......... .......... 91% 192M 0s Step #4: 109650K .......... .......... .......... .......... .......... 91% 216M 0s Step #4: 109700K .......... .......... .......... .......... .......... 91% 206M 0s Step #4: 109750K .......... .......... .......... .......... .......... 91% 231M 0s Step #4: 109800K .......... .......... .......... .......... .......... 91% 105M 0s Step #4: 109850K .......... .......... .......... .......... .......... 91% 115M 0s Step #4: 109900K .......... .......... .......... .......... .......... 91% 208M 0s Step #4: 109950K .......... .......... .......... .......... .......... 91% 201M 0s Step #4: 110000K .......... .......... .......... .......... .......... 91% 191M 0s Step #4: 110050K .......... .......... .......... .......... .......... 91% 168M 0s Step #4: 110100K .......... .......... .......... .......... .......... 91% 200M 0s Step #4: 110150K .......... .......... .......... .......... .......... 91% 215M 0s Step #4: 110200K .......... .......... .......... .......... .......... 91% 217M 0s Step #4: 110250K .......... .......... .......... .......... .......... 91% 191M 0s Step #4: 110300K .......... .......... .......... .......... .......... 91% 192M 0s Step #4: 110350K .......... .......... .......... .......... .......... 91% 195M 0s Step #4: 110400K .......... .......... .......... .......... .......... 91% 213M 0s Step #4: 110450K .......... .......... .......... .......... .......... 91% 186M 0s Step #4: 110500K .......... .......... .......... .......... .......... 91% 203M 0s Step #4: 110550K .......... .......... .......... .......... .......... 91% 217M 0s Step #4: 110600K .......... .......... .......... .......... .......... 92% 181M 0s Step #4: 110650K .......... .......... .......... .......... .......... 92% 205M 0s Step #4: 110700K .......... .......... .......... .......... .......... 92% 210M 0s Step #4: 110750K .......... .......... .......... .......... .......... 92% 227M 0s Step #4: 110800K .......... .......... .......... .......... .......... 92% 197M 0s Step #4: 110850K .......... .......... .......... .......... .......... 92% 226M 0s Step #4: 110900K .......... .......... .......... .......... .......... 92% 229M 0s Step #4: 110950K .......... .......... .......... .......... .......... 92% 195M 0s Step #4: 111000K .......... .......... .......... .......... .......... 92% 198M 0s Step #4: 111050K .......... .......... .......... .......... .......... 92% 237M 0s Step #4: 111100K .......... .......... .......... .......... .......... 92% 224M 0s Step #4: 111150K .......... .......... .......... .......... .......... 92% 188M 0s Step #4: 111200K .......... .......... .......... .......... .......... 92% 191M 0s Step #4: 111250K .......... .......... .......... .......... .......... 92% 187M 0s Step #4: 111300K .......... .......... .......... .......... .......... 92% 219M 0s Step #4: 111350K .......... .......... .......... .......... .......... 92% 207M 0s Step #4: 111400K .......... .......... .......... .......... .......... 92% 217M 0s Step #4: 111450K .......... .......... .......... .......... .......... 92% 181M 0s Step #4: 111500K .......... .......... .......... .......... .......... 92% 182M 0s Step #4: 111550K .......... .......... .......... .......... .......... 92% 194M 0s Step #4: 111600K .......... .......... .......... .......... .......... 92% 190M 0s Step #4: 111650K .......... .......... .......... .......... .......... 92% 213M 0s Step #4: 111700K .......... .......... .......... .......... .......... 92% 199M 0s Step #4: 111750K .......... .......... .......... .......... .......... 92% 215M 0s Step #4: 111800K .......... .......... .......... .......... .......... 93% 190M 0s Step #4: 111850K .......... .......... .......... .......... .......... 93% 194M 0s Step #4: 111900K .......... .......... .......... .......... .......... 93% 217M 0s Step #4: 111950K .......... .......... .......... .......... .......... 93% 210M 0s Step #4: 112000K .......... .......... .......... .......... .......... 93% 184M 0s Step #4: 112050K .......... .......... .......... .......... .......... 93% 215M 0s Step #4: 112100K .......... .......... .......... .......... .......... 93% 180M 0s Step #4: 112150K .......... .......... .......... .......... .......... 93% 203M 0s Step #4: 112200K .......... .......... .......... .......... .......... 93% 215M 0s Step #4: 112250K .......... .......... .......... .......... .......... 93% 195M 0s Step #4: 112300K .......... .......... .......... .......... .......... 93% 216M 0s Step #4: 112350K .......... .......... .......... .......... .......... 93% 185M 0s Step #4: 112400K .......... .......... .......... .......... .......... 93% 209M 0s Step #4: 112450K .......... .......... .......... .......... .......... 93% 175M 0s Step #4: 112500K .......... .......... .......... .......... .......... 93% 207M 0s Step #4: 112550K .......... .......... .......... .......... .......... 93% 202M 0s Step #4: 112600K .......... .......... .......... .......... .......... 93% 184M 0s Step #4: 112650K .......... .......... .......... .......... .......... 93% 220M 0s Step #4: 112700K .......... .......... .......... .......... .......... 93% 215M 0s Step #4: 112750K .......... .......... .......... .......... .......... 93% 229M 0s Step #4: 112800K .......... .......... .......... .......... .......... 93% 173M 0s Step #4: 112850K .......... .......... .......... .......... .......... 93% 218M 0s Step #4: 112900K .......... .......... .......... .......... .......... 93% 218M 0s Step #4: 112950K .......... .......... .......... .......... .......... 93% 217M 0s Step #4: 113000K .......... .......... .......... .......... .......... 94% 179M 0s Step #4: 113050K .......... .......... .......... .......... .......... 94% 202M 0s Step #4: 113100K .......... .......... .......... .......... .......... 94% 198M 0s Step #4: 113150K .......... .......... .......... .......... .......... 94% 199M 0s Step #4: 113200K .......... .......... .......... .......... .......... 94% 186M 0s Step #4: 113250K .......... .......... .......... .......... .......... 94% 202M 0s Step #4: 113300K .......... .......... .......... .......... .......... 94% 207M 0s Step #4: 113350K .......... .......... .......... .......... .......... 94% 214M 0s Step #4: 113400K .......... .......... .......... .......... .......... 94% 177M 0s Step #4: 113450K .......... .......... .......... .......... .......... 94% 227M 0s Step #4: 113500K .......... .......... .......... .......... .......... 94% 188M 0s Step #4: 113550K .......... .......... .......... .......... .......... 94% 212M 0s Step #4: 113600K .......... .......... .......... .......... .......... 94% 189M 0s Step #4: 113650K .......... .......... .......... .......... .......... 94% 188M 0s Step #4: 113700K .......... .......... .......... .......... .......... 94% 227M 0s Step #4: 113750K .......... .......... .......... .......... .......... 94% 214M 0s Step #4: 113800K .......... .......... .......... .......... .......... 94% 189M 0s Step #4: 113850K .......... .......... .......... .......... .......... 94% 222M 0s Step #4: 113900K .......... .......... .......... .......... .......... 94% 177M 0s Step #4: 113950K .......... .......... .......... .......... .......... 94% 215M 0s Step #4: 114000K .......... .......... .......... .......... .......... 94% 176M 0s Step #4: 114050K .......... .......... .......... .......... .......... 94% 214M 0s Step #4: 114100K .......... .......... .......... .......... .......... 94% 212M 0s Step #4: 114150K .......... .......... .......... .......... .......... 94% 192M 0s Step #4: 114200K .......... .......... .......... .......... .......... 95% 166M 0s Step #4: 114250K .......... .......... .......... .......... .......... 95% 212M 0s Step #4: 114300K .......... .......... .......... .......... .......... 95% 217M 0s Step #4: 114350K .......... .......... .......... .......... .......... 95% 212M 0s Step #4: 114400K .......... .......... .......... .......... .......... 95% 189M 0s Step #4: 114450K .......... .......... .......... .......... .......... 95% 206M 0s Step #4: 114500K .......... .......... .......... .......... .......... 95% 163M 0s Step #4: 114550K .......... .......... .......... .......... .......... 95% 217M 0s Step #4: 114600K .......... .......... .......... .......... .......... 95% 213M 0s Step #4: 114650K .......... .......... .......... .......... .......... 95% 179M 0s Step #4: 114700K .......... .......... .......... .......... .......... 95% 214M 0s Step #4: 114750K .......... .......... .......... .......... .......... 95% 227M 0s Step #4: 114800K .......... .......... .......... .......... .......... 95% 171M 0s Step #4: 114850K .......... .......... .......... .......... .......... 95% 210M 0s Step #4: 114900K .......... .......... .......... .......... .......... 95% 210M 0s Step #4: 114950K .......... .......... .......... .......... .......... 95% 216M 0s Step #4: 115000K .......... .......... .......... .......... .......... 95% 164M 0s Step #4: 115050K .......... .......... .......... .......... .......... 95% 137M 0s Step #4: 115100K .......... .......... .......... .......... .......... 95% 164M 0s Step #4: 115150K .......... .......... .......... .......... .......... 95% 190M 0s Step #4: 115200K .......... .......... .......... .......... .......... 95% 181M 0s Step #4: 115250K .......... .......... .......... .......... .......... 95% 197M 0s Step #4: 115300K .......... .......... .......... .......... .......... 95% 210M 0s Step #4: 115350K .......... .......... .......... .......... .......... 95% 215M 0s Step #4: 115400K .......... .......... .......... .......... .......... 96% 177M 0s Step #4: 115450K .......... .......... .......... .......... .......... 96% 213M 0s Step #4: 115500K .......... .......... .......... .......... .......... 96% 189M 0s Step #4: 115550K .......... .......... .......... .......... .......... 96% 198M 0s Step #4: 115600K .......... .......... .......... .......... .......... 96% 189M 0s Step #4: 115650K .......... .......... .......... .......... .......... 96% 191M 0s Step #4: 115700K .......... .......... .......... .......... .......... 96% 184M 0s Step #4: 115750K .......... .......... .......... .......... .......... 96% 214M 0s Step #4: 115800K .......... .......... .......... .......... .......... 96% 196M 0s Step #4: 115850K .......... .......... .......... .......... .......... 96% 217M 0s Step #4: 115900K .......... .......... .......... .......... .......... 96% 190M 0s Step #4: 115950K .......... .......... .......... .......... .......... 96% 188M 0s Step #4: 116000K .......... .......... .......... .......... .......... 96% 183M 0s Step #4: 116050K .......... .......... .......... .......... .......... 96% 213M 0s Step #4: 116100K .......... .......... .......... .......... .......... 96% 218M 0s Step #4: 116150K .......... .......... .......... .......... .......... 96% 204M 0s Step #4: 116200K .......... .......... .......... .......... .......... 96% 173M 0s Step #4: 116250K .......... .......... .......... .......... .......... 96% 209M 0s Step #4: 116300K .......... .......... .......... .......... .......... 96% 216M 0s Step #4: 116350K .......... .......... .......... .......... .......... 96% 207M 0s Step #4: 116400K .......... .......... .......... .......... .......... 96% 183M 0s Step #4: 116450K .......... .......... .......... .......... .......... 96% 213M 0s Step #4: 116500K .......... .......... .......... .......... .......... 96% 173M 0s Step #4: 116550K .......... .......... .......... .......... .......... 96% 200M 0s Step #4: 116600K .......... .......... .......... .......... .......... 97% 205M 0s Step #4: 116650K .......... .......... .......... .......... .......... 97% 198M 0s Step #4: 116700K .......... .......... .......... .......... .......... 97% 199M 0s Step #4: 116750K .......... .......... .......... .......... .......... 97% 203M 0s Step #4: 116800K .......... .......... .......... .......... .......... 97% 207M 0s Step #4: 116850K .......... .......... .......... .......... .......... 97% 186M 0s Step #4: 116900K .......... .......... .......... .......... .......... 97% 197M 0s Step #4: 116950K .......... .......... .......... .......... .......... 97% 217M 0s Step #4: 117000K .......... .......... .......... .......... .......... 97% 210M 0s Step #4: 117050K .......... .......... .......... .......... .......... 97% 188M 0s Step #4: 117100K .......... .......... .......... .......... .......... 97% 210M 0s Step #4: 117150K .......... .......... .......... .......... .......... 97% 215M 0s Step #4: 117200K .......... .......... .......... .......... .......... 97% 190M 0s Step #4: 117250K .......... .......... .......... .......... .......... 97% 179M 0s Step #4: 117300K .......... .......... .......... .......... .......... 97% 220M 0s Step #4: 117350K .......... .......... .......... .......... .......... 97% 192M 0s Step #4: 117400K .......... .......... .......... .......... .......... 97% 213M 0s Step #4: 117450K .......... .......... .......... .......... .......... 97% 208M 0s Step #4: 117500K .......... .......... .......... .......... .......... 97% 212M 0s Step #4: 117550K .......... .......... .......... .......... .......... 97% 181M 0s Step #4: 117600K .......... .......... .......... .......... .......... 97% 213M 0s Step #4: 117650K .......... .......... .......... .......... .......... 97% 207M 0s Step #4: 117700K .......... .......... .......... .......... .......... 97% 204M 0s Step #4: 117750K .......... .......... .......... .......... .......... 97% 188M 0s Step #4: 117800K .......... .......... .......... .......... .......... 98% 179M 0s Step #4: 117850K .......... .......... .......... .......... .......... 98% 205M 0s Step #4: 117900K .......... .......... .......... .......... .......... 98% 223M 0s Step #4: 117950K .......... .......... .......... .......... .......... 98% 221M 0s Step #4: 118000K .......... .......... .......... .......... .......... 98% 163M 0s Step #4: 118050K .......... .......... .......... .......... .......... 98% 207M 0s Step #4: 118100K .......... .......... .......... .......... .......... 98% 211M 0s Step #4: 118150K .......... .......... .......... .......... .......... 98% 211M 0s Step #4: 118200K .......... .......... .......... .......... .......... 98% 176M 0s Step #4: 118250K .......... .......... .......... .......... .......... 98% 194M 0s Step #4: 118300K .......... .......... .......... .......... .......... 98% 198M 0s Step #4: 118350K .......... .......... .......... .......... .......... 98% 205M 0s Step #4: 118400K .......... .......... .......... .......... .......... 98% 187M 0s Step #4: 118450K .......... .......... .......... .......... .......... 98% 210M 0s Step #4: 118500K .......... .......... .......... .......... .......... 98% 215M 0s Step #4: 118550K .......... .......... .......... .......... .......... 98% 190M 0s Step #4: 118600K .......... .......... .......... .......... .......... 98% 196M 0s Step #4: 118650K .......... .......... .......... .......... .......... 98% 203M 0s Step #4: 118700K .......... .......... .......... .......... .......... 98% 189M 0s Step #4: 118750K .......... .......... .......... .......... .......... 98% 231M 0s Step #4: 118800K .......... .......... .......... .......... .......... 98% 181M 0s Step #4: 118850K .......... .......... .......... .......... .......... 98% 217M 0s Step #4: 118900K .......... .......... .......... .......... .......... 98% 222M 0s Step #4: 118950K .......... .......... .......... .......... .......... 98% 220M 0s Step #4: 119000K .......... .......... .......... .......... .......... 99% 180M 0s Step #4: 119050K .......... .......... .......... .......... .......... 99% 207M 0s Step #4: 119100K .......... .......... .......... .......... .......... 99% 211M 0s Step #4: 119150K .......... .......... .......... .......... .......... 99% 214M 0s Step #4: 119200K .......... .......... .......... .......... .......... 99% 183M 0s Step #4: 119250K .......... .......... .......... .......... .......... 99% 214M 0s Step #4: 119300K .......... .......... .......... .......... .......... 99% 209M 0s Step #4: 119350K .......... .......... .......... .......... .......... 99% 209M 0s Step #4: 119400K .......... .......... .......... .......... .......... 99% 181M 0s Step #4: 119450K .......... .......... .......... .......... .......... 99% 214M 0s Step #4: 119500K .......... .......... .......... .......... .......... 99% 209M 0s Step #4: 119550K .......... .......... .......... .......... .......... 99% 214M 0s Step #4: 119600K .......... .......... .......... .......... .......... 99% 186M 0s Step #4: 119650K .......... .......... .......... .......... .......... 99% 204M 0s Step #4: 119700K .......... .......... .......... .......... .......... 99% 174M 0s Step #4: 119750K .......... .......... .......... .......... .......... 99% 217M 0s Step #4: 119800K .......... .......... .......... .......... .......... 99% 212M 0s Step #4: 119850K .......... .......... .......... .......... .......... 99% 213M 0s Step #4: 119900K .......... .......... .......... .......... .......... 99% 187M 0s Step #4: 119950K .......... .......... .......... .......... .......... 99% 211M 0s Step #4: 120000K .......... .......... .......... .......... .......... 99% 215M 0s Step #4: 120050K .......... .......... .......... .......... .......... 99% 215M 0s Step #4: 120100K .......... .......... .......... .......... .......... 99% 172M 0s Step #4: 120150K .......... .......... .......... .......... .......... 99% 214M 0s Step #4: 120200K .......... .......... .....      100% 219M=0.7s Step #4: Step #4: 2024-05-22 10:09:33 (168 MB/s) - 'boost_1_84_0.tar.bz2' saved [123110547/123110547] Step #4: Step #4: Removing intermediate container 7d438bf4f477 Step #4: ---> 4631b98c4d6c Step #4: Step 11/13 : WORKDIR bitcoin-core Step #4: ---> Running in 5da5394c4b32 Step #4: Removing intermediate container 5da5394c4b32 Step #4: ---> 08afa7e58ae5 Step #4: Step 12/13 : COPY build.sh $SRC/ Step #4: ---> 56b2c0a74bff Step #4: Step 13/13 : COPY build_cryptofuzz.sh $SRC/ Step #4: ---> 7974c971aaf5 Step #4: Successfully built 7974c971aaf5 Step #4: Successfully tagged gcr.io/oss-fuzz/bitcoin-core:latest Finished Step #4 Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/bitcoin-core Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/fileUz5K3M Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c++ == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/wycheproof/.git Step #5 - "srcmap": + GIT_DIR=/src/wycheproof Step #5 - "srcmap": + cd /src/wycheproof Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/google/wycheproof.git Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=cd27d6419bedd83cbd24611ec54b6d4bfdb0cdca Step #5 - "srcmap": + jq_inplace /tmp/fileUz5K3M '."/src/wycheproof" = { type: "git", url: "https://github.com/google/wycheproof.git", rev: "cd27d6419bedd83cbd24611ec54b6d4bfdb0cdca" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/filev0t4mc Step #5 - "srcmap": + cat /tmp/fileUz5K3M Step #5 - "srcmap": + jq '."/src/wycheproof" = { type: "git", url: "https://github.com/google/wycheproof.git", rev: "cd27d6419bedd83cbd24611ec54b6d4bfdb0cdca" }' Step #5 - "srcmap": + mv /tmp/filev0t4mc /tmp/fileUz5K3M Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/trezor-firmware/.git Step #5 - "srcmap": + GIT_DIR=/src/trezor-firmware Step #5 - "srcmap": + cd /src/trezor-firmware Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/trezor/trezor-firmware.git Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=76e98ecc3d81228d2220c521da691b2219e1cdfa Step #5 - "srcmap": + jq_inplace /tmp/fileUz5K3M '."/src/trezor-firmware" = { type: "git", url: "https://github.com/trezor/trezor-firmware.git", rev: "76e98ecc3d81228d2220c521da691b2219e1cdfa" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/fileXLi8bK Step #5 - "srcmap": + cat /tmp/fileUz5K3M Step #5 - "srcmap": + jq '."/src/trezor-firmware" = { type: "git", url: "https://github.com/trezor/trezor-firmware.git", rev: "76e98ecc3d81228d2220c521da691b2219e1cdfa" }' Step #5 - "srcmap": + mv /tmp/fileXLi8bK /tmp/fileUz5K3M Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/botan/.git Step #5 - "srcmap": + GIT_DIR=/src/botan Step #5 - "srcmap": + cd /src/botan Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/randombit/botan.git Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=a265013b9e3e52e69a14cef4808bb74dfe6c0229 Step #5 - "srcmap": + jq_inplace /tmp/fileUz5K3M '."/src/botan" = { type: "git", url: "https://github.com/randombit/botan.git", rev: "a265013b9e3e52e69a14cef4808bb74dfe6c0229" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/fileSFTlLd Step #5 - "srcmap": + cat /tmp/fileUz5K3M Step #5 - "srcmap": + jq '."/src/botan" = { type: "git", url: "https://github.com/randombit/botan.git", rev: "a265013b9e3e52e69a14cef4808bb74dfe6c0229" }' Step #5 - "srcmap": + mv /tmp/fileSFTlLd /tmp/fileUz5K3M Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/secp256k1/.git Step #5 - "srcmap": + GIT_DIR=/src/secp256k1 Step #5 - "srcmap": + cd /src/secp256k1 Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/bitcoin-core/secp256k1.git Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=06bff6dec8d038f7b4112664a9b882293ebc5178 Step #5 - "srcmap": + jq_inplace /tmp/fileUz5K3M '."/src/secp256k1" = { type: "git", url: "https://github.com/bitcoin-core/secp256k1.git", rev: "06bff6dec8d038f7b4112664a9b882293ebc5178" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/filetqpTAK Step #5 - "srcmap": + cat /tmp/fileUz5K3M Step #5 - "srcmap": + jq '."/src/secp256k1" = { type: "git", url: "https://github.com/bitcoin-core/secp256k1.git", rev: "06bff6dec8d038f7b4112664a9b882293ebc5178" }' Step #5 - "srcmap": + mv /tmp/filetqpTAK /tmp/fileUz5K3M Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/cryptofuzz/.git Step #5 - "srcmap": + GIT_DIR=/src/cryptofuzz Step #5 - "srcmap": + cd /src/cryptofuzz Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/guidovranken/cryptofuzz Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=1e3d0ebacbe211c6d950a5d6842fe4d5dd348bc0 Step #5 - "srcmap": + jq_inplace /tmp/fileUz5K3M '."/src/cryptofuzz" = { type: "git", url: "https://github.com/guidovranken/cryptofuzz", rev: "1e3d0ebacbe211c6d950a5d6842fe4d5dd348bc0" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/fileP58QWj Step #5 - "srcmap": + cat /tmp/fileUz5K3M Step #5 - "srcmap": + jq '."/src/cryptofuzz" = { type: "git", url: "https://github.com/guidovranken/cryptofuzz", rev: "1e3d0ebacbe211c6d950a5d6842fe4d5dd348bc0" }' Step #5 - "srcmap": + mv /tmp/fileP58QWj /tmp/fileUz5K3M Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/bitcoin-core/.git Step #5 - "srcmap": + GIT_DIR=/src/bitcoin-core Step #5 - "srcmap": + cd /src/bitcoin-core Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/bitcoin/bitcoin.git Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=fa8cb0516d4198c56d3dc1252a5a899959e279aa Step #5 - "srcmap": + jq_inplace /tmp/fileUz5K3M '."/src/bitcoin-core" = { type: "git", url: "https://github.com/bitcoin/bitcoin.git", rev: "fa8cb0516d4198c56d3dc1252a5a899959e279aa" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/filevKdciO Step #5 - "srcmap": + cat /tmp/fileUz5K3M Step #5 - "srcmap": + jq '."/src/bitcoin-core" = { type: "git", url: "https://github.com/bitcoin/bitcoin.git", rev: "fa8cb0516d4198c56d3dc1252a5a899959e279aa" }' Step #5 - "srcmap": + mv /tmp/filevKdciO /tmp/fileUz5K3M Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/fileUz5K3M Step #5 - "srcmap": + rm /tmp/fileUz5K3M Step #5 - "srcmap": { Step #5 - "srcmap": "/src/wycheproof": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/google/wycheproof.git", Step #5 - "srcmap": "rev": "cd27d6419bedd83cbd24611ec54b6d4bfdb0cdca" Step #5 - "srcmap": }, Step #5 - "srcmap": "/src/trezor-firmware": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/trezor/trezor-firmware.git", Step #5 - "srcmap": "rev": "76e98ecc3d81228d2220c521da691b2219e1cdfa" Step #5 - "srcmap": }, Step #5 - "srcmap": "/src/botan": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/randombit/botan.git", Step #5 - "srcmap": "rev": "a265013b9e3e52e69a14cef4808bb74dfe6c0229" Step #5 - "srcmap": }, Step #5 - "srcmap": "/src/secp256k1": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/bitcoin-core/secp256k1.git", Step #5 - "srcmap": "rev": "06bff6dec8d038f7b4112664a9b882293ebc5178" Step #5 - "srcmap": }, Step #5 - "srcmap": "/src/cryptofuzz": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/guidovranken/cryptofuzz", Step #5 - "srcmap": "rev": "1e3d0ebacbe211c6d950a5d6842fe4d5dd348bc0" Step #5 - "srcmap": }, Step #5 - "srcmap": "/src/bitcoin-core": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/bitcoin/bitcoin.git", Step #5 - "srcmap": "rev": "fa8cb0516d4198c56d3dc1252a5a899959e279aa" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=introspector -Cdebuginfo=1 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' introspector '!=' introspector ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + cd /src/bitcoin-core/ Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' x86_64 = i386 ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + export BUILD_TRIPLET=x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": + BUILD_TRIPLET=x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": + export CPPFLAGS=-DBOOST_MULTI_INDEX_ENABLE_SAFE_MODE Step #6 - "compile-libfuzzer-introspector-x86_64": + CPPFLAGS=-DBOOST_MULTI_INDEX_ENABLE_SAFE_MODE Step #6 - "compile-libfuzzer-introspector-x86_64": + cd depends Step #6 - "compile-libfuzzer-introspector-x86_64": + sed -i --regexp-extended '/.*rm -rf .*extract_dir.*/d' ./funcs.mk Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc Step #6 - "compile-libfuzzer-introspector-x86_64": + make HOST=x86_64-pc-linux-gnu DEBUG=1 NO_QT=1 NO_BDB=1 NO_ZMQ=1 NO_UPNP=1 NO_NATPMP=1 NO_USDT=1 AR=llvm-ar NM=llvm-nm RANLIB=llvm-ranlib STRIP=llvm-strip -j32 Step #6 - "compile-libfuzzer-introspector-x86_64": BEGIN ALL Step #6 - "compile-libfuzzer-introspector-x86_64": BEGIN ID SALT Step #6 - "compile-libfuzzer-introspector-x86_64": salt GUIX_ENVIRONMENT= Step #6 - "compile-libfuzzer-introspector-x86_64": END ID SALT Step #6 - "compile-libfuzzer-introspector-x86_64": BEGIN CC Step #6 - "compile-libfuzzer-introspector-x86_64": Using built-in specs. Step #6 - "compile-libfuzzer-introspector-x86_64": COLLECT_GCC=gcc Step #6 - "compile-libfuzzer-introspector-x86_64": COLLECT_LTO_WRAPPER=/usr/lib/gcc/x86_64-linux-gnu/9/lto-wrapper Step #6 - "compile-libfuzzer-introspector-x86_64": OFFLOAD_TARGET_NAMES=nvptx-none:hsa Step #6 - "compile-libfuzzer-introspector-x86_64": OFFLOAD_TARGET_DEFAULT=1 Step #6 - "compile-libfuzzer-introspector-x86_64": Target: x86_64-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": Configured with: ../src/configure -v --with-pkgversion='Ubuntu 9.4.0-1ubuntu1~20.04.2' --with-bugurl=file:///usr/share/doc/gcc-9/README.Bugs --enable-languages=c,ada,c++,go,brig,d,fortran,objc,obj-c++,gm2 --prefix=/usr --with-gcc-major-version-only --program-suffix=-9 --program-prefix=x86_64-linux-gnu- --enable-shared --enable-linker-build-id --libexecdir=/usr/lib --without-included-gettext --enable-threads=posix --libdir=/usr/lib --enable-nls --enable-clocale=gnu --enable-libstdcxx-debug --enable-libstdcxx-time=yes --with-default-libstdcxx-abi=new --enable-gnu-unique-object --disable-vtable-verify --enable-plugin --enable-default-pie --with-system-zlib --with-target-system-zlib=auto --enable-objc-gc=auto --enable-multiarch --disable-werror --with-arch-32=i686 --with-abi=m64 --with-multilib-list=m32,m64,mx32 --enable-multilib --with-tune=generic --enable-offload-targets=nvptx-none=/build/gcc-9-9QDOt0/gcc-9-9.4.0/debian/tmp-nvptx/usr,hsa --without-cuda-driver --enable-checking=release --build=x86_64-linux-gnu --host=x86_64-linux-gnu --target=x86_64-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": Thread model: posix Step #6 - "compile-libfuzzer-introspector-x86_64": gcc version 9.4.0 (Ubuntu 9.4.0-1ubuntu1~20.04.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Using built-in specs. Step #6 - "compile-libfuzzer-introspector-x86_64": COLLECT_GCC=gcc Step #6 - "compile-libfuzzer-introspector-x86_64": OFFLOAD_TARGET_NAMES=nvptx-none:hsa Step #6 - "compile-libfuzzer-introspector-x86_64": OFFLOAD_TARGET_DEFAULT=1 Step #6 - "compile-libfuzzer-introspector-x86_64": Target: x86_64-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": Configured with: ../src/configure -v --with-pkgversion='Ubuntu 9.4.0-1ubuntu1~20.04.2' --with-bugurl=file:///usr/share/doc/gcc-9/README.Bugs --enable-languages=c,ada,c++,go,brig,d,fortran,objc,obj-c++,gm2 --prefix=/usr --with-gcc-major-version-only --program-suffix=-9 --program-prefix=x86_64-linux-gnu- --enable-shared --enable-linker-build-id --libexecdir=/usr/lib --without-included-gettext --enable-threads=posix --libdir=/usr/lib --enable-nls --enable-clocale=gnu --enable-libstdcxx-debug --enable-libstdcxx-time=yes --with-default-libstdcxx-abi=new --enable-gnu-unique-object --disable-vtable-verify --enable-plugin --enable-default-pie --with-system-zlib --with-target-system-zlib=auto --enable-objc-gc=auto --enable-multiarch --disable-werror --with-arch-32=i686 --with-abi=m64 --with-multilib-list=m32,m64,mx32 --enable-multilib --with-tune=generic --enable-offload-targets=nvptx-none=/build/gcc-9-9QDOt0/gcc-9-9.4.0/debian/tmp-nvptx/usr,hsa --without-cuda-driver --enable-checking=release --build=x86_64-linux-gnu --host=x86_64-linux-gnu --target=x86_64-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": Thread model: posix Step #6 - "compile-libfuzzer-introspector-x86_64": gcc version 9.4.0 (Ubuntu 9.4.0-1ubuntu1~20.04.2) Step #6 - "compile-libfuzzer-introspector-x86_64": COLLECT_GCC_OPTIONS='-v' '-E' '-o' '/dev/null' '-mtune=generic' '-march=x86-64' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/lib/gcc/x86_64-linux-gnu/9/cc1 -E -quiet -v -imultiarch x86_64-linux-gnu - -o /dev/null -mtune=generic -march=x86-64 -fasynchronous-unwind-tables -fstack-protector-strong -Wformat -Wformat-security -fstack-clash-protection -fcf-protection Step #6 - "compile-libfuzzer-introspector-x86_64": ignoring nonexistent directory "/usr/local/include/x86_64-linux-gnu" Step #6 - "compile-libfuzzer-introspector-x86_64": ignoring nonexistent directory "/usr/lib/gcc/x86_64-linux-gnu/9/include-fixed" Step #6 - "compile-libfuzzer-introspector-x86_64": ignoring nonexistent directory "/usr/lib/gcc/x86_64-linux-gnu/9/../../../../x86_64-linux-gnu/include" Step #6 - "compile-libfuzzer-introspector-x86_64": #include "..." search starts here: Step #6 - "compile-libfuzzer-introspector-x86_64": #include <...> search starts here: Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/lib/gcc/x86_64-linux-gnu/9/include Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include Step #6 - "compile-libfuzzer-introspector-x86_64": End of search list. Step #6 - "compile-libfuzzer-introspector-x86_64": COMPILER_PATH=/usr/lib/gcc/x86_64-linux-gnu/9/:/usr/lib/gcc/x86_64-linux-gnu/9/:/usr/lib/gcc/x86_64-linux-gnu/:/usr/lib/gcc/x86_64-linux-gnu/9/:/usr/lib/gcc/x86_64-linux-gnu/ Step #6 - "compile-libfuzzer-introspector-x86_64": LIBRARY_PATH=/usr/lib/gcc/x86_64-linux-gnu/9/:/usr/lib/gcc/x86_64-linux-gnu/9/../../../x86_64-linux-gnu/:/usr/lib/gcc/x86_64-linux-gnu/9/../../../../lib/:/lib/x86_64-linux-gnu/:/lib/../lib/:/usr/lib/x86_64-linux-gnu/:/usr/lib/../lib/:/usr/lib/gcc/x86_64-linux-gnu/9/../../../:/lib/:/usr/lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": COLLECT_GCC_OPTIONS='-v' '-E' '-o' '/dev/null' '-mtune=generic' '-march=x86-64' Step #6 - "compile-libfuzzer-introspector-x86_64": Using built-in specs. Step #6 - "compile-libfuzzer-introspector-x86_64": COLLECT_GCC=gcc Step #6 - "compile-libfuzzer-introspector-x86_64": OFFLOAD_TARGET_NAMES=nvptx-none:hsa Step #6 - "compile-libfuzzer-introspector-x86_64": OFFLOAD_TARGET_DEFAULT=1 Step #6 - "compile-libfuzzer-introspector-x86_64": Target: x86_64-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": Configured with: ../src/configure -v --with-pkgversion='Ubuntu 9.4.0-1ubuntu1~20.04.2' --with-bugurl=file:///usr/share/doc/gcc-9/README.Bugs --enable-languages=c,ada,c++,go,brig,d,fortran,objc,obj-c++,gm2 --prefix=/usr --with-gcc-major-version-only --program-suffix=-9 --program-prefix=x86_64-linux-gnu- --enable-shared --enable-linker-build-id --libexecdir=/usr/lib --without-included-gettext --enable-threads=posix --libdir=/usr/lib --enable-nls --enable-clocale=gnu --enable-libstdcxx-debug --enable-libstdcxx-time=yes --with-default-libstdcxx-abi=new --enable-gnu-unique-object --disable-vtable-verify --enable-plugin --enable-default-pie --with-system-zlib --with-target-system-zlib=auto --enable-objc-gc=auto --enable-multiarch --disable-werror --with-arch-32=i686 --with-abi=m64 --with-multilib-list=m32,m64,mx32 --enable-multilib --with-tune=generic --enable-offload-targets=nvptx-none=/build/gcc-9-9QDOt0/gcc-9-9.4.0/debian/tmp-nvptx/usr,hsa --without-cuda-driver --enable-checking=release --build=x86_64-linux-gnu --host=x86_64-linux-gnu --target=x86_64-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": Thread model: posix Step #6 - "compile-libfuzzer-introspector-x86_64": gcc version 9.4.0 (Ubuntu 9.4.0-1ubuntu1~20.04.2) Step #6 - "compile-libfuzzer-introspector-x86_64": COLLECT_GCC_OPTIONS='-v' '-E' '-o' '/dev/null' '-mtune=generic' '-march=x86-64' Step #6 - "compile-libfuzzer-introspector-x86_64": cc1obj -E -quiet -v -imultiarch x86_64-linux-gnu - -o /dev/null -mtune=generic -march=x86-64 -fasynchronous-unwind-tables -fstack-protector-strong -Wformat -Wformat-security -fstack-clash-protection -fcf-protection Step #6 - "compile-libfuzzer-introspector-x86_64": gcc: fatal error: cannot execute 'cc1obj': execvp: No such file or directory Step #6 - "compile-libfuzzer-introspector-x86_64": compilation terminated. Step #6 - "compile-libfuzzer-introspector-x86_64": C_STANDARD=c11 Step #6 - "compile-libfuzzer-introspector-x86_64": END CC Step #6 - "compile-libfuzzer-introspector-x86_64": BEGIN CXX Step #6 - "compile-libfuzzer-introspector-x86_64": Using built-in specs. Step #6 - "compile-libfuzzer-introspector-x86_64": COLLECT_GCC=g++ Step #6 - "compile-libfuzzer-introspector-x86_64": COLLECT_LTO_WRAPPER=/usr/lib/gcc/x86_64-linux-gnu/9/lto-wrapper Step #6 - "compile-libfuzzer-introspector-x86_64": OFFLOAD_TARGET_NAMES=nvptx-none:hsa Step #6 - "compile-libfuzzer-introspector-x86_64": OFFLOAD_TARGET_DEFAULT=1 Step #6 - "compile-libfuzzer-introspector-x86_64": Target: x86_64-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": Configured with: ../src/configure -v --with-pkgversion='Ubuntu 9.4.0-1ubuntu1~20.04.2' --with-bugurl=file:///usr/share/doc/gcc-9/README.Bugs --enable-languages=c,ada,c++,go,brig,d,fortran,objc,obj-c++,gm2 --prefix=/usr --with-gcc-major-version-only --program-suffix=-9 --program-prefix=x86_64-linux-gnu- --enable-shared --enable-linker-build-id --libexecdir=/usr/lib --without-included-gettext --enable-threads=posix --libdir=/usr/lib --enable-nls --enable-clocale=gnu --enable-libstdcxx-debug --enable-libstdcxx-time=yes --with-default-libstdcxx-abi=new --enable-gnu-unique-object --disable-vtable-verify --enable-plugin --enable-default-pie --with-system-zlib --with-target-system-zlib=auto --enable-objc-gc=auto --enable-multiarch --disable-werror --with-arch-32=i686 --with-abi=m64 --with-multilib-list=m32,m64,mx32 --enable-multilib --with-tune=generic --enable-offload-targets=nvptx-none=/build/gcc-9-9QDOt0/gcc-9-9.4.0/debian/tmp-nvptx/usr,hsa --without-cuda-driver --enable-checking=release --build=x86_64-linux-gnu --host=x86_64-linux-gnu --target=x86_64-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": Thread model: posix Step #6 - "compile-libfuzzer-introspector-x86_64": gcc version 9.4.0 (Ubuntu 9.4.0-1ubuntu1~20.04.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Using built-in specs. Step #6 - "compile-libfuzzer-introspector-x86_64": COLLECT_GCC=g++ Step #6 - "compile-libfuzzer-introspector-x86_64": OFFLOAD_TARGET_NAMES=nvptx-none:hsa Step #6 - "compile-libfuzzer-introspector-x86_64": OFFLOAD_TARGET_DEFAULT=1 Step #6 - "compile-libfuzzer-introspector-x86_64": Target: x86_64-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": Configured with: ../src/configure -v --with-pkgversion='Ubuntu 9.4.0-1ubuntu1~20.04.2' --with-bugurl=file:///usr/share/doc/gcc-9/README.Bugs --enable-languages=c,ada,c++,go,brig,d,fortran,objc,obj-c++,gm2 --prefix=/usr --with-gcc-major-version-only --program-suffix=-9 --program-prefix=x86_64-linux-gnu- --enable-shared --enable-linker-build-id --libexecdir=/usr/lib --without-included-gettext --enable-threads=posix --libdir=/usr/lib --enable-nls --enable-clocale=gnu --enable-libstdcxx-debug --enable-libstdcxx-time=yes --with-default-libstdcxx-abi=new --enable-gnu-unique-object --disable-vtable-verify --enable-plugin --enable-default-pie --with-system-zlib --with-target-system-zlib=auto --enable-objc-gc=auto --enable-multiarch --disable-werror --with-arch-32=i686 --with-abi=m64 --with-multilib-list=m32,m64,mx32 --enable-multilib --with-tune=generic --enable-offload-targets=nvptx-none=/build/gcc-9-9QDOt0/gcc-9-9.4.0/debian/tmp-nvptx/usr,hsa --without-cuda-driver --enable-checking=release --build=x86_64-linux-gnu --host=x86_64-linux-gnu --target=x86_64-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": Thread model: posix Step #6 - "compile-libfuzzer-introspector-x86_64": gcc version 9.4.0 (Ubuntu 9.4.0-1ubuntu1~20.04.2) Step #6 - "compile-libfuzzer-introspector-x86_64": COLLECT_GCC_OPTIONS='-v' '-E' '-o' '/dev/null' '-shared-libgcc' '-mtune=generic' '-march=x86-64' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/lib/gcc/x86_64-linux-gnu/9/cc1plus -E -quiet -v -imultiarch x86_64-linux-gnu -D_GNU_SOURCE - -o /dev/null -mtune=generic -march=x86-64 -fasynchronous-unwind-tables -fstack-protector-strong -Wformat -Wformat-security -fstack-clash-protection -fcf-protection Step #6 - "compile-libfuzzer-introspector-x86_64": ignoring duplicate directory "/usr/include/x86_64-linux-gnu/c++/9" Step #6 - "compile-libfuzzer-introspector-x86_64": ignoring nonexistent directory "/usr/local/include/x86_64-linux-gnu" Step #6 - "compile-libfuzzer-introspector-x86_64": ignoring nonexistent directory "/usr/lib/gcc/x86_64-linux-gnu/9/include-fixed" Step #6 - "compile-libfuzzer-introspector-x86_64": ignoring nonexistent directory "/usr/lib/gcc/x86_64-linux-gnu/9/../../../../x86_64-linux-gnu/include" Step #6 - "compile-libfuzzer-introspector-x86_64": #include "..." search starts here: Step #6 - "compile-libfuzzer-introspector-x86_64": #include <...> search starts here: Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/c++/9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/c++/9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/c++/9/backward Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/lib/gcc/x86_64-linux-gnu/9/include Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include Step #6 - "compile-libfuzzer-introspector-x86_64": End of search list. Step #6 - "compile-libfuzzer-introspector-x86_64": COMPILER_PATH=/usr/lib/gcc/x86_64-linux-gnu/9/:/usr/lib/gcc/x86_64-linux-gnu/9/:/usr/lib/gcc/x86_64-linux-gnu/:/usr/lib/gcc/x86_64-linux-gnu/9/:/usr/lib/gcc/x86_64-linux-gnu/ Step #6 - "compile-libfuzzer-introspector-x86_64": LIBRARY_PATH=/usr/lib/gcc/x86_64-linux-gnu/9/:/usr/lib/gcc/x86_64-linux-gnu/9/../../../x86_64-linux-gnu/:/usr/lib/gcc/x86_64-linux-gnu/9/../../../../lib/:/lib/x86_64-linux-gnu/:/lib/../lib/:/usr/lib/x86_64-linux-gnu/:/usr/lib/../lib/:/usr/lib/gcc/x86_64-linux-gnu/9/../../../:/lib/:/usr/lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": COLLECT_GCC_OPTIONS='-v' '-E' '-o' '/dev/null' '-shared-libgcc' '-mtune=generic' '-march=x86-64' Step #6 - "compile-libfuzzer-introspector-x86_64": Using built-in specs. Step #6 - "compile-libfuzzer-introspector-x86_64": COLLECT_GCC=g++ Step #6 - "compile-libfuzzer-introspector-x86_64": OFFLOAD_TARGET_NAMES=nvptx-none:hsa Step #6 - "compile-libfuzzer-introspector-x86_64": OFFLOAD_TARGET_DEFAULT=1 Step #6 - "compile-libfuzzer-introspector-x86_64": Target: x86_64-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": Configured with: ../src/configure -v --with-pkgversion='Ubuntu 9.4.0-1ubuntu1~20.04.2' --with-bugurl=file:///usr/share/doc/gcc-9/README.Bugs --enable-languages=c,ada,c++,go,brig,d,fortran,objc,obj-c++,gm2 --prefix=/usr --with-gcc-major-version-only --program-suffix=-9 --program-prefix=x86_64-linux-gnu- --enable-shared --enable-linker-build-id --libexecdir=/usr/lib --without-included-gettext --enable-threads=posix --libdir=/usr/lib --enable-nls --enable-clocale=gnu --enable-libstdcxx-debug --enable-libstdcxx-time=yes --with-default-libstdcxx-abi=new --enable-gnu-unique-object --disable-vtable-verify --enable-plugin --enable-default-pie --with-system-zlib --with-target-system-zlib=auto --enable-objc-gc=auto --enable-multiarch --disable-werror --with-arch-32=i686 --with-abi=m64 --with-multilib-list=m32,m64,mx32 --enable-multilib --with-tune=generic --enable-offload-targets=nvptx-none=/build/gcc-9-9QDOt0/gcc-9-9.4.0/debian/tmp-nvptx/usr,hsa --without-cuda-driver --enable-checking=release --build=x86_64-linux-gnu --host=x86_64-linux-gnu --target=x86_64-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": Thread model: posix Step #6 - "compile-libfuzzer-introspector-x86_64": gcc version 9.4.0 (Ubuntu 9.4.0-1ubuntu1~20.04.2) Step #6 - "compile-libfuzzer-introspector-x86_64": COLLECT_GCC_OPTIONS='-v' '-E' '-o' '/dev/null' '-shared-libgcc' '-mtune=generic' '-march=x86-64' Step #6 - "compile-libfuzzer-introspector-x86_64": cc1objplus -E -quiet -v -imultiarch x86_64-linux-gnu -D_GNU_SOURCE - -o /dev/null -mtune=generic -march=x86-64 -fasynchronous-unwind-tables -fstack-protector-strong -Wformat -Wformat-security -fstack-clash-protection -fcf-protection Step #6 - "compile-libfuzzer-introspector-x86_64": g++: fatal error: cannot execute 'cc1objplus': execvp: No such file or directory Step #6 - "compile-libfuzzer-introspector-x86_64": compilation terminated. Step #6 - "compile-libfuzzer-introspector-x86_64": CXX_STANDARD=c++20 Step #6 - "compile-libfuzzer-introspector-x86_64": END CXX Step #6 - "compile-libfuzzer-introspector-x86_64": BEGIN AR Step #6 - "compile-libfuzzer-introspector-x86_64": LLVM (http://llvm.org/): Step #6 - "compile-libfuzzer-introspector-x86_64": LLVM version 18.0.0git Step #6 - "compile-libfuzzer-introspector-x86_64": Optimized build. Step #6 - "compile-libfuzzer-introspector-x86_64": ZERO_AR_DATE= Step #6 - "compile-libfuzzer-introspector-x86_64": END AR Step #6 - "compile-libfuzzer-introspector-x86_64": BEGIN NM Step #6 - "compile-libfuzzer-introspector-x86_64": llvm-nm, compatible with GNU nm Step #6 - "compile-libfuzzer-introspector-x86_64": LLVM (http://llvm.org/): Step #6 - "compile-libfuzzer-introspector-x86_64": LLVM version 18.0.0git Step #6 - "compile-libfuzzer-introspector-x86_64": Optimized build. Step #6 - "compile-libfuzzer-introspector-x86_64": END NM Step #6 - "compile-libfuzzer-introspector-x86_64": BEGIN RANLIB Step #6 - "compile-libfuzzer-introspector-x86_64": LLVM (http://llvm.org/): Step #6 - "compile-libfuzzer-introspector-x86_64": LLVM version 18.0.0git Step #6 - "compile-libfuzzer-introspector-x86_64": Optimized build. Step #6 - "compile-libfuzzer-introspector-x86_64": END RANLIB Step #6 - "compile-libfuzzer-introspector-x86_64": BEGIN STRIP Step #6 - "compile-libfuzzer-introspector-x86_64": GNU strip (GNU Binutils for Ubuntu) 2.34 Step #6 - "compile-libfuzzer-introspector-x86_64": Copyright (C) 2020 Free Software Foundation, Inc. Step #6 - "compile-libfuzzer-introspector-x86_64": This program is free software; you may redistribute it under the terms of Step #6 - "compile-libfuzzer-introspector-x86_64": the GNU General Public License version 3 or (at your option) any later version. Step #6 - "compile-libfuzzer-introspector-x86_64": This program has absolutely no warranty. Step #6 - "compile-libfuzzer-introspector-x86_64": END STRIP Step #6 - "compile-libfuzzer-introspector-x86_64": BEGIN LTO Step #6 - "compile-libfuzzer-introspector-x86_64": LTO= Step #6 - "compile-libfuzzer-introspector-x86_64": END LTO Step #6 - "compile-libfuzzer-introspector-x86_64": BEGIN NO_HARDEN Step #6 - "compile-libfuzzer-introspector-x86_64": NO_HARDEN= Step #6 - "compile-libfuzzer-introspector-x86_64": END NO_HARDEN Step #6 - "compile-libfuzzer-introspector-x86_64": END ALL Step #6 - "compile-libfuzzer-introspector-x86_64": BEGIN ALL Step #6 - "compile-libfuzzer-introspector-x86_64": BEGIN ID SALT Step #6 - "compile-libfuzzer-introspector-x86_64": salt GUIX_ENVIRONMENT= Step #6 - "compile-libfuzzer-introspector-x86_64": END ID SALT Step #6 - "compile-libfuzzer-introspector-x86_64": BEGIN CC Step #6 - "compile-libfuzzer-introspector-x86_64": clang version 18.0.0 (https://github.com/llvm/llvm-project.git d50b56d18c96e0ce462d7236eb268c54098cbaf9) Step #6 - "compile-libfuzzer-introspector-x86_64": Target: x86_64-unknown-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": Thread model: posix Step #6 - "compile-libfuzzer-introspector-x86_64": InstalledDir: /usr/local/bin Step #6 - "compile-libfuzzer-introspector-x86_64": Found candidate GCC installation: /usr/lib/gcc/x86_64-linux-gnu/9 Step #6 - "compile-libfuzzer-introspector-x86_64": Selected GCC installation: /usr/lib/gcc/x86_64-linux-gnu/9 Step #6 - "compile-libfuzzer-introspector-x86_64": Candidate multilib: .;@m64 Step #6 - "compile-libfuzzer-introspector-x86_64": Candidate multilib: 32;@m32 Step #6 - "compile-libfuzzer-introspector-x86_64": Candidate multilib: x32;@mx32 Step #6 - "compile-libfuzzer-introspector-x86_64": Selected multilib: .;@m64 Step #6 - "compile-libfuzzer-introspector-x86_64": clang version 18.0.0 (https://github.com/llvm/llvm-project.git d50b56d18c96e0ce462d7236eb268c54098cbaf9) Step #6 - "compile-libfuzzer-introspector-x86_64": Target: x86_64-unknown-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": Thread model: posix Step #6 - "compile-libfuzzer-introspector-x86_64": InstalledDir: /usr/local/bin Step #6 - "compile-libfuzzer-introspector-x86_64": Found candidate GCC installation: /usr/lib/gcc/x86_64-linux-gnu/9 Step #6 - "compile-libfuzzer-introspector-x86_64": Selected GCC installation: /usr/lib/gcc/x86_64-linux-gnu/9 Step #6 - "compile-libfuzzer-introspector-x86_64": Candidate multilib: .;@m64 Step #6 - "compile-libfuzzer-introspector-x86_64": Candidate multilib: 32;@m32 Step #6 - "compile-libfuzzer-introspector-x86_64": Candidate multilib: x32;@mx32 Step #6 - "compile-libfuzzer-introspector-x86_64": Selected multilib: .;@m64 Step #6 - "compile-libfuzzer-introspector-x86_64": (in-process) Step #6 - "compile-libfuzzer-introspector-x86_64": "/usr/local/bin/clang-18" -cc1 -triple x86_64-unknown-linux-gnu -E -disable-free -clear-ast-before-backend -disable-llvm-verifier -discard-value-names -main-file-name - -mrelocation-model pic -pic-level 2 -pic-is-pie -mframe-pointer=all -fmath-errno -ffp-contract=on -fno-rounding-math -mconstructor-aliases -funwind-tables=2 -target-cpu x86-64 -tune-cpu generic -debugger-tuning=gdb -fdebug-compilation-dir=/src/bitcoin-core/depends -v -fcoverage-compilation-dir=/src/bitcoin-core/depends -resource-dir /usr/local/lib/clang/18 -internal-isystem /usr/local/lib/clang/18/include -internal-isystem /usr/local/include -internal-isystem /usr/lib/gcc/x86_64-linux-gnu/9/../../../../x86_64-linux-gnu/include -internal-externc-isystem /usr/include/x86_64-linux-gnu -internal-externc-isystem /include -internal-externc-isystem /usr/include -ferror-limit 19 -fgnuc-version=4.2.1 -faddrsig -D__GCC_HAVE_DWARF2_CFI_ASM=1 -o /dev/null -x c - Step #6 - "compile-libfuzzer-introspector-x86_64": clang -cc1 version 18.0.0 based upon LLVM 18.0.0git default target x86_64-unknown-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": ignoring nonexistent directory "/usr/lib/gcc/x86_64-linux-gnu/9/../../../../x86_64-linux-gnu/include" Step #6 - "compile-libfuzzer-introspector-x86_64": ignoring nonexistent directory "/include" Step #6 - "compile-libfuzzer-introspector-x86_64": #include "..." search starts here: Step #6 - "compile-libfuzzer-introspector-x86_64": #include <...> search starts here: Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/lib/clang/18/include Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include Step #6 - "compile-libfuzzer-introspector-x86_64": End of search list. Step #6 - "compile-libfuzzer-introspector-x86_64": clang version 18.0.0 (https://github.com/llvm/llvm-project.git d50b56d18c96e0ce462d7236eb268c54098cbaf9) Step #6 - "compile-libfuzzer-introspector-x86_64": Target: x86_64-unknown-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": Thread model: posix Step #6 - "compile-libfuzzer-introspector-x86_64": InstalledDir: /usr/local/bin Step #6 - "compile-libfuzzer-introspector-x86_64": Found candidate GCC installation: /usr/lib/gcc/x86_64-linux-gnu/9 Step #6 - "compile-libfuzzer-introspector-x86_64": Selected GCC installation: /usr/lib/gcc/x86_64-linux-gnu/9 Step #6 - "compile-libfuzzer-introspector-x86_64": Candidate multilib: .;@m64 Step #6 - "compile-libfuzzer-introspector-x86_64": Candidate multilib: 32;@m32 Step #6 - "compile-libfuzzer-introspector-x86_64": Candidate multilib: x32;@mx32 Step #6 - "compile-libfuzzer-introspector-x86_64": Selected multilib: .;@m64 Step #6 - "compile-libfuzzer-introspector-x86_64": (in-process) Step #6 - "compile-libfuzzer-introspector-x86_64": "/usr/local/bin/clang-18" -cc1 -triple x86_64-unknown-linux-gnu -E -disable-free -clear-ast-before-backend -disable-llvm-verifier -discard-value-names -main-file-name - -mrelocation-model pic -pic-level 2 -pic-is-pie -mframe-pointer=all -fmath-errno -ffp-contract=on -fno-rounding-math -mconstructor-aliases -funwind-tables=2 -target-cpu x86-64 -tune-cpu generic -debugger-tuning=gdb -fdebug-compilation-dir=/src/bitcoin-core/depends -v -fcoverage-compilation-dir=/src/bitcoin-core/depends -resource-dir /usr/local/lib/clang/18 -internal-isystem /usr/local/lib/clang/18/include -internal-isystem /usr/local/include -internal-isystem /usr/lib/gcc/x86_64-linux-gnu/9/../../../../x86_64-linux-gnu/include -internal-externc-isystem /usr/include/x86_64-linux-gnu -internal-externc-isystem /include -internal-externc-isystem /usr/include -ferror-limit 19 -fgnuc-version=4.2.1 -fobjc-runtime=gcc -fobjc-encode-cxx-class-template-spec -fobjc-exceptions -faddrsig -D__GCC_HAVE_DWARF2_CFI_ASM=1 -o /dev/null -x objective-c - Step #6 - "compile-libfuzzer-introspector-x86_64": clang -cc1 version 18.0.0 based upon LLVM 18.0.0git default target x86_64-unknown-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": ignoring nonexistent directory "/usr/lib/gcc/x86_64-linux-gnu/9/../../../../x86_64-linux-gnu/include" Step #6 - "compile-libfuzzer-introspector-x86_64": ignoring nonexistent directory "/include" Step #6 - "compile-libfuzzer-introspector-x86_64": #include "..." search starts here: Step #6 - "compile-libfuzzer-introspector-x86_64": #include <...> search starts here: Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/lib/clang/18/include Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include Step #6 - "compile-libfuzzer-introspector-x86_64": End of search list. Step #6 - "compile-libfuzzer-introspector-x86_64": C_STANDARD=c11 Step #6 - "compile-libfuzzer-introspector-x86_64": END CC Step #6 - "compile-libfuzzer-introspector-x86_64": BEGIN CXX Step #6 - "compile-libfuzzer-introspector-x86_64": clang version 18.0.0 (https://github.com/llvm/llvm-project.git d50b56d18c96e0ce462d7236eb268c54098cbaf9) Step #6 - "compile-libfuzzer-introspector-x86_64": Target: x86_64-unknown-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": Thread model: posix Step #6 - "compile-libfuzzer-introspector-x86_64": InstalledDir: /usr/local/bin Step #6 - "compile-libfuzzer-introspector-x86_64": Found candidate GCC installation: /usr/lib/gcc/x86_64-linux-gnu/9 Step #6 - "compile-libfuzzer-introspector-x86_64": Selected GCC installation: /usr/lib/gcc/x86_64-linux-gnu/9 Step #6 - "compile-libfuzzer-introspector-x86_64": Candidate multilib: .;@m64 Step #6 - "compile-libfuzzer-introspector-x86_64": Candidate multilib: 32;@m32 Step #6 - "compile-libfuzzer-introspector-x86_64": Candidate multilib: x32;@mx32 Step #6 - "compile-libfuzzer-introspector-x86_64": Selected multilib: .;@m64 Step #6 - "compile-libfuzzer-introspector-x86_64": clang version 18.0.0 (https://github.com/llvm/llvm-project.git d50b56d18c96e0ce462d7236eb268c54098cbaf9) Step #6 - "compile-libfuzzer-introspector-x86_64": Target: x86_64-unknown-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": Thread model: posix Step #6 - "compile-libfuzzer-introspector-x86_64": InstalledDir: /usr/local/bin Step #6 - "compile-libfuzzer-introspector-x86_64": Found candidate GCC installation: /usr/lib/gcc/x86_64-linux-gnu/9 Step #6 - "compile-libfuzzer-introspector-x86_64": Selected GCC installation: /usr/lib/gcc/x86_64-linux-gnu/9 Step #6 - "compile-libfuzzer-introspector-x86_64": Candidate multilib: .;@m64 Step #6 - "compile-libfuzzer-introspector-x86_64": Candidate multilib: 32;@m32 Step #6 - "compile-libfuzzer-introspector-x86_64": Candidate multilib: x32;@mx32 Step #6 - "compile-libfuzzer-introspector-x86_64": Selected multilib: .;@m64 Step #6 - "compile-libfuzzer-introspector-x86_64": (in-process) Step #6 - "compile-libfuzzer-introspector-x86_64": "/usr/local/bin/clang-18" -cc1 -triple x86_64-unknown-linux-gnu -E -disable-free -clear-ast-before-backend -disable-llvm-verifier -discard-value-names -main-file-name - -mrelocation-model pic -pic-level 2 -pic-is-pie -mframe-pointer=all -fmath-errno -ffp-contract=on -fno-rounding-math -mconstructor-aliases -funwind-tables=2 -target-cpu x86-64 -tune-cpu generic -debugger-tuning=gdb -fdebug-compilation-dir=/src/bitcoin-core/depends -v -fcoverage-compilation-dir=/src/bitcoin-core/depends -resource-dir /usr/local/lib/clang/18 -internal-isystem /usr/lib/gcc/x86_64-linux-gnu/9/../../../../include/c++/9 -internal-isystem /usr/lib/gcc/x86_64-linux-gnu/9/../../../../include/x86_64-linux-gnu/c++/9 -internal-isystem /usr/lib/gcc/x86_64-linux-gnu/9/../../../../include/c++/9/backward -internal-isystem /usr/local/lib/clang/18/include -internal-isystem /usr/local/include -internal-isystem /usr/lib/gcc/x86_64-linux-gnu/9/../../../../x86_64-linux-gnu/include -internal-externc-isystem /usr/include/x86_64-linux-gnu -internal-externc-isystem /include -internal-externc-isystem /usr/include -fdeprecated-macro -ferror-limit 19 -fgnuc-version=4.2.1 -fcxx-exceptions -fexceptions -faddrsig -D__GCC_HAVE_DWARF2_CFI_ASM=1 -o /dev/null -x c++ - Step #6 - "compile-libfuzzer-introspector-x86_64": clang -cc1 version 18.0.0 based upon LLVM 18.0.0git default target x86_64-unknown-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": ignoring nonexistent directory "/usr/lib/gcc/x86_64-linux-gnu/9/../../../../x86_64-linux-gnu/include" Step #6 - "compile-libfuzzer-introspector-x86_64": ignoring nonexistent directory "/include" Step #6 - "compile-libfuzzer-introspector-x86_64": #include "..." search starts here: Step #6 - "compile-libfuzzer-introspector-x86_64": #include <...> search starts here: Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/lib/gcc/x86_64-linux-gnu/9/../../../../include/c++/9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/lib/gcc/x86_64-linux-gnu/9/../../../../include/x86_64-linux-gnu/c++/9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/lib/gcc/x86_64-linux-gnu/9/../../../../include/c++/9/backward Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/lib/clang/18/include Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include Step #6 - "compile-libfuzzer-introspector-x86_64": End of search list. Step #6 - "compile-libfuzzer-introspector-x86_64": clang version 18.0.0 (https://github.com/llvm/llvm-project.git d50b56d18c96e0ce462d7236eb268c54098cbaf9) Step #6 - "compile-libfuzzer-introspector-x86_64": Target: x86_64-unknown-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": Thread model: posix Step #6 - "compile-libfuzzer-introspector-x86_64": InstalledDir: /usr/local/bin Step #6 - "compile-libfuzzer-introspector-x86_64": Found candidate GCC installation: /usr/lib/gcc/x86_64-linux-gnu/9 Step #6 - "compile-libfuzzer-introspector-x86_64": Selected GCC installation: /usr/lib/gcc/x86_64-linux-gnu/9 Step #6 - "compile-libfuzzer-introspector-x86_64": Candidate multilib: .;@m64 Step #6 - "compile-libfuzzer-introspector-x86_64": Candidate multilib: 32;@m32 Step #6 - "compile-libfuzzer-introspector-x86_64": Candidate multilib: x32;@mx32 Step #6 - "compile-libfuzzer-introspector-x86_64": Selected multilib: .;@m64 Step #6 - "compile-libfuzzer-introspector-x86_64": (in-process) Step #6 - "compile-libfuzzer-introspector-x86_64": "/usr/local/bin/clang-18" -cc1 -triple x86_64-unknown-linux-gnu -E -disable-free -clear-ast-before-backend -disable-llvm-verifier -discard-value-names -main-file-name - -mrelocation-model pic -pic-level 2 -pic-is-pie -mframe-pointer=all -fmath-errno -ffp-contract=on -fno-rounding-math -mconstructor-aliases -funwind-tables=2 -target-cpu x86-64 -tune-cpu generic -debugger-tuning=gdb -fdebug-compilation-dir=/src/bitcoin-core/depends -v -fcoverage-compilation-dir=/src/bitcoin-core/depends -resource-dir /usr/local/lib/clang/18 -internal-isystem /usr/lib/gcc/x86_64-linux-gnu/9/../../../../include/c++/9 -internal-isystem /usr/lib/gcc/x86_64-linux-gnu/9/../../../../include/x86_64-linux-gnu/c++/9 -internal-isystem /usr/lib/gcc/x86_64-linux-gnu/9/../../../../include/c++/9/backward -internal-isystem /usr/local/lib/clang/18/include -internal-isystem /usr/local/include -internal-isystem /usr/lib/gcc/x86_64-linux-gnu/9/../../../../x86_64-linux-gnu/include -internal-externc-isystem /usr/include/x86_64-linux-gnu -internal-externc-isystem /include -internal-externc-isystem /usr/include -fdeprecated-macro -ferror-limit 19 -fgnuc-version=4.2.1 -fobjc-runtime=gcc -fobjc-encode-cxx-class-template-spec -fobjc-exceptions -fcxx-exceptions -fexceptions -faddrsig -D__GCC_HAVE_DWARF2_CFI_ASM=1 -o /dev/null -x objective-c++ - Step #6 - "compile-libfuzzer-introspector-x86_64": clang -cc1 version 18.0.0 based upon LLVM 18.0.0git default target x86_64-unknown-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": ignoring nonexistent directory "/usr/lib/gcc/x86_64-linux-gnu/9/../../../../x86_64-linux-gnu/include" Step #6 - "compile-libfuzzer-introspector-x86_64": ignoring nonexistent directory "/include" Step #6 - "compile-libfuzzer-introspector-x86_64": #include "..." search starts here: Step #6 - "compile-libfuzzer-introspector-x86_64": #include <...> search starts here: Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/lib/gcc/x86_64-linux-gnu/9/../../../../include/c++/9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/lib/gcc/x86_64-linux-gnu/9/../../../../include/x86_64-linux-gnu/c++/9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/lib/gcc/x86_64-linux-gnu/9/../../../../include/c++/9/backward Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/lib/clang/18/include Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include Step #6 - "compile-libfuzzer-introspector-x86_64": End of search list. Step #6 - "compile-libfuzzer-introspector-x86_64": CXX_STANDARD=c++20 Step #6 - "compile-libfuzzer-introspector-x86_64": END CXX Step #6 - "compile-libfuzzer-introspector-x86_64": BEGIN AR Step #6 - "compile-libfuzzer-introspector-x86_64": LLVM (http://llvm.org/): Step #6 - "compile-libfuzzer-introspector-x86_64": LLVM version 18.0.0git Step #6 - "compile-libfuzzer-introspector-x86_64": Optimized build. Step #6 - "compile-libfuzzer-introspector-x86_64": ZERO_AR_DATE= Step #6 - "compile-libfuzzer-introspector-x86_64": END AR Step #6 - "compile-libfuzzer-introspector-x86_64": BEGIN NM Step #6 - "compile-libfuzzer-introspector-x86_64": llvm-nm, compatible with GNU nm Step #6 - "compile-libfuzzer-introspector-x86_64": LLVM (http://llvm.org/): Step #6 - "compile-libfuzzer-introspector-x86_64": LLVM version 18.0.0git Step #6 - "compile-libfuzzer-introspector-x86_64": Optimized build. Step #6 - "compile-libfuzzer-introspector-x86_64": END NM Step #6 - "compile-libfuzzer-introspector-x86_64": BEGIN RANLIB Step #6 - "compile-libfuzzer-introspector-x86_64": LLVM (http://llvm.org/): Step #6 - "compile-libfuzzer-introspector-x86_64": LLVM version 18.0.0git Step #6 - "compile-libfuzzer-introspector-x86_64": Optimized build. Step #6 - "compile-libfuzzer-introspector-x86_64": END RANLIB Step #6 - "compile-libfuzzer-introspector-x86_64": BEGIN STRIP Step #6 - "compile-libfuzzer-introspector-x86_64": bash: llvm-strip: command not found Step #6 - "compile-libfuzzer-introspector-x86_64": END STRIP Step #6 - "compile-libfuzzer-introspector-x86_64": BEGIN LTO Step #6 - "compile-libfuzzer-introspector-x86_64": LTO= Step #6 - "compile-libfuzzer-introspector-x86_64": END LTO Step #6 - "compile-libfuzzer-introspector-x86_64": BEGIN NO_HARDEN Step #6 - "compile-libfuzzer-introspector-x86_64": NO_HARDEN= Step #6 - "compile-libfuzzer-introspector-x86_64": END NO_HARDEN Step #6 - "compile-libfuzzer-introspector-x86_64": END ALL Step #6 - "compile-libfuzzer-introspector-x86_64": Fetching boost_1_81_0.tar.gz from https://boostorg.jfrog.io/artifactory/main/release/1.81.0/source/ Step #6 - "compile-libfuzzer-introspector-x86_64": % Total % Received % Xferd Average Speed Time Time Time Current Step #6 - "compile-libfuzzer-introspector-x86_64": Dload Upload Total Spent Left Speed Step #6 - "compile-libfuzzer-introspector-x86_64": 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 Step #6 - "compile-libfuzzer-introspector-x86_64": 11 133M 11 14.7M 0 0 17.4M 0 0:00:07 --:--:-- 0:00:07 17.4M 63 133M 63 85.3M 0 0 46.5M 0 0:00:02 0:00:01 0:00:01 71.5M 100 133M 100 133M 0 0 53.8M 0 0:00:02 0:00:02 --:--:-- 72.7M Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/work/download/boost-1.81.0/boost_1_81_0.tar.gz.temp: OK Step #6 - "compile-libfuzzer-introspector-x86_64": Extracting boost... Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/sources/boost_1_81_0.tar.gz: OK Step #6 - "compile-libfuzzer-introspector-x86_64": Preprocessing boost... Step #6 - "compile-libfuzzer-introspector-x86_64": Configuring boost... Step #6 - "compile-libfuzzer-introspector-x86_64": Building boost... Step #6 - "compile-libfuzzer-introspector-x86_64": Staging boost... Step #6 - "compile-libfuzzer-introspector-x86_64": Postprocessing boost... Step #6 - "compile-libfuzzer-introspector-x86_64": Caching boost... Step #6 - "compile-libfuzzer-introspector-x86_64": Fetching libevent-2.1.12-stable.tar.gz from https://github.com/libevent/libevent/releases/download/release-2.1.12-stable/ Step #6 - "compile-libfuzzer-introspector-x86_64": % Total % Received % Xferd Average Speed Time Time Time Current Step #6 - "compile-libfuzzer-introspector-x86_64": Dload Upload Total Spent Left Speed Step #6 - "compile-libfuzzer-introspector-x86_64": 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 Step #6 - "compile-libfuzzer-introspector-x86_64": 100 1075k 100 1075k 0 0 3107k 0 --:--:-- --:--:-- --:--:-- 3107k Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/work/download/libevent-2.1.12-stable/libevent-2.1.12-stable.tar.gz.temp: OK Step #6 - "compile-libfuzzer-introspector-x86_64": Extracting libevent... Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/sources/libevent-2.1.12-stable.tar.gz: OK Step #6 - "compile-libfuzzer-introspector-x86_64": Preprocessing libevent... Step #6 - "compile-libfuzzer-introspector-x86_64": Configuring libevent... Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a BSD-compatible install... /usr/bin/install -c Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether build environment is sane... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a thread-safe mkdir -p... /usr/bin/mkdir -p Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gawk... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mawk... mawk Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make sets $(MAKE)... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports nested variables... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports nested variables... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports the include directive... yes (GNU style) Step #6 - "compile-libfuzzer-introspector-x86_64": checking for x86_64-pc-linux-gnu-gcc... clang Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the C compiler works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for C compiler default output file name... a.out Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of executables... Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are cross compiling... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of object files... o Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are using the GNU C compiler... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang accepts -g... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to accept ISO C89... none needed Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang understands -c and -o together... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking dependency style of clang... none Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to run the C preprocessor... clang -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking for grep that handles long lines and -e... /usr/bin/grep Step #6 - "compile-libfuzzer-introspector-x86_64": checking for egrep... /usr/bin/grep -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ANSI C header files... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/types.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/stat.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdlib.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for string.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for memory.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strings.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for inttypes.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdint.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for unistd.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking minix/config.h usability... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking minix/config.h presence... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for minix/config.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether it is safe to define __EXTENSIONS__... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking build system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking host system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether ln -s works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a sed that does not truncate output... /usr/bin/sed Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang needs -traditional... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to print strings... printf Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a sed that does not truncate output... (cached) /usr/bin/sed Step #6 - "compile-libfuzzer-introspector-x86_64": checking for fgrep... /usr/bin/grep -F Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ld used by clang... /usr/bin/ld Step #6 - "compile-libfuzzer-introspector-x86_64": checking if the linker (/usr/bin/ld) is GNU ld... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for BSD- or MS-compatible name lister (nm)... llvm-nm Step #6 - "compile-libfuzzer-introspector-x86_64": checking the name lister (llvm-nm) interface... BSD nm Step #6 - "compile-libfuzzer-introspector-x86_64": checking the maximum length of command line arguments... 1572864 Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to convert x86_64-pc-linux-gnu file names to x86_64-pc-linux-gnu format... func_convert_file_noop Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noop Step #6 - "compile-libfuzzer-introspector-x86_64": checking for /usr/bin/ld option to reload object files... -r Step #6 - "compile-libfuzzer-introspector-x86_64": checking for x86_64-pc-linux-gnu-objdump... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for objdump... objdump Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to recognize dependent libraries... pass_all Step #6 - "compile-libfuzzer-introspector-x86_64": checking for x86_64-pc-linux-gnu-dlltool... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dlltool... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to associate runtime and link libraries... printf %s\n Step #6 - "compile-libfuzzer-introspector-x86_64": checking for x86_64-pc-linux-gnu-ar... llvm-ar Step #6 - "compile-libfuzzer-introspector-x86_64": checking for archiver @FILE support... @ Step #6 - "compile-libfuzzer-introspector-x86_64": checking for x86_64-pc-linux-gnu-strip... llvm-strip Step #6 - "compile-libfuzzer-introspector-x86_64": checking for x86_64-pc-linux-gnu-ranlib... llvm-ranlib Step #6 - "compile-libfuzzer-introspector-x86_64": checking command to parse llvm-nm output from clang object... ok Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sysroot... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a working dd... /usr/bin/dd Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1 Step #6 - "compile-libfuzzer-introspector-x86_64": checking for x86_64-pc-linux-gnu-mt... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mt... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if : is a manifest tool... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dlfcn.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for objdir... .libs Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -fno-rtti -fno-exceptions... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to produce PIC... -fPIC -DPIC Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang PIC flag -fPIC -DPIC works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang static flag -static works... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -c -o file.o... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -c -o file.o... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the clang linker (/usr/bin/ld) supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking dynamic linker characteristics... GNU/Linux ld.so Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to hardcode library paths into programs... immediate Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether stripping libraries is possible... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if libtool supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build shared libraries... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build static libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library containing inet_ntoa... none required Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library containing socket... none required Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library containing inet_aton... none required Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library containing clock_gettime... none required Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clock_gettime... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library containing sendfile... none required Step #6 - "compile-libfuzzer-introspector-x86_64": checking for WIN32... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for MIDIPIX... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for CYGWIN... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking zlib.h usability... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking zlib.h presence... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for zlib.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for special C compiler options needed for large files... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for _FILE_OFFSET_BITS value needed for large files... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for x86_64-pc-linux-gnu-pkg-config... /usr/bin/x86_64-pc-linux-gnu-pkg-config Step #6 - "compile-libfuzzer-introspector-x86_64": checking if pkg-config is at least version 0.15.0... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking arpa/inet.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking arpa/inet.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for arpa/inet.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking fcntl.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking fcntl.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for fcntl.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking ifaddrs.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking ifaddrs.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ifaddrs.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking mach/mach_time.h usability... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking mach/mach_time.h presence... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mach/mach_time.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking mach/mach.h usability... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking mach/mach.h presence... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mach/mach.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking netdb.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking netdb.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for netdb.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking netinet/in.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking netinet/in.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for netinet/in.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking netinet/in6.h usability... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking netinet/in6.h presence... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for netinet/in6.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking netinet/tcp.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking netinet/tcp.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for netinet/tcp.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/un.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/un.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/un.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking poll.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking poll.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for poll.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking port.h usability... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking port.h presence... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for port.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking stdarg.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking stdarg.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdarg.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking stddef.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking stddef.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stddef.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/devpoll.h usability... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/devpoll.h presence... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/devpoll.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/epoll.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/epoll.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/epoll.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/event.h usability... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/event.h presence... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/event.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/eventfd.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/eventfd.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/eventfd.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/ioctl.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/ioctl.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/ioctl.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/mman.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/mman.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/mman.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/param.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/param.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/param.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/queue.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/queue.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/queue.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/resource.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/resource.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/resource.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/select.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/select.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/select.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/sendfile.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/sendfile.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/sendfile.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/socket.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/socket.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/socket.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/stat.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/time.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/time.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/time.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/timerfd.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/timerfd.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/timerfd.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/uio.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/uio.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/uio.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/wait.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/wait.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/wait.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/random.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/random.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/random.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking errno.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking errno.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for errno.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking afunix.h usability... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking afunix.h presence... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for afunix.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for TAILQ_FOREACH in sys/queue.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for timeradd in sys/time.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for timercmp in sys/time.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for timerclear in sys/time.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for timerisset in sys/time.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for an ANSI C-conforming const... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for inline... inline Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether time.h and sys/time.h may both be included... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for accept4... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for arc4random... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for arc4random_buf... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for arc4random_addrandom... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for eventfd... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for epoll_create1... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for fcntl... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getegid... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for geteuid... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getifaddrs... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gettimeofday... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for issetugid... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mach_absolute_time... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mmap... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for nanosleep... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for pipe... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for pipe2... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for putenv... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sendfile... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for setenv... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for setrlimit... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sigaction... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for signal... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for splice... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strlcpy... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strsep... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strtok_r... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strtoll... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sysctl... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for timerfd_create... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for umask... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for unsetenv... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for usleep... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for vasprintf... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getrandom... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getnameinfo... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getprotobynumber... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getservbyname... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for inet_ntop... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for inet_pton... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getaddrinfo... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for F_SETFD in fcntl.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for select... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for poll... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for epoll_ctl... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for port_create... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for pid_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for size_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ssize_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for uint64_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for uint32_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for uint16_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for uint8_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for uintptr_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for fd_mask... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking size of long long... 8 Step #6 - "compile-libfuzzer-introspector-x86_64": checking size of long... 8 Step #6 - "compile-libfuzzer-introspector-x86_64": checking size of int... 4 Step #6 - "compile-libfuzzer-introspector-x86_64": checking size of short... 2 Step #6 - "compile-libfuzzer-introspector-x86_64": checking size of size_t... 8 Step #6 - "compile-libfuzzer-introspector-x86_64": checking size of void *... 8 Step #6 - "compile-libfuzzer-introspector-x86_64": checking size of off_t... 8 Step #6 - "compile-libfuzzer-introspector-x86_64": checking size of time_t... 8 Step #6 - "compile-libfuzzer-introspector-x86_64": checking for struct in6_addr... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for struct sockaddr_in6... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for struct sockaddr_un... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sa_family_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for struct addrinfo... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for struct sockaddr_storage... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for struct in6_addr.s6_addr32... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for struct in6_addr.s6_addr16... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for struct sockaddr_in.sin_len... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for struct sockaddr_in6.sin6_len... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for struct sockaddr_storage.ss_family... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for struct sockaddr_storage.__ss_family... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for struct linger... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for socklen_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether our compiler supports __func__... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether our compiler supports __FUNCTION__... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for the pthreads library -lpthreads... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether pthreads work without any flags... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for joinable pthread attribute... PTHREAD_CREATE_JOINABLE Step #6 - "compile-libfuzzer-introspector-x86_64": checking if more special flags are required for pthreads... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking size of pthread_t... 8 Step #6 - "compile-libfuzzer-introspector-x86_64": checking that generated files are newer than configure... done Step #6 - "compile-libfuzzer-introspector-x86_64": configure: creating ./config.status Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating libevent.pc Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating libevent_openssl.pc Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating libevent_pthreads.pc Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating libevent_core.pc Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating libevent_extra.pc Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating config.h Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating evconfig-private.h Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing depfiles commands Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing libtool commands Step #6 - "compile-libfuzzer-introspector-x86_64": Building libevent... Step #6 - "compile-libfuzzer-introspector-x86_64": GEN include/event2/event-config.h Step #6 - "compile-libfuzzer-introspector-x86_64": CC buffer.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC bufferevent.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC bufferevent_filter.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC bufferevent_pair.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC bufferevent_ratelim.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC bufferevent_sock.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC event.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC evmap.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC evthread.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC evutil.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC evutil_rand.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC evutil_time.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC listener.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC log.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC strlcpy.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC select.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC poll.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC epoll.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC signal.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC evdns.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC event_tagging.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC evrpc.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC http.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC evthread_pthread.lo Step #6 - "compile-libfuzzer-introspector-x86_64": strlcpy.c:48:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 48 | event_strlcpy_(dst, src, siz) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": evthread.c:77:60: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] Step #6 - "compile-libfuzzer-introspector-x86_64": 77 | struct evthread_lock_callbacks *evthread_get_lock_callbacks() Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  |  void Step #6 - "compile-libfuzzer-introspector-x86_64": evthread.c:82:70: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] Step #6 - "compile-libfuzzer-introspector-x86_64": 82 | struct evthread_condition_callbacks *evthread_get_condition_callbacks() Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  |  void Step #6 - "compile-libfuzzer-introspector-x86_64": evutil.c:213:21: warning: argument 'fd' of type 'int[2]' with mismatched bound [-Warray-parameter] Step #6 - "compile-libfuzzer-introspector-x86_64": 213 | evutil_socket_t fd[2]) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": ./util-internal.h:306:62: note: previously declared as 'int[]' here Step #6 - "compile-libfuzzer-introspector-x86_64": 306 | int evutil_ersatz_socketpair_(int, int , int, evutil_socket_t[]); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  CCLD libevent_pthreads.la Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libevent_extra.la Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libevent.la Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libevent_core.la Step #6 - "compile-libfuzzer-introspector-x86_64": Staging libevent... Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/src/bitcoin-core/depends/work/staging/x86_64-pc-linux-gnu/libevent/2.1.12-stable-a0f3a6a866b/src/bitcoin-core/depends/x86_64-pc-linux-gnu/bin' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/src/bitcoin-core/depends/work/staging/x86_64-pc-linux-gnu/libevent/2.1.12-stable-a0f3a6a866b/src/bitcoin-core/depends/x86_64-pc-linux-gnu/lib' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/src/bitcoin-core/depends/work/staging/x86_64-pc-linux-gnu/libevent/2.1.12-stable-a0f3a6a866b/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include' Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --mode=install /usr/bin/install -c libevent.la libevent_core.la libevent_extra.la libevent_pthreads.la '/src/bitcoin-core/depends/work/staging/x86_64-pc-linux-gnu/libevent/2.1.12-stable-a0f3a6a866b/src/bitcoin-core/depends/x86_64-pc-linux-gnu/lib' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/src/bitcoin-core/depends/work/staging/x86_64-pc-linux-gnu/libevent/2.1.12-stable-a0f3a6a866b/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/event2' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/src/bitcoin-core/depends/work/staging/x86_64-pc-linux-gnu/libevent/2.1.12-stable-a0f3a6a866b/src/bitcoin-core/depends/x86_64-pc-linux-gnu/lib/pkgconfig' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/install -c event_rpcgen.py '/src/bitcoin-core/depends/work/staging/x86_64-pc-linux-gnu/libevent/2.1.12-stable-a0f3a6a866b/src/bitcoin-core/depends/x86_64-pc-linux-gnu/bin' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/install -c -m 644 include/evdns.h include/event.h include/evhttp.h include/evrpc.h include/evutil.h '/src/bitcoin-core/depends/work/staging/x86_64-pc-linux-gnu/libevent/2.1.12-stable-a0f3a6a866b/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/src/bitcoin-core/depends/work/staging/x86_64-pc-linux-gnu/libevent/2.1.12-stable-a0f3a6a866b/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/event2' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/install -c -m 644 libevent.pc libevent_core.pc libevent_extra.pc libevent_pthreads.pc '/src/bitcoin-core/depends/work/staging/x86_64-pc-linux-gnu/libevent/2.1.12-stable-a0f3a6a866b/src/bitcoin-core/depends/x86_64-pc-linux-gnu/lib/pkgconfig' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/install -c -m 644 include/event2/buffer.h include/event2/buffer_compat.h include/event2/bufferevent.h include/event2/bufferevent_compat.h include/event2/bufferevent_struct.h include/event2/dns.h include/event2/dns_compat.h include/event2/dns_struct.h include/event2/event.h include/event2/event_compat.h include/event2/event_struct.h include/event2/http.h include/event2/http_compat.h include/event2/http_struct.h include/event2/keyvalq_struct.h include/event2/listener.h include/event2/rpc.h include/event2/rpc_compat.h include/event2/rpc_struct.h include/event2/tag.h include/event2/tag_compat.h include/event2/thread.h include/event2/util.h include/event2/visibility.h '/src/bitcoin-core/depends/work/staging/x86_64-pc-linux-gnu/libevent/2.1.12-stable-a0f3a6a866b/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/event2' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/install -c -m 644 include/event2/event-config.h '/src/bitcoin-core/depends/work/staging/x86_64-pc-linux-gnu/libevent/2.1.12-stable-a0f3a6a866b/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/event2' Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: /usr/bin/install -c .libs/libevent.lai /src/bitcoin-core/depends/work/staging/x86_64-pc-linux-gnu/libevent/2.1.12-stable-a0f3a6a866b/src/bitcoin-core/depends/x86_64-pc-linux-gnu/lib/libevent.la Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: /usr/bin/install -c .libs/libevent_core.lai /src/bitcoin-core/depends/work/staging/x86_64-pc-linux-gnu/libevent/2.1.12-stable-a0f3a6a866b/src/bitcoin-core/depends/x86_64-pc-linux-gnu/lib/libevent_core.la Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: /usr/bin/install -c .libs/libevent_extra.lai /src/bitcoin-core/depends/work/staging/x86_64-pc-linux-gnu/libevent/2.1.12-stable-a0f3a6a866b/src/bitcoin-core/depends/x86_64-pc-linux-gnu/lib/libevent_extra.la Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: /usr/bin/install -c .libs/libevent_pthreads.lai /src/bitcoin-core/depends/work/staging/x86_64-pc-linux-gnu/libevent/2.1.12-stable-a0f3a6a866b/src/bitcoin-core/depends/x86_64-pc-linux-gnu/lib/libevent_pthreads.la Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: /usr/bin/install -c .libs/libevent.a /src/bitcoin-core/depends/work/staging/x86_64-pc-linux-gnu/libevent/2.1.12-stable-a0f3a6a866b/src/bitcoin-core/depends/x86_64-pc-linux-gnu/lib/libevent.a Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: chmod 644 /src/bitcoin-core/depends/work/staging/x86_64-pc-linux-gnu/libevent/2.1.12-stable-a0f3a6a866b/src/bitcoin-core/depends/x86_64-pc-linux-gnu/lib/libevent.a Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: llvm-ranlib /src/bitcoin-core/depends/work/staging/x86_64-pc-linux-gnu/libevent/2.1.12-stable-a0f3a6a866b/src/bitcoin-core/depends/x86_64-pc-linux-gnu/lib/libevent.a Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: /usr/bin/install -c .libs/libevent_core.a /src/bitcoin-core/depends/work/staging/x86_64-pc-linux-gnu/libevent/2.1.12-stable-a0f3a6a866b/src/bitcoin-core/depends/x86_64-pc-linux-gnu/lib/libevent_core.a Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: chmod 644 /src/bitcoin-core/depends/work/staging/x86_64-pc-linux-gnu/libevent/2.1.12-stable-a0f3a6a866b/src/bitcoin-core/depends/x86_64-pc-linux-gnu/lib/libevent_core.a Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: llvm-ranlib /src/bitcoin-core/depends/work/staging/x86_64-pc-linux-gnu/libevent/2.1.12-stable-a0f3a6a866b/src/bitcoin-core/depends/x86_64-pc-linux-gnu/lib/libevent_core.a Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: /usr/bin/install -c .libs/libevent_extra.a /src/bitcoin-core/depends/work/staging/x86_64-pc-linux-gnu/libevent/2.1.12-stable-a0f3a6a866b/src/bitcoin-core/depends/x86_64-pc-linux-gnu/lib/libevent_extra.a Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: chmod 644 /src/bitcoin-core/depends/work/staging/x86_64-pc-linux-gnu/libevent/2.1.12-stable-a0f3a6a866b/src/bitcoin-core/depends/x86_64-pc-linux-gnu/lib/libevent_extra.a Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: llvm-ranlib /src/bitcoin-core/depends/work/staging/x86_64-pc-linux-gnu/libevent/2.1.12-stable-a0f3a6a866b/src/bitcoin-core/depends/x86_64-pc-linux-gnu/lib/libevent_extra.a Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: /usr/bin/install -c .libs/libevent_pthreads.a /src/bitcoin-core/depends/work/staging/x86_64-pc-linux-gnu/libevent/2.1.12-stable-a0f3a6a866b/src/bitcoin-core/depends/x86_64-pc-linux-gnu/lib/libevent_pthreads.a Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: chmod 644 /src/bitcoin-core/depends/work/staging/x86_64-pc-linux-gnu/libevent/2.1.12-stable-a0f3a6a866b/src/bitcoin-core/depends/x86_64-pc-linux-gnu/lib/libevent_pthreads.a Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: llvm-ranlib /src/bitcoin-core/depends/work/staging/x86_64-pc-linux-gnu/libevent/2.1.12-stable-a0f3a6a866b/src/bitcoin-core/depends/x86_64-pc-linux-gnu/lib/libevent_pthreads.a Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: warning(B: remember to run 'libtool --finish /src/bitcoin-core/depends/x86_64-pc-linux-gnu/lib'(B Step #6 - "compile-libfuzzer-introspector-x86_64": Postprocessing libevent... Step #6 - "compile-libfuzzer-introspector-x86_64": Caching libevent... Step #6 - "compile-libfuzzer-introspector-x86_64": Fetching sqlite-autoconf-3380500.tar.gz from https://sqlite.org/2022/ Step #6 - "compile-libfuzzer-introspector-x86_64": % Total % Received % Xferd Average Speed Time Time Time Current Step #6 - "compile-libfuzzer-introspector-x86_64": Dload Upload Total Spent Left Speed Step #6 - "compile-libfuzzer-introspector-x86_64": 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 2962k 100 2962k 0 0 9114k 0 --:--:-- --:--:-- --:--:-- 9114k Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/work/download/sqlite-3380500/sqlite-autoconf-3380500.tar.gz.temp: OK Step #6 - "compile-libfuzzer-introspector-x86_64": Extracting sqlite... Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/sources/sqlite-autoconf-3380500.tar.gz: OK Step #6 - "compile-libfuzzer-introspector-x86_64": Preprocessing sqlite... Step #6 - "compile-libfuzzer-introspector-x86_64": Configuring sqlite... Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a BSD-compatible install... /usr/bin/install -c Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether build environment is sane... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a thread-safe mkdir -p... /usr/bin/mkdir -p Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gawk... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mawk... mawk Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make sets $(MAKE)... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports nested variables... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for style of include used by make... GNU Step #6 - "compile-libfuzzer-introspector-x86_64": checking for x86_64-pc-linux-gnu-gcc... clang Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the C compiler works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for C compiler default output file name... a.out Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of executables... Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are cross compiling... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of object files... o Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are using the GNU C compiler... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang accepts -g... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to accept ISO C89... none needed Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang understands -c and -o together... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking dependency style of clang... gcc3 Step #6 - "compile-libfuzzer-introspector-x86_64": checking for special C compiler options needed for large files... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for _FILE_OFFSET_BITS value needed for large files... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for x86_64-pc-linux-gnu-gcc... (cached) clang Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are using the GNU C compiler... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang accepts -g... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to accept ISO C89... (cached) none needed Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang understands -c and -o together... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking dependency style of clang... (cached) gcc3 Step #6 - "compile-libfuzzer-introspector-x86_64": checking build system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking host system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to print strings... printf Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a sed that does not truncate output... /usr/bin/sed Step #6 - "compile-libfuzzer-introspector-x86_64": checking for grep that handles long lines and -e... /usr/bin/grep Step #6 - "compile-libfuzzer-introspector-x86_64": checking for egrep... /usr/bin/grep -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking for fgrep... /usr/bin/grep -F Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ld used by clang... /usr/bin/ld Step #6 - "compile-libfuzzer-introspector-x86_64": checking if the linker (/usr/bin/ld) is GNU ld... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for BSD- or MS-compatible name lister (nm)... llvm-nm Step #6 - "compile-libfuzzer-introspector-x86_64": checking the name lister (llvm-nm) interface... BSD nm Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether ln -s works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking the maximum length of command line arguments... 1572864 Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to convert x86_64-pc-linux-gnu file names to x86_64-pc-linux-gnu format... func_convert_file_noop Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noop Step #6 - "compile-libfuzzer-introspector-x86_64": checking for /usr/bin/ld option to reload object files... -r Step #6 - "compile-libfuzzer-introspector-x86_64": checking for x86_64-pc-linux-gnu-objdump... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for objdump... objdump Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to recognize dependent libraries... pass_all Step #6 - "compile-libfuzzer-introspector-x86_64": checking for x86_64-pc-linux-gnu-dlltool... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dlltool... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to associate runtime and link libraries... printf %s\n Step #6 - "compile-libfuzzer-introspector-x86_64": checking for x86_64-pc-linux-gnu-ar... llvm-ar Step #6 - "compile-libfuzzer-introspector-x86_64": checking for archiver @FILE support... @ Step #6 - "compile-libfuzzer-introspector-x86_64": checking for x86_64-pc-linux-gnu-strip... llvm-strip Step #6 - "compile-libfuzzer-introspector-x86_64": checking for x86_64-pc-linux-gnu-ranlib... llvm-ranlib Step #6 - "compile-libfuzzer-introspector-x86_64": checking command to parse llvm-nm output from clang object... ok Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sysroot... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a working dd... /usr/bin/dd Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1 Step #6 - "compile-libfuzzer-introspector-x86_64": checking for x86_64-pc-linux-gnu-mt... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mt... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if : is a manifest tool... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to run the C preprocessor... clang -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ANSI C header files... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/types.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/stat.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdlib.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for string.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for memory.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strings.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for inttypes.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdint.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for unistd.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dlfcn.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for objdir... .libs Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -fno-rtti -fno-exceptions... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to produce PIC... -fPIC -DPIC Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang PIC flag -fPIC -DPIC works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang static flag -static works... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -c -o file.o... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -c -o file.o... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the clang linker (/usr/bin/ld) supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking dynamic linker characteristics... GNU/Linux ld.so Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to hardcode library paths into programs... immediate Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether stripping libraries is possible... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if libtool supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build shared libraries... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build static libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for fdatasync... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for usleep... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for fullfsync... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for localtime_r... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gmtime_r... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether strerror_r is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strerror_r... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether strerror_r returns char *... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking editline/readline.h usability... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking editline/readline.h presence... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for editline/readline.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library containing pthread_create... none required Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library containing pthread_mutexattr_init... none required Step #6 - "compile-libfuzzer-introspector-x86_64": checking for whether to support dynamic extensions... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking SQL math functions... enabled Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library containing ceil... none required Step #6 - "compile-libfuzzer-introspector-x86_64": checking FTS4 extension... disabled Step #6 - "compile-libfuzzer-introspector-x86_64": checking FTS3 extension... disabled Step #6 - "compile-libfuzzer-introspector-x86_64": checking FTS5 extension... disabled Step #6 - "compile-libfuzzer-introspector-x86_64": checking RTREE extension... disabled Step #6 - "compile-libfuzzer-introspector-x86_64": checking Session extension... disabled Step #6 - "compile-libfuzzer-introspector-x86_64": checking Build type... release Step #6 - "compile-libfuzzer-introspector-x86_64": checking for posix_fallocate... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking zlib.h usability... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking zlib.h presence... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for zlib.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library containing system... none required Step #6 - "compile-libfuzzer-introspector-x86_64": checking that generated files are newer than configure... done Step #6 - "compile-libfuzzer-introspector-x86_64": configure: creating ./config.status Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating sqlite3.pc Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing depfiles commands Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing libtool commands Step #6 - "compile-libfuzzer-introspector-x86_64": Building sqlite... Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DPACKAGE_NAME=\"sqlite\" -DPACKAGE_TARNAME=\"sqlite\" -DPACKAGE_VERSION=\"3.38.5\" "-DPACKAGE_STRING=\"sqlite 3.38.5\"" -DPACKAGE_BUGREPORT=\"http://www.sqlite.org\" -DPACKAGE_URL=\"\" -DPACKAGE=\"sqlite\" -DVERSION=\"3.38.5\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_FDATASYNC=1 -DHAVE_USLEEP=1 -DHAVE_LOCALTIME_R=1 -DHAVE_GMTIME_R=1 -DHAVE_DECL_STRERROR_R=1 -DHAVE_STRERROR_R=1 -DHAVE_POSIX_FALLOCATE=1 -I. -DBOOST_MULTI_INDEX_ENABLE_SAFE_MODE -I/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include -DSQLITE_DQS=0 -DSQLITE_DEFAULT_MEMSTATUS=0 -DSQLITE_OMIT_DEPRECATED -DSQLITE_OMIT_SHARED_CACHE -DSQLITE_OMIT_JSON -DSQLITE_LIKE_DOESNT_MATCH_BLOBS -DSQLITE_OMIT_DECLTYPE -DSQLITE_OMIT_PROGRESS_CALLBACK -DSQLITE_OMIT_AUTOINIT -DSQLITE_DEBUG -D_REENTRANT=1 -DSQLITE_THREADSAFE=1 -DSQLITE_OMIT_LOAD_EXTENSION=1 -DSQLITE_ENABLE_MATH_FUNCTIONS -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT sqlite3.lo -MD -MP -MF .deps/sqlite3.Tpo -c sqlite3.c -fPIC -DPIC -o sqlite3.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: llvm-ar cru .libs/libsqlite3.a sqlite3.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: llvm-ranlib .libs/libsqlite3.a Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: ( cd ".libs" && rm -f "libsqlite3.la" && ln -s "../libsqlite3.la" "libsqlite3.la" ) Step #6 - "compile-libfuzzer-introspector-x86_64": Staging sqlite... Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/src/bitcoin-core/depends/work/staging/x86_64-pc-linux-gnu/sqlite/3380500-b06d00a4db7/src/bitcoin-core/depends/x86_64-pc-linux-gnu/lib' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/src/bitcoin-core/depends/work/staging/x86_64-pc-linux-gnu/sqlite/3380500-b06d00a4db7/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/src/bitcoin-core/depends/work/staging/x86_64-pc-linux-gnu/sqlite/3380500-b06d00a4db7/src/bitcoin-core/depends/x86_64-pc-linux-gnu/lib/pkgconfig' Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --mode=install /usr/bin/install -c libsqlite3.la '/src/bitcoin-core/depends/work/staging/x86_64-pc-linux-gnu/sqlite/3380500-b06d00a4db7/src/bitcoin-core/depends/x86_64-pc-linux-gnu/lib' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/install -c -m 644 sqlite3.h sqlite3ext.h '/src/bitcoin-core/depends/work/staging/x86_64-pc-linux-gnu/sqlite/3380500-b06d00a4db7/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/install -c -m 644 sqlite3.pc '/src/bitcoin-core/depends/work/staging/x86_64-pc-linux-gnu/sqlite/3380500-b06d00a4db7/src/bitcoin-core/depends/x86_64-pc-linux-gnu/lib/pkgconfig' Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: /usr/bin/install -c .libs/libsqlite3.lai /src/bitcoin-core/depends/work/staging/x86_64-pc-linux-gnu/sqlite/3380500-b06d00a4db7/src/bitcoin-core/depends/x86_64-pc-linux-gnu/lib/libsqlite3.la Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: /usr/bin/install -c .libs/libsqlite3.a /src/bitcoin-core/depends/work/staging/x86_64-pc-linux-gnu/sqlite/3380500-b06d00a4db7/src/bitcoin-core/depends/x86_64-pc-linux-gnu/lib/libsqlite3.a Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: chmod 644 /src/bitcoin-core/depends/work/staging/x86_64-pc-linux-gnu/sqlite/3380500-b06d00a4db7/src/bitcoin-core/depends/x86_64-pc-linux-gnu/lib/libsqlite3.a Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: llvm-ranlib /src/bitcoin-core/depends/work/staging/x86_64-pc-linux-gnu/sqlite/3380500-b06d00a4db7/src/bitcoin-core/depends/x86_64-pc-linux-gnu/lib/libsqlite3.a Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: warning(B: remember to run 'libtool --finish /src/bitcoin-core/depends/x86_64-pc-linux-gnu/lib'(B Step #6 - "compile-libfuzzer-introspector-x86_64": Postprocessing sqlite... Step #6 - "compile-libfuzzer-introspector-x86_64": Caching sqlite... Step #6 - "compile-libfuzzer-introspector-x86_64": copying packages: boost libevent sqlite Step #6 - "compile-libfuzzer-introspector-x86_64": to: /src/bitcoin-core/depends/x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": + sed -i 's|PROVIDE_FUZZ_MAIN_FUNCTION|NEVER_PROVIDE_MAIN_FOR_OSS_FUZZ|g' ./configure.ac Step #6 - "compile-libfuzzer-introspector-x86_64": + ./autogen.sh Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: putting auxiliary files in AC_CONFIG_AUX_DIR, 'build-aux'. Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'build-aux/ltmain.sh' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: putting macros in AC_CONFIG_MACRO_DIRS, 'build-aux/m4'. Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'build-aux/m4/libtool.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'build-aux/m4/ltoptions.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'build-aux/m4/ltsugar.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'build-aux/m4/ltversion.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'build-aux/m4/lt~obsolete.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:39: installing 'build-aux/ar-lib' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:37: installing 'build-aux/compile' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:24: installing 'build-aux/config.guess' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:24: installing 'build-aux/config.sub' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:27: installing 'build-aux/install-sh' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:27: installing 'build-aux/missing' Step #6 - "compile-libfuzzer-introspector-x86_64": Makefile.am: installing 'build-aux/depcomp' Step #6 - "compile-libfuzzer-introspector-x86_64": parallel-tests: installing 'build-aux/test-driver' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: putting auxiliary files in AC_CONFIG_AUX_DIR, 'build-aux'. Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'build-aux/ltmain.sh' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: putting macros in AC_CONFIG_MACRO_DIRS, 'build-aux/m4'. Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'build-aux/m4/libtool.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'build-aux/m4/ltoptions.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'build-aux/m4/ltsugar.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'build-aux/m4/ltversion.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'build-aux/m4/lt~obsolete.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:114: installing 'build-aux/compile' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:51: installing 'build-aux/config.guess' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:51: installing 'build-aux/config.sub' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:58: installing 'build-aux/install-sh' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:58: installing 'build-aux/missing' Step #6 - "compile-libfuzzer-introspector-x86_64": src/Makefile.am: installing 'build-aux/depcomp' Step #6 - "compile-libfuzzer-introspector-x86_64": parallel-tests: installing 'build-aux/test-driver' Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' introspector = memory ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + CONFIG_SITE=/src/bitcoin-core/depends/x86_64-pc-linux-gnu/share/config.site Step #6 - "compile-libfuzzer-introspector-x86_64": + ./configure --enable-fuzz SANITIZER_LDFLAGS=-fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": configure: loading site script /src/bitcoin-core/depends/x86_64-pc-linux-gnu/share/config.site Step #6 - "compile-libfuzzer-introspector-x86_64": checking for x86_64-pc-linux-gnu-pkg-config... /usr/bin/pkg-config --static Step #6 - "compile-libfuzzer-introspector-x86_64": checking pkg-config is at least version 0.9.0... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking build system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking host system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a BSD-compatible install... /usr/bin/install -c Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether build environment is sane... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for x86_64-pc-linux-gnu-strip... llvm-strip Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a thread-safe mkdir -p... /usr/bin/mkdir -p Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gawk... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mawk... mawk Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make sets $(MAKE)... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports nested variables... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to enable maintainer-specific portions of Makefiles... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports nested variables... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the C++ compiler works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for C++ compiler default output file name... a.out Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of executables... Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are cross compiling... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of object files... o Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are using the GNU C++ compiler... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang++ accepts -g... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports the include directive... yes (GNU style) Step #6 - "compile-libfuzzer-introspector-x86_64": checking dependency style of clang++... gcc3 Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang++ supports C++20 features with -std=c++20... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for x86_64-pc-linux-gnu-g++... clang++ -std=c++20 Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are using the GNU Objective C++ compiler... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang++ -std=c++20 accepts -g... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking dependency style of clang++ -std=c++20... gcc3 Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to print strings... printf Step #6 - "compile-libfuzzer-introspector-x86_64": checking for x86_64-pc-linux-gnu-gcc... clang Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are using the GNU C compiler... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang accepts -g... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to accept ISO C89... none needed Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang understands -c and -o together... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking dependency style of clang... gcc3 Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a sed that does not truncate output... /usr/bin/sed Step #6 - "compile-libfuzzer-introspector-x86_64": checking for grep that handles long lines and -e... /usr/bin/grep Step #6 - "compile-libfuzzer-introspector-x86_64": checking for egrep... /usr/bin/grep -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking for fgrep... /usr/bin/grep -F Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ld used by clang... /usr/bin/ld Step #6 - "compile-libfuzzer-introspector-x86_64": checking if the linker (/usr/bin/ld) is GNU ld... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for BSD- or MS-compatible name lister (nm)... llvm-nm Step #6 - "compile-libfuzzer-introspector-x86_64": checking the name lister (llvm-nm) interface... BSD nm Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether ln -s works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking the maximum length of command line arguments... 1572864 Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to convert x86_64-pc-linux-gnu file names to x86_64-pc-linux-gnu format... func_convert_file_noop Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noop Step #6 - "compile-libfuzzer-introspector-x86_64": checking for /usr/bin/ld option to reload object files... -r Step #6 - "compile-libfuzzer-introspector-x86_64": checking for x86_64-pc-linux-gnu-objdump... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for objdump... objdump Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to recognize dependent libraries... pass_all Step #6 - "compile-libfuzzer-introspector-x86_64": checking for x86_64-pc-linux-gnu-dlltool... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dlltool... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to associate runtime and link libraries... printf %s\n Step #6 - "compile-libfuzzer-introspector-x86_64": checking for x86_64-pc-linux-gnu-ar... llvm-ar Step #6 - "compile-libfuzzer-introspector-x86_64": checking for archiver @FILE support... @ Step #6 - "compile-libfuzzer-introspector-x86_64": checking for x86_64-pc-linux-gnu-strip... (cached) llvm-strip Step #6 - "compile-libfuzzer-introspector-x86_64": checking for x86_64-pc-linux-gnu-ranlib... llvm-ranlib Step #6 - "compile-libfuzzer-introspector-x86_64": checking command to parse llvm-nm output from clang object... ok Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sysroot... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a working dd... /usr/bin/dd Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1 Step #6 - "compile-libfuzzer-introspector-x86_64": checking for x86_64-pc-linux-gnu-mt... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mt... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if : is a manifest tool... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to run the C preprocessor... clang -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ANSI C header files... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/types.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/stat.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdlib.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for string.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for memory.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strings.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for inttypes.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdint.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for unistd.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dlfcn.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for objdir... .libs Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -fno-rtti -fno-exceptions... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to produce PIC... -fPIC -DPIC Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang PIC flag -fPIC -DPIC works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang static flag -static works... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -c -o file.o... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -c -o file.o... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the clang linker (/usr/bin/ld) supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether -lc should be explicitly linked in... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking dynamic linker characteristics... GNU/Linux ld.so Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to hardcode library paths into programs... immediate Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether stripping libraries is possible... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if libtool supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build static libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to run the C++ preprocessor... clang++ -std=c++20 -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ld used by clang++ -std=c++20... /usr/bin/ld Step #6 - "compile-libfuzzer-introspector-x86_64": checking if the linker (/usr/bin/ld) is GNU ld... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the clang++ -std=c++20 linker (/usr/bin/ld) supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang++ -std=c++20 option to produce PIC... -fPIC -DPIC Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang++ -std=c++20 PIC flag -fPIC -DPIC works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang++ -std=c++20 static flag -static works... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang++ -std=c++20 supports -c -o file.o... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang++ -std=c++20 supports -c -o file.o... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the clang++ -std=c++20 linker (/usr/bin/ld) supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking dynamic linker characteristics... (cached) GNU/Linux ld.so Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to hardcode library paths into programs... immediate Step #6 - "compile-libfuzzer-introspector-x86_64": checking for x86_64-pc-linux-gnu-ar... (cached) llvm-ar Step #6 - "compile-libfuzzer-introspector-x86_64": checking for x86_64-pc-linux-gnu-gcov... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gcov... /usr/bin/gcov Step #6 - "compile-libfuzzer-introspector-x86_64": checking for x86_64-pc-linux-gnu-llvm-cov... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for llvm-cov... /usr/local/bin/llvm-cov Step #6 - "compile-libfuzzer-introspector-x86_64": checking for lcov... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for python3.9... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for python3.10... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for python3.11... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for python3.12... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for python3... /usr/local/bin/python3 Step #6 - "compile-libfuzzer-introspector-x86_64": checking for genhtml... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for git... /usr/bin/git Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ccache... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for xgettext... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for hexdump... /usr/bin/hexdump Step #6 - "compile-libfuzzer-introspector-x86_64": checking for x86_64-pc-linux-gnu-objdump... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for objdump... /usr/bin/objdump Step #6 - "compile-libfuzzer-introspector-x86_64": checking for x86_64-pc-linux-gnu-objcopy... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for objcopy... /usr/bin/objcopy Step #6 - "compile-libfuzzer-introspector-x86_64": checking for doxygen... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C++ compiler accepts -Werror... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the linker accepts -Wl,--fatal-warnings... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C++ compiler accepts -Wall... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C++ compiler accepts -Wextra... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C++ compiler accepts -Wgnu... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C++ compiler accepts -Wformat -Wformat-security... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C++ compiler accepts -Wvla... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C++ compiler accepts -Wshadow-field... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C++ compiler accepts -Wthread-safety... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C++ compiler accepts -Wloop-analysis... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C++ compiler accepts -Wredundant-decls... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C++ compiler accepts -Wunused-member-function... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C++ compiler accepts -Wdate-time... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C++ compiler accepts -Wconditional-uninitialized... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C++ compiler accepts -Wduplicated-branches... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C++ compiler accepts -Wduplicated-cond... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C++ compiler accepts -Wlogical-op... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C++ compiler accepts -Woverloaded-virtual... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C++ compiler accepts -Wsuggest-override... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C++ compiler accepts -Wimplicit-fallthrough... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C++ compiler accepts -Wunreachable-code... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C++ compiler accepts -Wdocumentation... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C++ compiler accepts -Wunused-parameter... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C++ compiler accepts -Wself-assign... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C++ compiler accepts -fno-extended-identifiers... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C++ compiler accepts -fstack-reuse=none... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C++ compiler accepts -msse4.2... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C++ compiler accepts -msse4.1... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C++ compiler accepts -mavx -mavx2... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C++ compiler accepts -msse4 -msha... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C++ compiler accepts -mpclmul... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for SSE4.2 intrinsics... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for SSE4.1 intrinsics... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for AVX2 intrinsics... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for x86 SHA-NI intrinsics... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C++ compiler accepts -march=armv8-a+crc+crypto... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C++ compiler accepts -march=armv8-a+crypto... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ARMv8 CRC32 intrinsics... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ARMv8 SHA-NI intrinsics... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether byte ordering is bigendian... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang is Clang... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether pthreads work with "-pthread" and "-lpthread"... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether Clang needs flag to prevent "argument unused" warning when linking with -pthread... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for joinable pthread attribute... PTHREAD_CREATE_JOINABLE Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether more special flags are required for pthreads... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for PTHREAD_PRIO_INHERIT... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether std::atomic can be used without link library... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for special C compiler options needed for large files... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for _FILE_OFFSET_BITS value needed for large files... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether strerror_r is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strerror_r... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether strerror_r returns char *... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C++ compiler accepts -fPIC... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C++ compiler accepts -Wstack-protector... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C++ compiler accepts -fstack-protector-all... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C++ compiler accepts -fcf-protection=full... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C++ compiler accepts -fstack-clash-protection... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C++ preprocessor accepts -D_FORTIFY_SOURCE=3... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C++ preprocessor accepts -U_FORTIFY_SOURCE... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the linker accepts -Wl,--enable-reloc-section... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the linker accepts -Wl,--dynamicbase... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the linker accepts -Wl,--nxcompat... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the linker accepts -Wl,--high-entropy-va... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the linker accepts -Wl,-z,relro... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the linker accepts -Wl,-z,now... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the linker accepts -Wl,-z,separate-code... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the linker accepts -fPIE -pie... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/select.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/select.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/select.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/prctl.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/prctl.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/prctl.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/sysctl.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/sysctl.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/sysctl.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking vm/vm_param.h usability... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking vm/vm_param.h presence... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for vm/vm_param.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/vmmeter.h usability... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/vmmeter.h presence... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/vmmeter.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/resources.h usability... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/resources.h presence... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/resources.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether getifaddrs is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether ifaddrs funcs can be used without link library... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether freeifaddrs is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether ifaddrs funcs can be used without link library... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether fork is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether setsid is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether pipe2 is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getmemoryinfo... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mallopt M_ARENA_MAX... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for posix_fallocate... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for default visibility attribute... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dllexport attribute... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for Linux getrandom function... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getentropy via sys/random.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sysctl... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sysctl KERN_ARND... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for fdatasync... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for F_FULLFSYNC... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for O_CLOEXEC... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for __builtin_prefetch... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for _mm_prefetch... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strong getauxval support in the system headers... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sockaddr_un... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for std::system... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ::_wsystem... no Step #6 - "compile-libfuzzer-introspector-x86_64": configure: WARNING: enable-fuzz will disable all other targets and force --enable-fuzz-binary=yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C++ preprocessor accepts -DABORT_ON_FAILED_ASSUME... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether main function is needed for fuzz binary... checking whether the linker accepts ... yes Step #6 - "compile-libfuzzer-introspector-x86_64": no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for SQLITE... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build wallet with support for sqlite... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for boostlib >= 1.73.0 (107300) includes in "/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include"... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for boostlib >= 1.73.0 (107300) lib path in "/src/bitcoin-core/depends/x86_64-pc-linux-gnu/lib/x86_64-linux-gnu"... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for boostlib >= 1.73.0 (107300) lib path in "/src/bitcoin-core/depends/x86_64-pc-linux-gnu/lib64"... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for boostlib >= 1.73.0 (107300) lib path in "/src/bitcoin-core/depends/x86_64-pc-linux-gnu/libx32"... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for boostlib >= 1.73.0 (107300) lib path in "/src/bitcoin-core/depends/x86_64-pc-linux-gnu/lib"... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for Boost headers >= 1.73.0 (107300)... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C++ preprocessor accepts -DBOOST_NO_CXX98_FUNCTION_BASE... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for EVENT... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for EVENT_PTHREADS... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if evhttp_connection_get_peer expects const char**... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for LIBMULTIPROCESS... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build bitcoind... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build bitcoin-cli... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build bitcoin-tx... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build bitcoin-wallet... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build bitcoin-util... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build experimental bitcoin-chainstate... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if ccache should be used... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if wallet should be enabled... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build with support for UPnP... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build with support for NAT-PMP... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build test_bitcoin... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to reduce exports... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking that generated files are newer than configure... done Step #6 - "compile-libfuzzer-introspector-x86_64": configure: creating ./config.status Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating doc/man/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating share/setup.nsi Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating share/qt/Info.plist Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating test/config.ini Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating contrib/devtools/split-debug.sh Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/config/bitcoin-config.h Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing depfiles commands Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing libtool commands Step #6 - "compile-libfuzzer-introspector-x86_64": === configuring in src/secp256k1 (/src/bitcoin-core/src/secp256k1) Step #6 - "compile-libfuzzer-introspector-x86_64": configure: running /bin/bash ./configure --disable-option-checking '--prefix=/usr/local' '--enable-fuzz' 'SANITIZER_LDFLAGS=-fsanitize=fuzzer' 'CXX=clang++' 'CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g' 'CPPFLAGS=-DBOOST_MULTI_INDEX_ENABLE_SAFE_MODE' 'CCC=clang++' 'CC=clang' 'CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g' '--disable-shared' '--with-pic' '--with-ecmult-gen-kb=86' '--enable-benchmark=no' '--enable-module-recovery' '--disable-module-ecdh' --cache-file=/dev/null --srcdir=. Step #6 - "compile-libfuzzer-introspector-x86_64": configure: loading site script /src/bitcoin-core/depends/x86_64-pc-linux-gnu/share/config.site Step #6 - "compile-libfuzzer-introspector-x86_64": checking build system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking host system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a BSD-compatible install... /usr/bin/install -c Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether build environment is sane... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for x86_64-pc-linux-gnu-strip... llvm-strip Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a thread-safe mkdir -p... /usr/bin/mkdir -p Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gawk... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mawk... mawk Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make sets $(MAKE)... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports nested variables... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports nested variables... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for x86_64-pc-linux-gnu-gcc... clang Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the C compiler works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for C compiler default output file name... a.out Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of executables... Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are cross compiling... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of object files... o Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are using the GNU C compiler... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang accepts -g... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to accept ISO C89... none needed Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang understands -c and -o together... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports the include directive... yes (GNU style) Step #6 - "compile-libfuzzer-introspector-x86_64": checking dependency style of clang... gcc3 Step #6 - "compile-libfuzzer-introspector-x86_64": checking dependency style of clang... gcc3 Step #6 - "compile-libfuzzer-introspector-x86_64": checking for x86_64-pc-linux-gnu-ar... llvm-ar Step #6 - "compile-libfuzzer-introspector-x86_64": checking the archiver (llvm-ar) interface... ar Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to print strings... printf Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a sed that does not truncate output... /usr/bin/sed Step #6 - "compile-libfuzzer-introspector-x86_64": checking for grep that handles long lines and -e... /usr/bin/grep Step #6 - "compile-libfuzzer-introspector-x86_64": checking for egrep... /usr/bin/grep -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking for fgrep... /usr/bin/grep -F Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ld used by clang... /usr/bin/ld Step #6 - "compile-libfuzzer-introspector-x86_64": checking if the linker (/usr/bin/ld) is GNU ld... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for BSD- or MS-compatible name lister (nm)... llvm-nm Step #6 - "compile-libfuzzer-introspector-x86_64": checking the name lister (llvm-nm) interface... BSD nm Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether ln -s works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking the maximum length of command line arguments... 1572864 Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to convert x86_64-pc-linux-gnu file names to x86_64-pc-linux-gnu format... func_convert_file_noop Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noop Step #6 - "compile-libfuzzer-introspector-x86_64": checking for /usr/bin/ld option to reload object files... -r Step #6 - "compile-libfuzzer-introspector-x86_64": checking for x86_64-pc-linux-gnu-objdump... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for objdump... objdump Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to recognize dependent libraries... pass_all Step #6 - "compile-libfuzzer-introspector-x86_64": checking for x86_64-pc-linux-gnu-dlltool... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dlltool... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to associate runtime and link libraries... printf %s\n Step #6 - "compile-libfuzzer-introspector-x86_64": checking for x86_64-pc-linux-gnu-ar... llvm-ar Step #6 - "compile-libfuzzer-introspector-x86_64": checking for archiver @FILE support... @ Step #6 - "compile-libfuzzer-introspector-x86_64": checking for x86_64-pc-linux-gnu-strip... (cached) llvm-strip Step #6 - "compile-libfuzzer-introspector-x86_64": checking for x86_64-pc-linux-gnu-ranlib... llvm-ranlib Step #6 - "compile-libfuzzer-introspector-x86_64": checking command to parse llvm-nm output from clang object... ok Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sysroot... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a working dd... /usr/bin/dd Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1 Step #6 - "compile-libfuzzer-introspector-x86_64": checking for x86_64-pc-linux-gnu-mt... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mt... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if : is a manifest tool... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to run the C preprocessor... clang -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ANSI C header files... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/types.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/stat.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdlib.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for string.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for memory.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strings.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for inttypes.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdint.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for unistd.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dlfcn.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for objdir... .libs Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -fno-rtti -fno-exceptions... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to produce PIC... -fPIC -DPIC Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang PIC flag -fPIC -DPIC works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang static flag -static works... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -c -o file.o... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -c -o file.o... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the clang linker (/usr/bin/ld) supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking dynamic linker characteristics... GNU/Linux ld.so Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to hardcode library paths into programs... immediate Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether stripping libraries is possible... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if libtool supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build shared libraries... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build static libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -Werror... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -std=c89 -pedantic -Wno-long-long -Wnested-externs -Wshadow -Wstrict-prototypes -Wundef... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -Wno-overlength-strings... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -Wall... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -Wno-unused-function... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -Wextra... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -Wcast-align... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -Wcast-align=strict... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -Wconditional-uninitialized... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -Wreserved-identifier... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -fvisibility=hidden... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for valgrind support... Step #6 - "compile-libfuzzer-introspector-x86_64": checking for x86_64 assembly availability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking that generated files are newer than configure... done Step #6 - "compile-libfuzzer-introspector-x86_64": configure: creating ./config.status Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating libsecp256k1.pc Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing depfiles commands Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing libtool commands Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Build Options: Step #6 - "compile-libfuzzer-introspector-x86_64": with external callbacks = no Step #6 - "compile-libfuzzer-introspector-x86_64": with benchmarks = no Step #6 - "compile-libfuzzer-introspector-x86_64": with tests = yes Step #6 - "compile-libfuzzer-introspector-x86_64": with ctime tests = no Step #6 - "compile-libfuzzer-introspector-x86_64": with coverage = no Step #6 - "compile-libfuzzer-introspector-x86_64": with examples = no Step #6 - "compile-libfuzzer-introspector-x86_64": module ecdh = no Step #6 - "compile-libfuzzer-introspector-x86_64": module recovery = yes Step #6 - "compile-libfuzzer-introspector-x86_64": module extrakeys = yes Step #6 - "compile-libfuzzer-introspector-x86_64": module schnorrsig = yes Step #6 - "compile-libfuzzer-introspector-x86_64": module ellswift = yes Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": asm = x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": ecmult window size = 15 Step #6 - "compile-libfuzzer-introspector-x86_64": ecmult gen table size = 86 KiB Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": valgrind = no Step #6 - "compile-libfuzzer-introspector-x86_64": CC = clang Step #6 - "compile-libfuzzer-introspector-x86_64": CPPFLAGS = -DBOOST_MULTI_INDEX_ENABLE_SAFE_MODE -I/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/ -DBOOST_MULTI_INDEX_ENABLE_SAFE_MODE Step #6 - "compile-libfuzzer-introspector-x86_64": SECP_CFLAGS = -O2 -std=c89 -pedantic -Wno-long-long -Wnested-externs -Wshadow -Wstrict-prototypes -Wundef -Wno-overlength-strings -Wall -Wno-unused-function -Wextra -Wcast-align -Wconditional-uninitialized -Wreserved-identifier -fvisibility=hidden Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS = -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": LDFLAGS = -L/src/bitcoin-core/depends/x86_64-pc-linux-gnu/lib Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Options used to compile and link: Step #6 - "compile-libfuzzer-introspector-x86_64": external signer = no Step #6 - "compile-libfuzzer-introspector-x86_64": multiprocess = no Step #6 - "compile-libfuzzer-introspector-x86_64": with wallet = yes Step #6 - "compile-libfuzzer-introspector-x86_64": with sqlite = yes Step #6 - "compile-libfuzzer-introspector-x86_64": with bdb = no Step #6 - "compile-libfuzzer-introspector-x86_64": with gui / qt = no Step #6 - "compile-libfuzzer-introspector-x86_64": with zmq = no Step #6 - "compile-libfuzzer-introspector-x86_64": with test = not building test_bitcoin because fuzzing is enabled Step #6 - "compile-libfuzzer-introspector-x86_64": with fuzz binary = yes Step #6 - "compile-libfuzzer-introspector-x86_64": with bench = no Step #6 - "compile-libfuzzer-introspector-x86_64": with upnp = no Step #6 - "compile-libfuzzer-introspector-x86_64": with natpmp = no Step #6 - "compile-libfuzzer-introspector-x86_64": USDT tracing = no Step #6 - "compile-libfuzzer-introspector-x86_64": sanitizers = Step #6 - "compile-libfuzzer-introspector-x86_64": debug enabled = no Step #6 - "compile-libfuzzer-introspector-x86_64": gprof enabled = no Step #6 - "compile-libfuzzer-introspector-x86_64": werror = no Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": target os = linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": build os = linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": CC = clang Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS = -pthread -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CPPFLAGS = -DABORT_ON_FAILED_ASSUME -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=3 -DHAVE_BUILD_INFO -DBOOST_MULTI_INDEX_ENABLE_SAFE_MODE -I/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/ -DBOOST_MULTI_INDEX_ENABLE_SAFE_MODE Step #6 - "compile-libfuzzer-introspector-x86_64": CXX = clang++ -std=c++20 Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS = -g -O2 -Wstack-protector -fstack-protector-all -fcf-protection=full -fstack-clash-protection -Wall -Wextra -Wgnu -Wformat -Wformat-security -Wvla -Wshadow-field -Wthread-safety -Wloop-analysis -Wredundant-decls -Wunused-member-function -Wdate-time -Wconditional-uninitialized -Woverloaded-virtual -Wsuggest-override -Wimplicit-fallthrough -Wunreachable-code -Wdocumentation -Wno-unused-parameter -Wno-self-assign -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": LDFLAGS = -lpthread -Wl,-z,relro -Wl,-z,now -pie -fsanitize=fuzzer -L/src/bitcoin-core/depends/x86_64-pc-linux-gnu/lib Step #6 - "compile-libfuzzer-introspector-x86_64": AR = llvm-ar Step #6 - "compile-libfuzzer-introspector-x86_64": ARFLAGS = cr Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc Step #6 - "compile-libfuzzer-introspector-x86_64": + make -j32 Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in src Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/bitcoin-core/src' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/bitcoin-core/src' Step #6 - "compile-libfuzzer-introspector-x86_64": CXX libbitcoin_node_a-addrdb.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX libbitcoin_node_a-addrman.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX libbitcoin_node_a-banman.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX libbitcoin_node_a-bip324.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX libbitcoin_node_a-blockencodings.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX libbitcoin_node_a-blockfilter.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX libbitcoin_node_a-chain.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX libbitcoin_node_a-dbwrapper.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX libbitcoin_node_a-deploymentstatus.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX libbitcoin_node_a-flatfile.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX libbitcoin_node_a-headerssync.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX libbitcoin_node_a-httprpc.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX libbitcoin_node_a-httpserver.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX libbitcoin_node_a-i2p.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX libbitcoin_node_a-init.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX libbitcoin_node_a-net.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX libbitcoin_node_a-mapport.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX libbitcoin_node_a-net_processing.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX libbitcoin_node_a-netgroup.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX libbitcoin_node_a-noui.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX libbitcoin_node_a-pow.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX libbitcoin_node_a-rest.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX libbitcoin_node_a-signet.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX libbitcoin_node_a-torcontrol.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX libbitcoin_node_a-txdb.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX libbitcoin_node_a-txmempool.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX libbitcoin_node_a-txorphanage.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX libbitcoin_node_a-txrequest.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX libbitcoin_node_a-validation.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX libbitcoin_node_a-validationinterface.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX libbitcoin_node_a-versionbits.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX wallet/libbitcoin_wallet_a-scriptpubkeyman.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX wallet/libbitcoin_wallet_a-spend.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX wallet/libbitcoin_wallet_a-transaction.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX wallet/libbitcoin_wallet_a-wallet.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX wallet/libbitcoin_wallet_a-walletdb.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX wallet/libbitcoin_wallet_a-walletutil.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX wallet/libbitcoin_wallet_a-coinselection.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX wallet/libbitcoin_wallet_a-sqlite.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX libbitcoin_common_a-addresstype.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX libbitcoin_common_a-base58.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX libbitcoin_common_a-bech32.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX libbitcoin_common_a-chainparams.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX libbitcoin_common_a-coins.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX libbitcoin_common_a-compressor.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX libbitcoin_common_a-core_read.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX libbitcoin_common_a-core_write.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX libbitcoin_common_a-deploymentinfo.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX libbitcoin_common_a-external_signer.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX kernel/libbitcoin_common_a-chainparams.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX libbitcoin_common_a-key.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX libbitcoin_common_a-key_io.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX libbitcoin_common_a-merkleblock.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX libbitcoin_common_a-net_types.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX libbitcoin_common_a-netaddress.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX libbitcoin_common_a-netbase.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX libbitcoin_common_a-net_permissions.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX libbitcoin_common_a-outputtype.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX policy/libbitcoin_common_a-v3_policy.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX policy/libbitcoin_common_a-feerate.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX policy/libbitcoin_common_a-policy.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX libbitcoin_common_a-protocol.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX libbitcoin_common_a-psbt.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX rpc/libbitcoin_common_a-external_signer.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX rpc/libbitcoin_common_a-rawtransaction_util.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX rpc/libbitcoin_common_a-request.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX rpc/libbitcoin_common_a-util.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX libbitcoin_common_a-scheduler.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX script/libbitcoin_common_a-descriptor.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX script/libbitcoin_common_a-miniscript.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX script/libbitcoin_common_a-sign.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX script/libbitcoin_common_a-signingprovider.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX script/libbitcoin_common_a-solver.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX libbitcoin_common_a-warnings.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX libbitcoin_util_a-chainparamsbase.o Step #6 - "compile-libfuzzer-introspector-x86_64": GEN obj/build.h Step #6 - "compile-libfuzzer-introspector-x86_64": CXX libbitcoin_util_a-logging.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX libbitcoin_util_a-random.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX libbitcoin_util_a-randomenv.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX libbitcoin_util_a-streams.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX support/libbitcoin_util_a-cleanse.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX libbitcoin_util_a-sync.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX libbitcoin_consensus_a-arith_uint256.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX consensus/libbitcoin_consensus_a-merkle.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX consensus/libbitcoin_consensus_a-tx_check.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX libbitcoin_consensus_a-hash.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX libbitcoin_consensus_a-pubkey.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX script/libbitcoin_consensus_a-interpreter.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX script/libbitcoin_consensus_a-script.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX script/libbitcoin_consensus_a-script_error.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX libbitcoin_consensus_a-uint256.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX util/libbitcoin_consensus_a-strencodings.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX rpc/libbitcoin_cli_a-client.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX crc32c/src/libcrc32c_sse42_la-crc32c_sse42.lo Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/bitcoin-core/src/secp256k1' Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/libsecp256k1_la-secp256k1.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX minisketch/src/fields/libminisketch_clmul_a-clmul_1byte.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX minisketch/src/fields/libminisketch_clmul_a-clmul_2bytes.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX minisketch/src/fields/libminisketch_clmul_a-clmul_3bytes.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX minisketch/src/fields/libminisketch_clmul_a-clmul_4bytes.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX minisketch/src/fields/libminisketch_clmul_a-clmul_5bytes.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX minisketch/src/fields/libminisketch_clmul_a-clmul_6bytes.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX minisketch/src/fields/libminisketch_clmul_a-clmul_7bytes.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX minisketch/src/fields/libminisketch_clmul_a-clmul_8bytes.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/libsecp256k1_precomputed_la-precomputed_ecmult.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX wallet/test/fuzz/test_fuzz_fuzz-coincontrol.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX wallet/test/fuzz/test_fuzz_fuzz-coinselection.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX wallet/test/fuzz/test_fuzz_fuzz-fees.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX wallet/test/fuzz/test_fuzz_fuzz-parse_iso8601.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX wallet/test/fuzz/test_fuzz_fuzz-wallet_bdb_parser.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX wallet/test/fuzz/test_fuzz_fuzz-notifications.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC src/libsecp256k1_precomputed_la-precomputed_ecmult_gen.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX wallet/test/fuzz/test_fuzz_fuzz-scriptpubkeyman.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/fuzz/fuzz-addition_overflow.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/fuzz/fuzz-addrman.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/fuzz/fuzz-asmap.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/fuzz/fuzz-asmap_direct.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/fuzz/fuzz-autofile.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/fuzz/fuzz-banman.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/fuzz/fuzz-base_encode_decode.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/fuzz/fuzz-bech32.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/fuzz/fuzz-bip324.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/fuzz/fuzz-bitdeque.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/fuzz/fuzz-block.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/fuzz/fuzz-block_header.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/fuzz/fuzz-blockfilter.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/fuzz/fuzz-bloom_filter.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/fuzz/fuzz-buffered_file.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/fuzz/fuzz-chain.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/fuzz/fuzz-checkqueue.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/fuzz/fuzz-coins_view.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/fuzz/fuzz-coinscache_sim.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libsecp256k1_precomputed.la Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/fuzz/fuzz-connman.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libsecp256k1.la Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/fuzz/fuzz-crypto.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/fuzz/fuzz-crypto_aes256.o Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/bitcoin-core/src/secp256k1' Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/fuzz/fuzz-crypto_aes256cbc.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/fuzz/fuzz-crypto_chacha20.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/fuzz/fuzz-crypto_common.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/fuzz/fuzz-crypto_diff_fuzz_chacha20.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/fuzz/fuzz-crypto_hkdf_hmac_sha256_l32.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/fuzz/fuzz-crypto_poly1305.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/fuzz/fuzz-cuckoocache.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/fuzz/fuzz-decode_tx.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/fuzz/fuzz-descriptor_parse.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/fuzz/fuzz-deserialize.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/fuzz/fuzz-eval_script.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/fuzz/fuzz-feefrac.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/fuzz/fuzz-fee_rate.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/fuzz/fuzz-feeratediagram.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/fuzz/fuzz-fees.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/fuzz/fuzz-flatfile.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/fuzz/fuzz-float.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/fuzz/fuzz-golomb_rice.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/fuzz/fuzz-headerssync.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/fuzz/fuzz-hex.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/fuzz/fuzz-http_request.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/fuzz/fuzz-integer.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/fuzz/fuzz-key.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/fuzz/fuzz-key_io.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/fuzz/fuzz-kitchen_sink.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/fuzz/fuzz-load_external_block_file.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/fuzz/fuzz-locale.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/fuzz/fuzz-merkleblock.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/fuzz/fuzz-message.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/fuzz/fuzz-miniscript.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/fuzz/fuzz-minisketch.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/fuzz/fuzz-mini_miner.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/fuzz/fuzz-muhash.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/fuzz/fuzz-multiplication_overflow.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/fuzz/fuzz-net.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/fuzz/fuzz-net_permissions.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/fuzz/fuzz-netaddress.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/fuzz/fuzz-netbase_dns_lookup.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/fuzz/fuzz-node_eviction.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/fuzz/fuzz-p2p_transport_serialization.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/fuzz/fuzz-package_eval.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/fuzz/fuzz-parse_hd_keypath.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/fuzz/fuzz-parse_numbers.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/fuzz/fuzz-parse_script.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/fuzz/fuzz-parse_univalue.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/fuzz/fuzz-partially_downloaded_block.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/fuzz/fuzz-policy_estimator.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/fuzz/fuzz-policy_estimator_io.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/fuzz/fuzz-poolresource.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/fuzz/fuzz-pow.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/fuzz/fuzz-prevector.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/fuzz/fuzz-primitives_transaction.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/fuzz/fuzz-process_message.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/fuzz/fuzz-process_messages.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/fuzz/fuzz-protocol.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/fuzz/fuzz-psbt.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/fuzz/fuzz-random.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/fuzz/fuzz-rbf.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/fuzz/fuzz-rolling_bloom_filter.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/fuzz/fuzz-rpc.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/fuzz/fuzz-script.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/fuzz/fuzz-script_assets_test_minimizer.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/fuzz/fuzz-script_descriptor_cache.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/fuzz/fuzz-script_flags.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/fuzz/fuzz-script_format.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/fuzz/fuzz-script_interpreter.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/fuzz/fuzz-script_ops.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/fuzz/fuzz-script_sigcache.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/fuzz/fuzz-script_sign.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/fuzz/fuzz-scriptnum_ops.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/fuzz/fuzz-secp256k1_ec_seckey_import_export_der.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/fuzz/fuzz-secp256k1_ecdsa_signature_parse_der_lax.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/fuzz/fuzz-signature_checker.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/fuzz/fuzz-signet.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/fuzz/fuzz-socks5.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/fuzz/fuzz-span.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/fuzz/fuzz-spanparsing.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/fuzz/fuzz-string.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/fuzz/fuzz-strprintf.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/fuzz/fuzz-system.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/fuzz/fuzz-timeoffsets.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/fuzz/fuzz-torcontrol.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/fuzz/fuzz-transaction.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/fuzz/fuzz-tx_in.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/fuzz/fuzz-tx_out.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/fuzz/fuzz-tx_pool.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/fuzz/fuzz-txorphan.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/fuzz/fuzz-txrequest.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/fuzz/fuzz-utxo_snapshot.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/fuzz/fuzz-utxo_total_supply.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/fuzz/fuzz-validation_load_mempool.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/fuzz/fuzz-versionbits.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/util/libtest_util_a-blockfilter.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/util/libtest_util_a-coins.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/util/libtest_util_a-index.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/util/libtest_util_a-json.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/util/libtest_util_a-logging.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/util/libtest_util_a-mining.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/util/libtest_util_a-net.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/util/libtest_util_a-random.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/util/libtest_util_a-script.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/util/libtest_util_a-setup_common.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/util/libtest_util_a-str.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/util/libtest_util_a-transaction_utils.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/util/libtest_util_a-txmempool.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/util/libtest_util_a-validation.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX wallet/test/libtest_util_a-util.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/fuzz/libtest_fuzz_a-fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/fuzz/libtest_fuzz_a-util.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/fuzz/util/libtest_fuzz_a-descriptor.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/fuzz/util/libtest_fuzz_a-mempool.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/fuzz/util/libtest_fuzz_a-net.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX consensus/libbitcoin_node_a-tx_verify.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX index/libbitcoin_node_a-base.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX index/libbitcoin_node_a-blockfilterindex.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX index/libbitcoin_node_a-coinstatsindex.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX index/libbitcoin_node_a-txindex.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX kernel/libbitcoin_node_a-chain.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX kernel/libbitcoin_node_a-checks.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX kernel/libbitcoin_node_a-coinstats.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX kernel/libbitcoin_node_a-context.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX kernel/libbitcoin_node_a-cs_main.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX kernel/libbitcoin_node_a-disconnected_transactions.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX kernel/libbitcoin_node_a-mempool_persist.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX kernel/libbitcoin_node_a-mempool_removal_reason.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX node/libbitcoin_node_a-abort.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX node/libbitcoin_node_a-blockmanager_args.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX node/libbitcoin_node_a-blockstorage.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX node/libbitcoin_node_a-caches.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX node/libbitcoin_node_a-chainstate.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX node/libbitcoin_node_a-chainstatemanager_args.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX node/libbitcoin_node_a-coin.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX node/libbitcoin_node_a-coins_view_args.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX node/libbitcoin_node_a-connection_types.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX node/libbitcoin_node_a-context.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX node/libbitcoin_node_a-database_args.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX node/libbitcoin_node_a-eviction.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX node/libbitcoin_node_a-interface_ui.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX node/libbitcoin_node_a-interfaces.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX node/libbitcoin_node_a-kernel_notifications.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX node/libbitcoin_node_a-mempool_args.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX node/libbitcoin_node_a-mempool_persist_args.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX node/libbitcoin_node_a-miner.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX node/libbitcoin_node_a-mini_miner.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX node/libbitcoin_node_a-minisketchwrapper.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX node/libbitcoin_node_a-peerman_args.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX node/libbitcoin_node_a-psbt.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX node/libbitcoin_node_a-timeoffsets.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX node/libbitcoin_node_a-transaction.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX node/libbitcoin_node_a-txreconciliation.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX node/libbitcoin_node_a-utxo_snapshot.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX node/libbitcoin_node_a-validation_cache_args.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX policy/libbitcoin_node_a-v3_policy.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX policy/libbitcoin_node_a-fees.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX policy/libbitcoin_node_a-fees_args.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX policy/libbitcoin_node_a-packages.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX policy/libbitcoin_node_a-rbf.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX policy/libbitcoin_node_a-settings.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX rpc/libbitcoin_node_a-blockchain.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX rpc/libbitcoin_node_a-fees.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX rpc/libbitcoin_node_a-mempool.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX rpc/libbitcoin_node_a-mining.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX rpc/libbitcoin_node_a-net.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX rpc/libbitcoin_node_a-node.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX rpc/libbitcoin_node_a-output_script.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX rpc/libbitcoin_node_a-rawtransaction.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX rpc/libbitcoin_node_a-server.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX rpc/libbitcoin_node_a-server_util.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX rpc/libbitcoin_node_a-signmessage.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX rpc/libbitcoin_node_a-txoutproof.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX script/libbitcoin_node_a-sigcache.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX wallet/libbitcoin_node_a-init.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX wallet/libbitcoin_wallet_a-coincontrol.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX wallet/libbitcoin_wallet_a-context.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX wallet/libbitcoin_wallet_a-crypter.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX wallet/libbitcoin_wallet_a-db.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX wallet/libbitcoin_wallet_a-dump.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX wallet/libbitcoin_wallet_a-external_signer_scriptpubkeyman.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX wallet/libbitcoin_wallet_a-feebumper.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX wallet/libbitcoin_wallet_a-fees.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX wallet/libbitcoin_wallet_a-interfaces.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX wallet/libbitcoin_wallet_a-load.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX wallet/libbitcoin_wallet_a-migrate.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX wallet/libbitcoin_wallet_a-receive.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX wallet/rpc/libbitcoin_wallet_a-addresses.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX wallet/rpc/libbitcoin_wallet_a-backup.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX wallet/rpc/libbitcoin_wallet_a-coins.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX wallet/rpc/libbitcoin_wallet_a-encrypt.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX wallet/rpc/libbitcoin_wallet_a-spend.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX wallet/rpc/libbitcoin_wallet_a-signmessage.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX wallet/rpc/libbitcoin_wallet_a-transactions.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX wallet/rpc/libbitcoin_wallet_a-util.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX wallet/rpc/libbitcoin_wallet_a-wallet.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX common/libbitcoin_common_a-args.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX common/libbitcoin_common_a-bloom.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX common/libbitcoin_common_a-config.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX common/libbitcoin_common_a-init.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX common/libbitcoin_common_a-interfaces.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX common/libbitcoin_common_a-run_command.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX common/libbitcoin_common_a-settings.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX common/libbitcoin_common_a-system.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX common/libbitcoin_common_a-url.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX init/libbitcoin_common_a-common.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX support/libbitcoin_util_a-lockedpool.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX libbitcoin_util_a-clientversion.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX util/libbitcoin_util_a-asmap.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX util/libbitcoin_util_a-batchpriority.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX util/libbitcoin_util_a-bip32.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX util/libbitcoin_util_a-bytevectorhash.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX util/libbitcoin_util_a-chaintype.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX util/libbitcoin_util_a-check.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX util/libbitcoin_util_a-error.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX util/libbitcoin_util_a-exception.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX util/libbitcoin_util_a-feefrac.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX util/libbitcoin_util_a-fees.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX util/libbitcoin_util_a-fs.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX util/libbitcoin_util_a-fs_helpers.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX util/libbitcoin_util_a-hasher.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX util/libbitcoin_util_a-sock.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX util/libbitcoin_util_a-syserror.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX util/libbitcoin_util_a-message.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX util/libbitcoin_util_a-moneystr.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX util/libbitcoin_util_a-rbf.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX util/libbitcoin_util_a-readwritefile.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX util/libbitcoin_util_a-signalinterrupt.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX util/libbitcoin_util_a-thread.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX util/libbitcoin_util_a-threadinterrupt.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX util/libbitcoin_util_a-threadnames.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX util/libbitcoin_util_a-serfloat.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX util/libbitcoin_util_a-spanparsing.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX util/libbitcoin_util_a-strencodings.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX util/libbitcoin_util_a-string.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX util/libbitcoin_util_a-time.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX util/libbitcoin_util_a-tokenpipe.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX primitives/libbitcoin_consensus_a-block.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX primitives/libbitcoin_consensus_a-transaction.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX crypto/libbitcoin_crypto_base_la-aes.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX crypto/libbitcoin_crypto_base_la-chacha20.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX crypto/libbitcoin_crypto_base_la-chacha20poly1305.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX crypto/libbitcoin_crypto_base_la-hkdf_sha256_32.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX crypto/libbitcoin_crypto_base_la-hmac_sha256.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX crypto/libbitcoin_crypto_base_la-hmac_sha512.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX crypto/libbitcoin_crypto_base_la-poly1305.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX crypto/libbitcoin_crypto_base_la-muhash.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX crypto/libbitcoin_crypto_base_la-ripemd160.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX crypto/libbitcoin_crypto_base_la-sha1.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX crypto/libbitcoin_crypto_base_la-sha256.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX crypto/libbitcoin_crypto_base_la-sha256_sse4.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX crypto/libbitcoin_crypto_base_la-sha3.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX crypto/libbitcoin_crypto_base_la-sha512.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX crypto/libbitcoin_crypto_base_la-siphash.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX crypto/libbitcoin_crypto_sse41_la-sha256_sse41.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX crypto/libbitcoin_crypto_avx2_la-sha256_avx2.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX crypto/libbitcoin_crypto_x86_shani_la-sha256_x86_shani.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX compat/libbitcoin_cli_a-stdin.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX univalue/lib/libunivalue_la-univalue.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX univalue/lib/libunivalue_la-univalue_get.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX univalue/lib/libunivalue_la-univalue_read.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX univalue/lib/libunivalue_la-univalue_write.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX leveldb/db/libleveldb_la-builder.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX leveldb/db/libleveldb_la-c.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX leveldb/db/libleveldb_la-dbformat.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX leveldb/db/libleveldb_la-db_impl.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX leveldb/db/libleveldb_la-db_iter.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX leveldb/db/libleveldb_la-dumpfile.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX leveldb/db/libleveldb_la-filename.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX leveldb/db/libleveldb_la-log_reader.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX leveldb/db/libleveldb_la-log_writer.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX leveldb/db/libleveldb_la-memtable.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX leveldb/db/libleveldb_la-repair.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX leveldb/db/libleveldb_la-table_cache.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX leveldb/db/libleveldb_la-version_edit.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX leveldb/db/libleveldb_la-version_set.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX leveldb/db/libleveldb_la-write_batch.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX leveldb/table/libleveldb_la-block_builder.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX leveldb/table/libleveldb_la-block.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX leveldb/table/libleveldb_la-filter_block.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX leveldb/table/libleveldb_la-format.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX leveldb/table/libleveldb_la-iterator.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX leveldb/table/libleveldb_la-merger.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX leveldb/table/libleveldb_la-table_builder.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX leveldb/table/libleveldb_la-table.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX leveldb/table/libleveldb_la-two_level_iterator.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX leveldb/util/libleveldb_la-arena.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX leveldb/util/libleveldb_la-bloom.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX leveldb/util/libleveldb_la-cache.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX leveldb/util/libleveldb_la-coding.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX leveldb/util/libleveldb_la-comparator.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX leveldb/util/libleveldb_la-crc32c.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX leveldb/util/libleveldb_la-env.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX leveldb/util/libleveldb_la-filter_policy.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX leveldb/util/libleveldb_la-hash.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX leveldb/util/libleveldb_la-histogram.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX leveldb/util/libleveldb_la-logging.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX leveldb/util/libleveldb_la-options.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX leveldb/util/libleveldb_la-status.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX leveldb/util/libleveldb_la-env_posix.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX crc32c/src/libcrc32c_la-crc32c.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX crc32c/src/libcrc32c_la-crc32c_portable.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXXLD crc32c/libcrc32c_sse42.la Step #6 - "compile-libfuzzer-introspector-x86_64": CXX leveldb/helpers/memenv/libmemenv_la-memenv.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CXX minisketch/src/fields/libminisketch_a-generic_1byte.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX minisketch/src/fields/libminisketch_a-generic_2bytes.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX minisketch/src/fields/libminisketch_a-generic_3bytes.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX minisketch/src/fields/libminisketch_a-generic_4bytes.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX minisketch/src/fields/libminisketch_a-generic_5bytes.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX minisketch/src/fields/libminisketch_a-generic_6bytes.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX minisketch/src/fields/libminisketch_a-generic_7bytes.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX minisketch/src/fields/libminisketch_a-generic_8bytes.o Step #6 - "compile-libfuzzer-introspector-x86_64": CXX minisketch/src/libminisketch_a-minisketch.o Step #6 - "compile-libfuzzer-introspector-x86_64": AR minisketch/libminisketch_clmul.a Step #6 - "compile-libfuzzer-introspector-x86_64": AR libtest_util.a Step #6 - "compile-libfuzzer-introspector-x86_64": AR libtest_fuzz.a Step #6 - "compile-libfuzzer-introspector-x86_64": AR libbitcoin_node.a Step #6 - "compile-libfuzzer-introspector-x86_64": AR libbitcoin_common.a Step #6 - "compile-libfuzzer-introspector-x86_64": AR libbitcoin_util.a Step #6 - "compile-libfuzzer-introspector-x86_64": AR libbitcoin_consensus.a Step #6 - "compile-libfuzzer-introspector-x86_64": CXXLD crypto/libbitcoin_crypto_base.la Step #6 - "compile-libfuzzer-introspector-x86_64": CXXLD crypto/libbitcoin_crypto_sse41.la Step #6 - "compile-libfuzzer-introspector-x86_64": CXXLD crypto/libbitcoin_crypto_avx2.la Step #6 - "compile-libfuzzer-introspector-x86_64": CXXLD crypto/libbitcoin_crypto_x86_shani.la Step #6 - "compile-libfuzzer-introspector-x86_64": AR libbitcoin_cli.a Step #6 - "compile-libfuzzer-introspector-x86_64": CXXLD crc32c/libcrc32c.la Step #6 - "compile-libfuzzer-introspector-x86_64": AR libbitcoin_wallet.a Step #6 - "compile-libfuzzer-introspector-x86_64": CXXLD libunivalue.la Step #6 - "compile-libfuzzer-introspector-x86_64": CXXLD leveldb/libleveldb.la Step #6 - "compile-libfuzzer-introspector-x86_64": CXXLD leveldb/libmemenv.la Step #6 - "compile-libfuzzer-introspector-x86_64": AR minisketch/libminisketch.a Step #6 - "compile-libfuzzer-introspector-x86_64": CXXLD test/fuzz/fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:32 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:13:32 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:32 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:32 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:32 : Logging next yaml tile to /src/fuzzerLogFile-0-04AsvIIf8T.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:13:32 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:19 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:26 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/bitcoin-core/src' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/bitcoin-core/src' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in doc/man Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/bitcoin-core/doc/man' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Nothing to be done for 'all'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/bitcoin-core/doc/man' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/bitcoin-core' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Nothing to be done for 'all-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/bitcoin-core' Step #6 - "compile-libfuzzer-introspector-x86_64": + WRITE_ALL_FUZZ_TARGETS_AND_ABORT=/tmp/a Step #6 - "compile-libfuzzer-introspector-x86_64": + ./src/test/fuzz/fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": Writing all fuzz target names to '/tmp/a'. Step #6 - "compile-libfuzzer-introspector-x86_64": + readarray FUZZ_TARGETS Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -n '' ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + export MAGIC_STR=b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157 Step #6 - "compile-libfuzzer-introspector-x86_64": + MAGIC_STR=b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157 Step #6 - "compile-libfuzzer-introspector-x86_64": + sed -i 's|std::getenv("FUZZ")|"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157"|g' ./src/test/fuzz/fuzz.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc Step #6 - "compile-libfuzzer-introspector-x86_64": + make -j32 Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in src Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/bitcoin-core/src' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/bitcoin-core/src' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/bitcoin-core' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/bitcoin-core' Step #6 - "compile-libfuzzer-introspector-x86_64": CXX test/fuzz/libtest_fuzz_a-fuzz.o Step #6 - "compile-libfuzzer-introspector-x86_64": GEN obj/build.h Step #6 - "compile-libfuzzer-introspector-x86_64": AR libtest_fuzz.a Step #6 - "compile-libfuzzer-introspector-x86_64": CXXLD test/fuzz/fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:32 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:32 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:32 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:32 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:32 : Logging next yaml tile to /src/fuzzerLogFile-0-FigWBdOSUS.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:32 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:18 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:27 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/bitcoin-core/src' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/bitcoin-core/src' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in doc/man Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/bitcoin-core/doc/man' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Nothing to be done for 'all'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/bitcoin-core/doc/man' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/bitcoin-core' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Nothing to be done for 'all-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/bitcoin-core' Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 93G 210G 31% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"addition_overflow\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/addition_overflow",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/addition_overflow Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d addition_overflow ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/addition_overflow_seed_corpus.zip addition_overflow Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 93G 210G 31% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"addr_info_deserialize\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/addr_info_deserialize",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/addr_info_deserialize Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d addr_info_deserialize ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/addr_info_deserialize_seed_corpus.zip addr_info_deserialize Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 93G 210G 31% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"address_deserialize\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/address_deserialize",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/address_deserialize Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d address_deserialize ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/address_deserialize_seed_corpus.zip address_deserialize Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 93G 209G 31% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"addrman\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/addrman",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/addrman Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d addrman ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/addrman_seed_corpus.zip addrman Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 94G 209G 31% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"addrman_serdeser\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/addrman_serdeser",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/addrman_serdeser Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d addrman_serdeser ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/addrman_serdeser_seed_corpus.zip addrman_serdeser Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 94G 209G 31% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"asmap\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/asmap",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/asmap Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d asmap ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/asmap_seed_corpus.zip asmap Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 94G 209G 31% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"asmap_direct\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/asmap_direct",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/asmap_direct Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d asmap_direct ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/asmap_direct_seed_corpus.zip asmap_direct Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 94G 209G 32% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"autofile\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/autofile",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/autofile Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d autofile ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/autofile_seed_corpus.zip autofile Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 94G 209G 32% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"banman\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/banman",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/banman Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d banman ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/banman_seed_corpus.zip banman Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 94G 208G 32% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"base_encode_decode\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/base_encode_decode",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/base_encode_decode Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d base_encode_decode ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/base_encode_decode_seed_corpus.zip base_encode_decode Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 95G 208G 32% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"bech32\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/bech32",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/bech32 Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d bech32 ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/bech32_seed_corpus.zip bech32 Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 95G 208G 32% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"bip324_cipher_roundtrip\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/bip324_cipher_roundtrip",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/bip324_cipher_roundtrip Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d bip324_cipher_roundtrip ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/bip324_cipher_roundtrip_seed_corpus.zip bip324_cipher_roundtrip Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 95G 208G 32% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"bip324_ecdh\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/bip324_ecdh",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/bip324_ecdh Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d bip324_ecdh ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/bip324_ecdh_seed_corpus.zip bip324_ecdh Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 95G 208G 32% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"bitdeque\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/bitdeque",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/bitdeque Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d bitdeque ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/bitdeque_seed_corpus.zip bitdeque Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 95G 208G 32% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"block\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/block",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/block Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d block ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/block_seed_corpus.zip block Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 95G 207G 32% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"block_deserialize\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/block_deserialize",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/block_deserialize Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d block_deserialize ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/block_deserialize_seed_corpus.zip block_deserialize Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 96G 207G 32% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"block_file_info_deserialize\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/block_file_info_deserialize",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/block_file_info_deserialize Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d block_file_info_deserialize ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/block_file_info_deserialize_seed_corpus.zip block_file_info_deserialize Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 96G 207G 32% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"block_filter_deserialize\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/block_filter_deserialize",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/block_filter_deserialize Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d block_filter_deserialize ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/block_filter_deserialize_seed_corpus.zip block_filter_deserialize Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 96G 207G 32% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"block_header\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/block_header",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/block_header Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d block_header ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/block_header_seed_corpus.zip block_header Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 96G 207G 32% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"block_header_and_short_txids_deserialize\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/block_header_and_short_txids_deserialize",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/block_header_and_short_txids_deserialize Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d block_header_and_short_txids_deserialize ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/block_header_and_short_txids_deserialize_seed_corpus.zip block_header_and_short_txids_deserialize Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 96G 207G 32% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"blockfilter\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/blockfilter",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/blockfilter Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d blockfilter ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/blockfilter_seed_corpus.zip blockfilter Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 96G 206G 32% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"blockheader_deserialize\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/blockheader_deserialize",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/blockheader_deserialize Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d blockheader_deserialize ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/blockheader_deserialize_seed_corpus.zip blockheader_deserialize Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 97G 206G 32% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"blocklocator_deserialize\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/blocklocator_deserialize",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/blocklocator_deserialize Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d blocklocator_deserialize ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/blocklocator_deserialize_seed_corpus.zip blocklocator_deserialize Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 97G 206G 32% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"blockmerkleroot\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/blockmerkleroot",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/blockmerkleroot Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d blockmerkleroot ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/blockmerkleroot_seed_corpus.zip blockmerkleroot Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 97G 206G 32% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"blocktransactions_deserialize\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/blocktransactions_deserialize",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/blocktransactions_deserialize Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d blocktransactions_deserialize ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/blocktransactions_deserialize_seed_corpus.zip blocktransactions_deserialize Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 97G 206G 32% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"blocktransactionsrequest_deserialize\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/blocktransactionsrequest_deserialize",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/blocktransactionsrequest_deserialize Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d blocktransactionsrequest_deserialize ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/blocktransactionsrequest_deserialize_seed_corpus.zip blocktransactionsrequest_deserialize Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 97G 206G 33% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"blockundo_deserialize\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/blockundo_deserialize",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/blockundo_deserialize Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d blockundo_deserialize ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/blockundo_deserialize_seed_corpus.zip blockundo_deserialize Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 97G 205G 33% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"bloom_filter\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/bloom_filter",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/bloom_filter Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d bloom_filter ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/bloom_filter_seed_corpus.zip bloom_filter Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 98G 205G 33% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"bloomfilter_deserialize\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/bloomfilter_deserialize",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/bloomfilter_deserialize Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d bloomfilter_deserialize ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/bloomfilter_deserialize_seed_corpus.zip bloomfilter_deserialize Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 98G 205G 33% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"buffered_file\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/buffered_file",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/buffered_file Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d buffered_file ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/buffered_file_seed_corpus.zip buffered_file Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 98G 205G 33% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"build_and_compare_feerate_diagram\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/build_and_compare_feerate_diagram",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/build_and_compare_feerate_diagram Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d build_and_compare_feerate_diagram ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/build_and_compare_feerate_diagram_seed_corpus.zip build_and_compare_feerate_diagram Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 98G 205G 33% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"chacha20_split_crypt\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/chacha20_split_crypt",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/chacha20_split_crypt Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d chacha20_split_crypt ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/chacha20_split_crypt_seed_corpus.zip chacha20_split_crypt Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 98G 205G 33% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"chacha20_split_keystream\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/chacha20_split_keystream",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/chacha20_split_keystream Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d chacha20_split_keystream ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/chacha20_split_keystream_seed_corpus.zip chacha20_split_keystream Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 98G 205G 33% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"chain\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/chain",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/chain Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d chain ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/chain_seed_corpus.zip chain Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 98G 204G 33% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"checkqueue\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/checkqueue",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/checkqueue Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d checkqueue ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/checkqueue_seed_corpus.zip checkqueue Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 99G 204G 33% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"coin_grinder\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/coin_grinder",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/coin_grinder Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d coin_grinder ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/coin_grinder_seed_corpus.zip coin_grinder Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 99G 204G 33% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"coin_grinder_is_optimal\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/coin_grinder_is_optimal",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/coin_grinder_is_optimal Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d coin_grinder_is_optimal ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/coin_grinder_is_optimal_seed_corpus.zip coin_grinder_is_optimal Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 99G 204G 33% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"coincontrol\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/coincontrol",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/coincontrol Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d coincontrol ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/coincontrol_seed_corpus.zip coincontrol Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 99G 204G 33% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"coins_deserialize\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/coins_deserialize",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/coins_deserialize Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d coins_deserialize ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/coins_deserialize_seed_corpus.zip coins_deserialize Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 99G 204G 33% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"coins_view\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/coins_view",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/coins_view Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d coins_view ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/coins_view_seed_corpus.zip coins_view Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 99G 203G 33% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"coinscache_sim\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/coinscache_sim",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/coinscache_sim Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d coinscache_sim ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/coinscache_sim_seed_corpus.zip coinscache_sim Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 100G 203G 33% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"coinselection\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/coinselection",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/coinselection Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d coinselection ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/coinselection_seed_corpus.zip coinselection Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 100G 203G 33% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"connman\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/connman",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/connman Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d connman ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/connman_seed_corpus.zip connman Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 100G 203G 33% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"crypto\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/crypto",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/crypto Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d crypto ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/crypto_seed_corpus.zip crypto Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 100G 203G 33% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"crypto_aes256\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/crypto_aes256",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/crypto_aes256 Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d crypto_aes256 ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/crypto_aes256_seed_corpus.zip crypto_aes256 Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 100G 203G 34% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"crypto_aes256cbc\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/crypto_aes256cbc",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/crypto_aes256cbc Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d crypto_aes256cbc ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/crypto_aes256cbc_seed_corpus.zip crypto_aes256cbc Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 100G 202G 34% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"crypto_chacha20\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/crypto_chacha20",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/crypto_chacha20 Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d crypto_chacha20 ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/crypto_chacha20_seed_corpus.zip crypto_chacha20 Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 101G 202G 34% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"crypto_common\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/crypto_common",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/crypto_common Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d crypto_common ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/crypto_common_seed_corpus.zip crypto_common Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 101G 202G 34% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"crypto_diff_fuzz_chacha20\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/crypto_diff_fuzz_chacha20",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/crypto_diff_fuzz_chacha20 Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d crypto_diff_fuzz_chacha20 ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/crypto_diff_fuzz_chacha20_seed_corpus.zip crypto_diff_fuzz_chacha20 Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 101G 202G 34% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"crypto_fschacha20\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/crypto_fschacha20",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/crypto_fschacha20 Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d crypto_fschacha20 ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/crypto_fschacha20_seed_corpus.zip crypto_fschacha20 Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 101G 202G 34% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"crypto_hkdf_hmac_sha256_l32\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/crypto_hkdf_hmac_sha256_l32",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/crypto_hkdf_hmac_sha256_l32 Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d crypto_hkdf_hmac_sha256_l32 ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/crypto_hkdf_hmac_sha256_l32_seed_corpus.zip crypto_hkdf_hmac_sha256_l32 Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 101G 202G 34% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"crypto_poly1305\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/crypto_poly1305",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/crypto_poly1305 Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d crypto_poly1305 ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/crypto_poly1305_seed_corpus.zip crypto_poly1305 Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 101G 201G 34% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"crypto_poly1305_split\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/crypto_poly1305_split",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/crypto_poly1305_split Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d crypto_poly1305_split ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/crypto_poly1305_split_seed_corpus.zip crypto_poly1305_split Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 102G 201G 34% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"cuckoocache\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/cuckoocache",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/cuckoocache Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d cuckoocache ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/cuckoocache_seed_corpus.zip cuckoocache Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 102G 201G 34% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"data_stream_addr_man\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/data_stream_addr_man",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/data_stream_addr_man Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d data_stream_addr_man ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/data_stream_addr_man_seed_corpus.zip data_stream_addr_man Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 102G 201G 34% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"decode_tx\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/decode_tx",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/decode_tx Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d decode_tx ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/decode_tx_seed_corpus.zip decode_tx Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 102G 201G 34% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"descriptor_parse\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/descriptor_parse",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/descriptor_parse Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d descriptor_parse ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/descriptor_parse_seed_corpus.zip descriptor_parse Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 102G 201G 34% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"diskblockindex_deserialize\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/diskblockindex_deserialize",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/diskblockindex_deserialize Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d diskblockindex_deserialize ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/diskblockindex_deserialize_seed_corpus.zip diskblockindex_deserialize Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 102G 201G 34% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"ellswift_roundtrip\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/ellswift_roundtrip",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/ellswift_roundtrip Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d ellswift_roundtrip ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/ellswift_roundtrip_seed_corpus.zip ellswift_roundtrip Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 102G 200G 34% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"eval_script\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/eval_script",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/eval_script Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d eval_script ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/eval_script_seed_corpus.zip eval_script Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 103G 200G 34% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"fee_rate\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/fee_rate",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/fee_rate Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d fee_rate ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/fee_rate_seed_corpus.zip fee_rate Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 103G 200G 34% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"fee_rate_deserialize\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/fee_rate_deserialize",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/fee_rate_deserialize Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d fee_rate_deserialize ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/fee_rate_deserialize_seed_corpus.zip fee_rate_deserialize Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 103G 200G 34% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"feefrac\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/feefrac",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/feefrac Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d feefrac ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/feefrac_seed_corpus.zip feefrac Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 103G 200G 34% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"fees\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/fees",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/fees Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d fees ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/fees_seed_corpus.zip fees Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 103G 200G 35% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"flat_file_pos_deserialize\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/flat_file_pos_deserialize",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/flat_file_pos_deserialize Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d flat_file_pos_deserialize ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/flat_file_pos_deserialize_seed_corpus.zip flat_file_pos_deserialize Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 103G 199G 35% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"flatfile\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/flatfile",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/flatfile Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d flatfile ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/flatfile_seed_corpus.zip flatfile Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 104G 199G 35% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"float\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/float",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/float Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d float ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/float_seed_corpus.zip float Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 104G 199G 35% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"golomb_rice\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/golomb_rice",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/golomb_rice Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d golomb_rice ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/golomb_rice_seed_corpus.zip golomb_rice Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 104G 199G 35% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"headers_sync_state\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/headers_sync_state",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/headers_sync_state Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d headers_sync_state ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/headers_sync_state_seed_corpus.zip headers_sync_state Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 104G 199G 35% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"hex\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/hex",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/hex Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d hex ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/hex_seed_corpus.zip hex Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 104G 199G 35% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"http_request\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/http_request",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/http_request Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d http_request ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/http_request_seed_corpus.zip http_request Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 104G 198G 35% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"integer\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/integer",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/integer Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d integer ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/integer_seed_corpus.zip integer Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 105G 198G 35% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"inv_deserialize\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/inv_deserialize",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/inv_deserialize Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d inv_deserialize ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/inv_deserialize_seed_corpus.zip inv_deserialize Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 105G 198G 35% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"key\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/key",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/key Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d key ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/key_seed_corpus.zip key Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 105G 198G 35% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"key_io\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/key_io",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/key_io Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d key_io ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/key_io_seed_corpus.zip key_io Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 105G 198G 35% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"key_origin_info_deserialize\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/key_origin_info_deserialize",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/key_origin_info_deserialize Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d key_origin_info_deserialize ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/key_origin_info_deserialize_seed_corpus.zip key_origin_info_deserialize Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 105G 198G 35% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"kitchen_sink\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/kitchen_sink",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/kitchen_sink Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d kitchen_sink ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/kitchen_sink_seed_corpus.zip kitchen_sink Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 105G 197G 35% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"load_external_block_file\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/load_external_block_file",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/load_external_block_file Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d load_external_block_file ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/load_external_block_file_seed_corpus.zip load_external_block_file Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 106G 197G 35% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"local_address\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/local_address",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/local_address Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d local_address ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/local_address_seed_corpus.zip local_address Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 106G 197G 35% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"locale\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/locale",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/locale Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d locale ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/locale_seed_corpus.zip locale Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 106G 197G 35% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"merkle_block_deserialize\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/merkle_block_deserialize",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/merkle_block_deserialize Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d merkle_block_deserialize ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/merkle_block_deserialize_seed_corpus.zip merkle_block_deserialize Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 106G 197G 35% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"merkleblock\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/merkleblock",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/merkleblock Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d merkleblock ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/merkleblock_seed_corpus.zip merkleblock Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 106G 197G 36% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"message\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/message",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/message Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d message ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/message_seed_corpus.zip message Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 106G 197G 36% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"messageheader_deserialize\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/messageheader_deserialize",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/messageheader_deserialize Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d messageheader_deserialize ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/messageheader_deserialize_seed_corpus.zip messageheader_deserialize Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 106G 196G 36% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"mini_miner\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/mini_miner",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/mini_miner Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d mini_miner ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/mini_miner_seed_corpus.zip mini_miner Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 107G 196G 36% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"mini_miner_selection\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/mini_miner_selection",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/mini_miner_selection Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d mini_miner_selection ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/mini_miner_selection_seed_corpus.zip mini_miner_selection Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 107G 196G 36% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"miniscript_script\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/miniscript_script",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/miniscript_script Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d miniscript_script ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/miniscript_script_seed_corpus.zip miniscript_script Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 107G 196G 36% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"miniscript_smart\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/miniscript_smart",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/miniscript_smart Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d miniscript_smart ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/miniscript_smart_seed_corpus.zip miniscript_smart Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 107G 196G 36% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"miniscript_stable\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/miniscript_stable",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/miniscript_stable Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d miniscript_stable ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/miniscript_stable_seed_corpus.zip miniscript_stable Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 107G 196G 36% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"miniscript_string\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/miniscript_string",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/miniscript_string Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d miniscript_string ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/miniscript_string_seed_corpus.zip miniscript_string Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 107G 195G 36% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"minisketch\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/minisketch",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/minisketch Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d minisketch ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/minisketch_seed_corpus.zip minisketch Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 108G 195G 36% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"mocked_descriptor_parse\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/mocked_descriptor_parse",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/mocked_descriptor_parse Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d mocked_descriptor_parse ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/mocked_descriptor_parse_seed_corpus.zip mocked_descriptor_parse Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 108G 195G 36% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"muhash\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/muhash",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/muhash Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d muhash ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/muhash_seed_corpus.zip muhash Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 108G 195G 36% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"multiplication_overflow\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/multiplication_overflow",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/multiplication_overflow Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d multiplication_overflow ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/multiplication_overflow_seed_corpus.zip multiplication_overflow Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 108G 195G 36% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"net\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/net",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/net Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d net ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/net_seed_corpus.zip net Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 108G 195G 36% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"net_permissions\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/net_permissions",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/net_permissions Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d net_permissions ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/net_permissions_seed_corpus.zip net_permissions Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 108G 194G 36% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"netaddr_deserialize\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/netaddr_deserialize",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/netaddr_deserialize Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d netaddr_deserialize ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/netaddr_deserialize_seed_corpus.zip netaddr_deserialize Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 109G 194G 36% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"netaddress\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/netaddress",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/netaddress Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d netaddress ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/netaddress_seed_corpus.zip netaddress Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 109G 194G 36% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"netbase_dns_lookup\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/netbase_dns_lookup",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/netbase_dns_lookup Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d netbase_dns_lookup ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/netbase_dns_lookup_seed_corpus.zip netbase_dns_lookup Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 109G 194G 36% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"node_eviction\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/node_eviction",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/node_eviction Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d node_eviction ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/node_eviction_seed_corpus.zip node_eviction Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 109G 194G 36% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"out_point_deserialize\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/out_point_deserialize",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/out_point_deserialize Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d out_point_deserialize ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/out_point_deserialize_seed_corpus.zip out_point_deserialize Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 109G 194G 37% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"p2p_transport_bidirectional\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/p2p_transport_bidirectional",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/p2p_transport_bidirectional Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d p2p_transport_bidirectional ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/p2p_transport_bidirectional_seed_corpus.zip p2p_transport_bidirectional Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 109G 193G 37% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"p2p_transport_bidirectional_v1v2\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/p2p_transport_bidirectional_v1v2",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/p2p_transport_bidirectional_v1v2 Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d p2p_transport_bidirectional_v1v2 ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/p2p_transport_bidirectional_v1v2_seed_corpus.zip p2p_transport_bidirectional_v1v2 Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 110G 193G 37% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"p2p_transport_bidirectional_v2\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/p2p_transport_bidirectional_v2",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/p2p_transport_bidirectional_v2 Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d p2p_transport_bidirectional_v2 ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/p2p_transport_bidirectional_v2_seed_corpus.zip p2p_transport_bidirectional_v2 Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 110G 193G 37% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"p2p_transport_serialization\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/p2p_transport_serialization",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/p2p_transport_serialization Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d p2p_transport_serialization ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/p2p_transport_serialization_seed_corpus.zip p2p_transport_serialization Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 110G 193G 37% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"package_rbf\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/package_rbf",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/package_rbf Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d package_rbf ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/package_rbf_seed_corpus.zip package_rbf Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 110G 193G 37% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"parse_hd_keypath\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/parse_hd_keypath",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/parse_hd_keypath Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d parse_hd_keypath ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/parse_hd_keypath_seed_corpus.zip parse_hd_keypath Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 110G 193G 37% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"parse_iso8601\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/parse_iso8601",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/parse_iso8601 Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d parse_iso8601 ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/parse_iso8601_seed_corpus.zip parse_iso8601 Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 110G 192G 37% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"parse_numbers\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/parse_numbers",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/parse_numbers Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d parse_numbers ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/parse_numbers_seed_corpus.zip parse_numbers Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 110G 192G 37% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"parse_script\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/parse_script",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/parse_script Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d parse_script ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/parse_script_seed_corpus.zip parse_script Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 111G 192G 37% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"parse_univalue\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/parse_univalue",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/parse_univalue Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d parse_univalue ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/parse_univalue_seed_corpus.zip parse_univalue Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 111G 192G 37% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"partial_merkle_tree_deserialize\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/partial_merkle_tree_deserialize",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/partial_merkle_tree_deserialize Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d partial_merkle_tree_deserialize ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/partial_merkle_tree_deserialize_seed_corpus.zip partial_merkle_tree_deserialize Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 111G 192G 37% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"partially_downloaded_block\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/partially_downloaded_block",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/partially_downloaded_block Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d partially_downloaded_block ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/partially_downloaded_block_seed_corpus.zip partially_downloaded_block Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 111G 192G 37% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"partially_signed_transaction_deserialize\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/partially_signed_transaction_deserialize",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/partially_signed_transaction_deserialize Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d partially_signed_transaction_deserialize ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/partially_signed_transaction_deserialize_seed_corpus.zip partially_signed_transaction_deserialize Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 111G 192G 37% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"policy_estimator\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/policy_estimator",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/policy_estimator Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d policy_estimator ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/policy_estimator_seed_corpus.zip policy_estimator Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 111G 191G 37% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"policy_estimator_io\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/policy_estimator_io",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/policy_estimator_io Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d policy_estimator_io ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/policy_estimator_io_seed_corpus.zip policy_estimator_io Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 112G 191G 37% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"pool_resource\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/pool_resource",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/pool_resource Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d pool_resource ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/pool_resource_seed_corpus.zip pool_resource Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 112G 191G 37% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"pow\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/pow",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/pow Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d pow ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/pow_seed_corpus.zip pow Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 112G 191G 37% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"pow_transition\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/pow_transition",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/pow_transition Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d pow_transition ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/pow_transition_seed_corpus.zip pow_transition Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 112G 191G 37% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"prefilled_transaction_deserialize\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/prefilled_transaction_deserialize",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/prefilled_transaction_deserialize Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d prefilled_transaction_deserialize ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/prefilled_transaction_deserialize_seed_corpus.zip prefilled_transaction_deserialize Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 112G 191G 38% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"prevector\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/prevector",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/prevector Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d prevector ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/prevector_seed_corpus.zip prevector Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 112G 190G 38% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"primitives_transaction\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/primitives_transaction",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/primitives_transaction Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d primitives_transaction ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/primitives_transaction_seed_corpus.zip primitives_transaction Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 113G 190G 38% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"process_message\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/process_message",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/process_message Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d process_message ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/process_message_seed_corpus.zip process_message Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 113G 190G 38% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"process_messages\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/process_messages",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/process_messages Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d process_messages ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/process_messages_seed_corpus.zip process_messages Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 113G 190G 38% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"protocol\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/protocol",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/protocol Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d protocol ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/protocol_seed_corpus.zip protocol Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 113G 190G 38% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"psbt\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/psbt",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/psbt Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d psbt ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/psbt_seed_corpus.zip psbt Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 113G 190G 38% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"psbt_input_deserialize\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/psbt_input_deserialize",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/psbt_input_deserialize Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d psbt_input_deserialize ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/psbt_input_deserialize_seed_corpus.zip psbt_input_deserialize Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 113G 189G 38% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"psbt_output_deserialize\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/psbt_output_deserialize",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/psbt_output_deserialize Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d psbt_output_deserialize ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/psbt_output_deserialize_seed_corpus.zip psbt_output_deserialize Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 114G 189G 38% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"pub_key_deserialize\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/pub_key_deserialize",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/pub_key_deserialize Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d pub_key_deserialize ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/pub_key_deserialize_seed_corpus.zip pub_key_deserialize Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 114G 189G 38% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"random\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/random",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/random Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d random ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/random_seed_corpus.zip random Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 114G 189G 38% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"rbf\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/rbf",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/rbf Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d rbf ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/rbf_seed_corpus.zip rbf Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 114G 189G 38% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"rolling_bloom_filter\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/rolling_bloom_filter",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/rolling_bloom_filter Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d rolling_bloom_filter ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/rolling_bloom_filter_seed_corpus.zip rolling_bloom_filter Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 114G 189G 38% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"rpc\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/rpc",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/rpc Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d rpc ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/rpc_seed_corpus.zip rpc Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 114G 188G 38% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"script\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/script",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/script Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d script ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/script_seed_corpus.zip script Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 115G 188G 38% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"script_descriptor_cache\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/script_descriptor_cache",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/script_descriptor_cache Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d script_descriptor_cache ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/script_descriptor_cache_seed_corpus.zip script_descriptor_cache Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 115G 188G 38% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"script_deserialize\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/script_deserialize",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/script_deserialize Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d script_deserialize ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/script_deserialize_seed_corpus.zip script_deserialize Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 115G 188G 38% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"script_flags\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/script_flags",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/script_flags Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d script_flags ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/script_flags_seed_corpus.zip script_flags Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 115G 188G 38% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"script_format\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/script_format",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/script_format Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d script_format ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/script_format_seed_corpus.zip script_format Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 115G 188G 38% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"script_interpreter\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/script_interpreter",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/script_interpreter Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d script_interpreter ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/script_interpreter_seed_corpus.zip script_interpreter Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 115G 188G 39% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"script_ops\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/script_ops",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/script_ops Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d script_ops ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/script_ops_seed_corpus.zip script_ops Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 115G 187G 39% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"script_sigcache\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/script_sigcache",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/script_sigcache Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d script_sigcache ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/script_sigcache_seed_corpus.zip script_sigcache Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 116G 187G 39% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"script_sign\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/script_sign",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/script_sign Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d script_sign ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/script_sign_seed_corpus.zip script_sign Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 116G 187G 39% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"scriptnum_ops\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/scriptnum_ops",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/scriptnum_ops Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d scriptnum_ops ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/scriptnum_ops_seed_corpus.zip scriptnum_ops Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 116G 187G 39% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"scriptpubkeyman\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/scriptpubkeyman",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/scriptpubkeyman Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d scriptpubkeyman ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/scriptpubkeyman_seed_corpus.zip scriptpubkeyman Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 116G 187G 39% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"secp256k1_ec_seckey_import_export_der\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/secp256k1_ec_seckey_import_export_der",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/secp256k1_ec_seckey_import_export_der Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d secp256k1_ec_seckey_import_export_der ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/secp256k1_ec_seckey_import_export_der_seed_corpus.zip secp256k1_ec_seckey_import_export_der Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 116G 187G 39% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"secp256k1_ecdsa_signature_parse_der_lax\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/secp256k1_ecdsa_signature_parse_der_lax",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/secp256k1_ecdsa_signature_parse_der_lax Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d secp256k1_ecdsa_signature_parse_der_lax ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/secp256k1_ecdsa_signature_parse_der_lax_seed_corpus.zip secp256k1_ecdsa_signature_parse_der_lax Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 116G 186G 39% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"service_deserialize\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/service_deserialize",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/service_deserialize Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d service_deserialize ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/service_deserialize_seed_corpus.zip service_deserialize Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 117G 186G 39% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"signature_checker\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/signature_checker",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/signature_checker Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d signature_checker ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/signature_checker_seed_corpus.zip signature_checker Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 117G 186G 39% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"signet\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/signet",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/signet Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d signet ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/signet_seed_corpus.zip signet Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 117G 186G 39% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"snapshotmetadata_deserialize\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/snapshotmetadata_deserialize",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/snapshotmetadata_deserialize Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d snapshotmetadata_deserialize ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/snapshotmetadata_deserialize_seed_corpus.zip snapshotmetadata_deserialize Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 117G 186G 39% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"socks5\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/socks5",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/socks5 Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d socks5 ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/socks5_seed_corpus.zip socks5 Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 117G 186G 39% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"span\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/span",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/span Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d span ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/span_seed_corpus.zip span Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 117G 185G 39% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"spanparsing\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/spanparsing",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/spanparsing Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d spanparsing ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/spanparsing_seed_corpus.zip spanparsing Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 118G 185G 39% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"str_printf\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/str_printf",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/str_printf Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d str_printf ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/str_printf_seed_corpus.zip str_printf Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 118G 185G 39% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"string\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/string",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/string Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d string ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/string_seed_corpus.zip string Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 118G 185G 39% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"system\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/system",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/system Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d system ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/system_seed_corpus.zip system Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 118G 185G 39% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"timeoffsets\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/timeoffsets",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/timeoffsets Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d timeoffsets ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/timeoffsets_seed_corpus.zip timeoffsets Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 118G 185G 39% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"torcontrol\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/torcontrol",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/torcontrol Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d torcontrol ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/torcontrol_seed_corpus.zip torcontrol Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 118G 184G 40% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"transaction\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/transaction",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/transaction Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d transaction ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/transaction_seed_corpus.zip transaction Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 119G 184G 40% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"tx_in\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/tx_in",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/tx_in Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d tx_in ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/tx_in_seed_corpus.zip tx_in Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 119G 184G 40% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"tx_in_deserialize\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/tx_in_deserialize",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/tx_in_deserialize Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d tx_in_deserialize ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/tx_in_deserialize_seed_corpus.zip tx_in_deserialize Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 119G 184G 40% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"tx_out\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/tx_out",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/tx_out Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d tx_out ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/tx_out_seed_corpus.zip tx_out Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 119G 184G 40% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"tx_package_eval\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/tx_package_eval",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/tx_package_eval Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d tx_package_eval ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/tx_package_eval_seed_corpus.zip tx_package_eval Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 119G 184G 40% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"tx_pool\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/tx_pool",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/tx_pool Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d tx_pool ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/tx_pool_seed_corpus.zip tx_pool Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 119G 183G 40% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"tx_pool_standard\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/tx_pool_standard",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/tx_pool_standard Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d tx_pool_standard ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/tx_pool_standard_seed_corpus.zip tx_pool_standard Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 119G 183G 40% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"txorphan\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/txorphan",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/txorphan Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d txorphan ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/txorphan_seed_corpus.zip txorphan Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 120G 183G 40% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"txoutcompressor_deserialize\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/txoutcompressor_deserialize",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/txoutcompressor_deserialize Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d txoutcompressor_deserialize ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/txoutcompressor_deserialize_seed_corpus.zip txoutcompressor_deserialize Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 120G 183G 40% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"txrequest\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/txrequest",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/txrequest Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d txrequest ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/txrequest_seed_corpus.zip txrequest Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 120G 183G 40% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"txundo_deserialize\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/txundo_deserialize",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/txundo_deserialize Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d txundo_deserialize ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/txundo_deserialize_seed_corpus.zip txundo_deserialize Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 120G 183G 40% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"uint160_deserialize\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/uint160_deserialize",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/uint160_deserialize Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d uint160_deserialize ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/uint160_deserialize_seed_corpus.zip uint160_deserialize Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 120G 183G 40% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"uint256_deserialize\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/uint256_deserialize",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/uint256_deserialize Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d uint256_deserialize ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/uint256_deserialize_seed_corpus.zip uint256_deserialize Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 120G 182G 40% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"utxo_snapshot\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/utxo_snapshot",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/utxo_snapshot Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d utxo_snapshot ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/utxo_snapshot_seed_corpus.zip utxo_snapshot Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 121G 182G 40% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"utxo_total_supply\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/utxo_total_supply",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/utxo_total_supply Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d utxo_total_supply ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/utxo_total_supply_seed_corpus.zip utxo_total_supply Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 121G 182G 40% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"validation_load_mempool\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/validation_load_mempool",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/validation_load_mempool Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d validation_load_mempool ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/validation_load_mempool_seed_corpus.zip validation_load_mempool Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 121G 182G 40% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"versionbits\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/versionbits",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/versionbits Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d versionbits ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/versionbits_seed_corpus.zip versionbits Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 121G 182G 40% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"wallet_bdb_parser\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/wallet_bdb_parser",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/wallet_bdb_parser Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d wallet_bdb_parser ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 121G 182G 41% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"wallet_fees\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/wallet_fees",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/wallet_fees Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d wallet_fees ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/wallet_fees_seed_corpus.zip wallet_fees Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 121G 181G 41% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"wallet_notifications\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/wallet_notifications",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/wallet_notifications Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_seed_corpus Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d wallet_notifications ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/wallet_notifications_seed_corpus.zip wallet_notifications Step #6 - "compile-libfuzzer-introspector-x86_64": + cp assets/fuzz_dicts/descriptors.dict assets/fuzz_dicts/net_processing.dict /workspace/out/libfuzzer-introspector-x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 3% Reading package lists... 3% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 32% Reading package lists... 32% Reading package lists... 42% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 46% Reading package lists... 56% Reading package lists... 56% Reading package lists... 59% Reading package lists... 59% Reading package lists... 68% Reading package lists... 68% Reading package lists... 68% Reading package lists... 68% Reading package lists... 72% Reading package lists... 72% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 83% Reading package lists... 83% Reading package lists... 85% Reading package lists... 85% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 12.8 kB/48.9 kB 26%] 9% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 9% [2 libjpeg-turbo8 2613 B/118 kB 2%] 26% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 27% [3 libjpeg-turbo8-dev 1570 B/238 kB 1%] 59% [Waiting for headers] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 59% [4 libjpeg8 451 B/2194 B 21%] 62% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 62% [5 libjpeg8-dev 874 B/1552 B 56%] 65% [Waiting for headers] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 65% [6 libjpeg-dev 1546 B/1546 B 100%] 68% [Waiting for headers] Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 68% [7 zlib1g-dev 110 B/155 kB 0%] 90% [Waiting for headers] Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 90% [8 libyaml-dev 111 B/58.2 kB 0%] 100% [Working] Fetched 624 kB in 1s (564 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 21857 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.15) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pip Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/8a/6a/19e9fe04fca059ccf770861c7d5721ab4c2aebc539889e97c7977528a53b/pip-24.0-py3-none-any.whl (2.1MB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▏ | 10kB 12.4MB/s eta 0:00:01  |▎ | 20kB 3.0MB/s eta 0:00:01  |▌ | 30kB 2.4MB/s eta 0:00:01  |▋ | 40kB 1.0MB/s eta 0:00:02  |▊ | 51kB 1.2MB/s eta 0:00:02  |█ | 61kB 1.3MB/s eta 0:00:02  |█ | 71kB 1.4MB/s eta 0:00:02  |█▎ | 81kB 1.4MB/s eta 0:00:02  |█▍ | 92kB 1.6MB/s eta 0:00:02  |█▌ | 102kB 1.3MB/s eta 0:00:02  |█▊ | 112kB 1.3MB/s eta 0:00:02  |█▉ | 122kB 1.3MB/s eta 0:00:02  |██ | 133kB 1.3MB/s eta 0:00:02  |██▏ | 143kB 1.3MB/s eta 0:00:02  |██▎ | 153kB 1.3MB/s eta 0:00:02  |██▌ | 163kB 1.3MB/s eta 0:00:02  |██▋ | 174kB 1.3MB/s eta 0:00:02  |██▉ | 184kB 1.3MB/s eta 0:00:02  |███ | 194kB 1.3MB/s eta 0:00:02  |███ | 204kB 1.3MB/s eta 0:00:02  |███▎ | 215kB 1.3MB/s eta 0:00:02  |███▍ | 225kB 1.3MB/s eta 0:00:02  |███▋ | 235kB 1.3MB/s eta 0:00:02  |███▊ | 245kB 1.3MB/s eta 0:00:02  |███▉ | 256kB 1.3MB/s eta 0:00:02  |████ | 266kB 1.3MB/s eta 0:00:02  |████▏ | 276kB 1.3MB/s eta 0:00:02  |████▍ | 286kB 1.3MB/s eta 0:00:02  |████▌ | 296kB 1.3MB/s eta 0:00:02  |████▋ | 307kB 1.3MB/s eta 0:00:02  |████▉ | 317kB 1.3MB/s eta 0:00:02  |█████ | 327kB 1.3MB/s eta 0:00:02  |█████▏ | 337kB 1.3MB/s eta 0:00:02  |█████▎ | 348kB 1.3MB/s eta 0:00:02  |█████▍ | 358kB 1.3MB/s eta 0:00:02  |█████▋ | 368kB 1.3MB/s eta 0:00:02  |█████▊ | 378kB 1.3MB/s eta 0:00:02  |██████ | 389kB 1.3MB/s eta 0:00:02  |██████ | 399kB 1.3MB/s eta 0:00:02  |██████▏ | 409kB 1.3MB/s eta 0:00:02  |██████▍ | 419kB 1.3MB/s eta 0:00:02  |██████▌ | 430kB 1.3MB/s eta 0:00:02  |██████▊ | 440kB 1.3MB/s eta 0:00:02  |██████▉ | 450kB 1.3MB/s eta 0:00:02  |███████ | 460kB 1.3MB/s eta 0:00:02  |███████▏ | 471kB 1.3MB/s eta 0:00:02  |███████▎ | 481kB 1.3MB/s eta 0:00:02  |███████▌ | 491kB 1.3MB/s eta 0:00:02  |███████▋ | 501kB 1.3MB/s eta 0:00:02  |███████▊ | 512kB 1.3MB/s eta 0:00:02  |████████ | 522kB 1.3MB/s eta 0:00:02  |████████ | 532kB 1.3MB/s eta 0:00:02  |████████▎ | 542kB 1.3MB/s eta 0:00:02  |████████▍ | 552kB 1.3MB/s eta 0:00:02  |████████▌ | 563kB 1.3MB/s eta 0:00:02  |████████▊ | 573kB 1.3MB/s eta 0:00:02  |████████▉ | 583kB 1.3MB/s eta 0:00:02  |█████████ | 593kB 1.3MB/s eta 0:00:02  |█████████▏ | 604kB 1.3MB/s eta 0:00:02  |█████████▎ | 614kB 1.3MB/s eta 0:00:02  |█████████▌ | 624kB 1.3MB/s eta 0:00:02  |█████████▋ | 634kB 1.3MB/s eta 0:00:02  |█████████▉ | 645kB 1.3MB/s eta 0:00:02  |██████████ | 655kB 1.3MB/s eta 0:00:02  |██████████ | 665kB 1.3MB/s eta 0:00:02  |██████████▎ | 675kB 1.3MB/s eta 0:00:02  |██████████▍ | 686kB 1.3MB/s eta 0:00:02  |██████████▋ | 696kB 1.3MB/s eta 0:00:02  |██████████▊ | 706kB 1.3MB/s eta 0:00:02  |██████████▉ | 716kB 1.3MB/s eta 0:00:02  |███████████ | 727kB 1.3MB/s eta 0:00:02  |███████████▏ | 737kB 1.3MB/s eta 0:00:02  |███████████▍ | 747kB 1.3MB/s eta 0:00:02  |███████████▌ | 757kB 1.3MB/s eta 0:00:02  |███████████▋ | 768kB 1.3MB/s eta 0:00:02  |███████████▉ | 778kB 1.3MB/s eta 0:00:02  |████████████ | 788kB 1.3MB/s eta 0:00:02  |████████████▏ | 798kB 1.3MB/s eta 0:00:02  |████████████▎ | 808kB 1.3MB/s eta 0:00:02  |████████████▍ | 819kB 1.3MB/s eta 0:00:02  |████████████▋ | 829kB 1.3MB/s eta 0:00:02  |████████████▊ | 839kB 1.3MB/s eta 0:00:02  |████████████▉ | 849kB 1.3MB/s eta 0:00:01  |█████████████ | 860kB 1.3MB/s eta 0:00:01  |█████████████▏ | 870kB 1.3MB/s eta 0:00:01  |█████████████▍ | 880kB 1.3MB/s eta 0:00:01  |█████████████▌ | 890kB 1.3MB/s eta 0:00:01  |█████████████▋ | 901kB 1.3MB/s eta 0:00:01  |█████████████▉ | 911kB 1.3MB/s eta 0:00:01  |██████████████ | 921kB 1.3MB/s eta 0:00:01  |██████████████▏ | 931kB 1.3MB/s eta 0:00:01  |██████████████▎ | 942kB 1.3MB/s eta 0:00:01  |██████████████▍ | 952kB 1.3MB/s eta 0:00:01  |██████████████▋ | 962kB 1.3MB/s eta 0:00:01  |██████████████▊ | 972kB 1.3MB/s eta 0:00:01  |███████████████ | 983kB 1.3MB/s eta 0:00:01  |███████████████ | 993kB 1.3MB/s eta 0:00:01  |███████████████▏ | 1.0MB 1.3MB/s eta 0:00:01  |███████████████▍ | 1.0MB 1.3MB/s eta 0:00:01  |███████████████▌ | 1.0MB 1.3MB/s eta 0:00:01  |███████████████▊ | 1.0MB 1.3MB/s eta 0:00:01  |███████████████▉ | 1.0MB 1.3MB/s eta 0:00:01  |████████████████ | 1.1MB 1.3MB/s eta 0:00:01  |████████████████▏ | 1.1MB 1.3MB/s eta 0:00:01  |████████████████▎ | 1.1MB 1.3MB/s eta 0:00:01  |████████████████▌ | 1.1MB 1.3MB/s eta 0:00:01  |████████████████▋ | 1.1MB 1.3MB/s eta 0:00:01  |████████████████▊ | 1.1MB 1.3MB/s eta 0:00:01  |█████████████████ | 1.1MB 1.3MB/s eta 0:00:01  |█████████████████ | 1.1MB 1.3MB/s eta 0:00:01  |█████████████████▎ | 1.1MB 1.3MB/s eta 0:00:01  |█████████████████▍ | 1.1MB 1.3MB/s eta 0:00:01  |█████████████████▌ | 1.2MB 1.3MB/s eta 0:00:01  |█████████████████▊ | 1.2MB 1.3MB/s eta 0:00:01  |█████████████████▉ | 1.2MB 1.3MB/s eta 0:00:01  |██████████████████ | 1.2MB 1.3MB/s eta 0:00:01  |██████████████████▏ | 1.2MB 1.3MB/s eta 0:00:01  |██████████████████▎ | 1.2MB 1.3MB/s eta 0:00:01  |██████████████████▌ | 1.2MB 1.3MB/s eta 0:00:01  |██████████████████▋ | 1.2MB 1.3MB/s eta 0:00:01  |██████████████████▉ | 1.2MB 1.3MB/s eta 0:00:01  |███████████████████ | 1.2MB 1.3MB/s eta 0:00:01  |███████████████████ | 1.3MB 1.3MB/s eta 0:00:01  |███████████████████▎ | 1.3MB 1.3MB/s eta 0:00:01  |███████████████████▍ | 1.3MB 1.3MB/s eta 0:00:01  |███████████████████▋ | 1.3MB 1.3MB/s eta 0:00:01  |███████████████████▊ | 1.3MB 1.3MB/s eta 0:00:01  |███████████████████▉ | 1.3MB 1.3MB/s eta 0:00:01  |████████████████████ | 1.3MB 1.3MB/s eta 0:00:01  |████████████████████▏ | 1.3MB 1.3MB/s eta 0:00:01  |████████████████████▍ | 1.3MB 1.3MB/s eta 0:00:01  |████████████████████▌ | 1.4MB 1.3MB/s eta 0:00:01  |████████████████████▋ | 1.4MB 1.3MB/s eta 0:00:01  |████████████████████▉ | 1.4MB 1.3MB/s eta 0:00:01  |█████████████████████ | 1.4MB 1.3MB/s eta 0:00:01  |█████████████████████▏ | 1.4MB 1.3MB/s eta 0:00:01  |█████████████████████▎ | 1.4MB 1.3MB/s eta 0:00:01  |█████████████████████▍ | 1.4MB 1.3MB/s eta 0:00:01  |█████████████████████▋ | 1.4MB 1.3MB/s eta 0:00:01  |█████████████████████▊ | 1.4MB 1.3MB/s eta 0:00:01  |██████████████████████ | 1.4MB 1.3MB/s eta 0:00:01  |██████████████████████ | 1.5MB 1.3MB/s eta 0:00:01  |██████████████████████▏ | 1.5MB 1.3MB/s eta 0:00:01  |██████████████████████▍ | 1.5MB 1.3MB/s eta 0:00:01  |██████████████████████▌ | 1.5MB 1.3MB/s eta 0:00:01  |██████████████████████▊ | 1.5MB 1.3MB/s eta 0:00:01  |██████████████████████▉ | 1.5MB 1.3MB/s eta 0:00:01  |███████████████████████ | 1.5MB 1.3MB/s eta 0:00:01  |███████████████████████▏ | 1.5MB 1.3MB/s eta 0:00:01  |███████████████████████▎ | 1.5MB 1.3MB/s eta 0:00:01  |███████████████████████▌ | 1.5MB 1.3MB/s eta 0:00:01  |███████████████████████▋ | 1.6MB 1.3MB/s eta 0:00:01  |███████████████████████▊ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████▎ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████▍ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████▌ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████▊ | 1.6MB 1.3MB/s eta 0:00:01  |████████████████████████▉ | 1.6MB 1.3MB/s eta 0:00:01  |█████████████████████████ | 1.6MB 1.3MB/s eta 0:00:01  |█████████████████████████▏ | 1.7MB 1.3MB/s eta 0:00:01  |█████████████████████████▎ | 1.7MB 1.3MB/s eta 0:00:01  |█████████████████████████▌ | 1.7MB 1.3MB/s eta 0:00:01  |█████████████████████████▋ | 1.7MB 1.3MB/s eta 0:00:01  |█████████████████████████▊ | 1.7MB 1.3MB/s eta 0:00:01  |██████████████████████████ | 1.7MB 1.3MB/s eta 0:00:01  |██████████████████████████ | 1.7MB 1.3MB/s eta 0:00:01  |██████████████████████████▎ | 1.7MB 1.3MB/s eta 0:00:01  |██████████████████████████▍ | 1.7MB 1.3MB/s eta 0:00:01  |██████████████████████████▌ | 1.8MB 1.3MB/s eta 0:00:01  |██████████████████████████▊ | 1.8MB 1.3MB/s eta 0:00:01  |██████████████████████████▉ | 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████ | 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████▏ | 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████▎ | 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████▌ | 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████▋ | 1.8MB 1.3MB/s eta 0:00:01  |███████████████████████████▉ | 1.8MB 1.3MB/s eta 0:00:01  |████████████████████████████ | 1.8MB 1.3MB/s eta 0:00:01  |████████████████████████████ | 1.9MB 1.3MB/s eta 0:00:01  |████████████████████████████▎ | 1.9MB 1.3MB/s eta 0:00:01  |████████████████████████████▍ | 1.9MB 1.3MB/s eta 0:00:01  |████████████████████████████▋ | 1.9MB 1.3MB/s eta 0:00:01  |████████████████████████████▊ | 1.9MB 1.3MB/s eta 0:00:01  |████████████████████████████▉ | 1.9MB 1.3MB/s eta 0:00:01  |█████████████████████████████ | 1.9MB 1.3MB/s eta 0:00:01  |█████████████████████████████▏ | 1.9MB 1.3MB/s eta 0:00:01  |█████████████████████████████▍ | 1.9MB 1.3MB/s eta 0:00:01  |█████████████████████████████▌ | 1.9MB 1.3MB/s eta 0:00:01  |█████████████████████████████▋ | 2.0MB 1.3MB/s eta 0:00:01  |█████████████████████████████▉ | 2.0MB 1.3MB/s eta 0:00:01  |██████████████████████████████ | 2.0MB 1.3MB/s eta 0:00:01  |██████████████████████████████▏ | 2.0MB 1.3MB/s eta 0:00:01  |██████████████████████████████▎ | 2.0MB 1.3MB/s eta 0:00:01  |██████████████████████████████▍ | 2.0MB 1.3MB/s eta 0:00:01  |██████████████████████████████▋ | 2.0MB 1.3MB/s eta 0:00:01  |██████████████████████████████▊ | 2.0MB 1.3MB/s eta 0:00:01  |███████████████████████████████ | 2.0MB 1.3MB/s eta 0:00:01  |███████████████████████████████ | 2.0MB 1.3MB/s eta 0:00:01  |███████████████████████████████▏| 2.1MB 1.3MB/s eta 0:00:01  |███████████████████████████████▍| 2.1MB 1.3MB/s eta 0:00:01  |███████████████████████████████▌| 2.1MB 1.3MB/s eta 0:00:01  |███████████████████████████████▊| 2.1MB 1.3MB/s eta 0:00:01  |███████████████████████████████▉| 2.1MB 1.3MB/s eta 0:00:01  |████████████████████████████████| 2.1MB 1.3MB/s eta 0:00:01  |████████████████████████████████| 2.1MB 1.3MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/de/88/70c5767a0e43eb4451c2200f07d042a4bcd7639276003a9c54a68cfcc1f8/setuptools-70.0.0-py3-none-any.whl (863kB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▍ | 10kB 18.9MB/s eta 0:00:01  |▊ | 20kB 25.4MB/s eta 0:00:01  |█▏ | 30kB 32.2MB/s eta 0:00:01  |█▌ | 40kB 36.4MB/s eta 0:00:01  |██ | 51kB 38.6MB/s eta 0:00:01  |██▎ | 61kB 42.1MB/s eta 0:00:01  |██▋ | 71kB 43.4MB/s eta 0:00:01  |███ | 81kB 44.9MB/s eta 0:00:01  |███▍ | 92kB 46.1MB/s eta 0:00:01  |███▉ | 102kB 46.7MB/s eta 0:00:01  |████▏ | 112kB 46.7MB/s eta 0:00:01  |████▌ | 122kB 46.7MB/s eta 0:00:01  |█████ | 133kB 46.7MB/s eta 0:00:01  |█████▎ | 143kB 46.7MB/s eta 0:00:01  |█████▊ | 153kB 46.7MB/s eta 0:00:01  |██████ | 163kB 46.7MB/s eta 0:00:01  |██████▌ | 174kB 46.7MB/s eta 0:00:01  |██████▉ | 184kB 46.7MB/s eta 0:00:01  |███████▏ | 194kB 46.7MB/s eta 0:00:01  |███████▋ | 204kB 46.7MB/s eta 0:00:01  |████████ | 215kB 46.7MB/s eta 0:00:01  |████████▍ | 225kB 46.7MB/s eta 0:00:01  |████████▊ | 235kB 46.7MB/s eta 0:00:01  |█████████ | 245kB 46.7MB/s eta 0:00:01  |█████████▌ | 256kB 46.7MB/s eta 0:00:01  |█████████▉ | 266kB 46.7MB/s eta 0:00:01  |██████████▎ | 276kB 46.7MB/s eta 0:00:01  |██████████▋ | 286kB 46.7MB/s eta 0:00:01  |███████████ | 296kB 46.7MB/s eta 0:00:01  |███████████▍ | 307kB 46.7MB/s eta 0:00:01  |███████████▊ | 317kB 46.7MB/s eta 0:00:01  |████████████▏ | 327kB 46.7MB/s eta 0:00:01  |████████████▌ | 337kB 46.7MB/s eta 0:00:01  |█████████████ | 348kB 46.7MB/s eta 0:00:01  |█████████████▎ | 358kB 46.7MB/s eta 0:00:01  |█████████████▋ | 368kB 46.7MB/s eta 0:00:01  |██████████████ | 378kB 46.7MB/s eta 0:00:01  |██████████████▍ | 389kB 46.7MB/s eta 0:00:01  |██████████████▉ | 399kB 46.7MB/s eta 0:00:01  |███████████████▏ | 409kB 46.7MB/s eta 0:00:01  |███████████████▋ | 419kB 46.7MB/s eta 0:00:01  |████████████████ | 430kB 46.7MB/s eta 0:00:01  |████████████████▎ | 440kB 46.7MB/s eta 0:00:01  |████████████████▊ | 450kB 46.7MB/s eta 0:00:01  |█████████████████ | 460kB 46.7MB/s eta 0:00:01  |█████████████████▌ | 471kB 46.7MB/s eta 0:00:01  |█████████████████▉ | 481kB 46.7MB/s eta 0:00:01  |██████████████████▏ | 491kB 46.7MB/s eta 0:00:01  |██████████████████▋ | 501kB 46.7MB/s eta 0:00:01  |███████████████████ | 512kB 46.7MB/s eta 0:00:01  |███████████████████▍ | 522kB 46.7MB/s eta 0:00:01  |███████████████████▊ | 532kB 46.7MB/s eta 0:00:01  |████████████████████▏ | 542kB 46.7MB/s eta 0:00:01  |████████████████████▌ | 552kB 46.7MB/s eta 0:00:01  |████████████████████▉ | 563kB 46.7MB/s eta 0:00:01  |█████████████████████▎ | 573kB 46.7MB/s eta 0:00:01  |█████████████████████▋ | 583kB 46.7MB/s eta 0:00:01  |██████████████████████ | 593kB 46.7MB/s eta 0:00:01  |██████████████████████▍ | 604kB 46.7MB/s eta 0:00:01  |██████████████████████▊ | 614kB 46.7MB/s eta 0:00:01  |███████████████████████▏ | 624kB 46.7MB/s eta 0:00:01  |███████████████████████▌ | 634kB 46.7MB/s eta 0:00:01  |████████████████████████ | 645kB 46.7MB/s eta 0:00:01  |████████████████████████▎ | 655kB 46.7MB/s eta 0:00:01  |████████████████████████▊ | 665kB 46.7MB/s eta 0:00:01  |█████████████████████████ | 675kB 46.7MB/s eta 0:00:01  |█████████████████████████▍ | 686kB 46.7MB/s eta 0:00:01  |█████████████████████████▉ | 696kB 46.7MB/s eta 0:00:01  |██████████████████████████▏ | 706kB 46.7MB/s eta 0:00:01  |██████████████████████████▋ | 716kB 46.7MB/s eta 0:00:01  |███████████████████████████ | 727kB 46.7MB/s eta 0:00:01  |███████████████████████████▎ | 737kB 46.7MB/s eta 0:00:01  |███████████████████████████▊ | 747kB 46.7MB/s eta 0:00:01  |████████████████████████████ | 757kB 46.7MB/s eta 0:00:01  |████████████████████████████▌ | 768kB 46.7MB/s eta 0:00:01  |████████████████████████████▉ | 778kB 46.7MB/s eta 0:00:01  |█████████████████████████████▏ | 788kB 46.7MB/s eta 0:00:01  |█████████████████████████████▋ | 798kB 46.7MB/s eta 0:00:01  |██████████████████████████████ | 808kB 46.7MB/s eta 0:00:01  |██████████████████████████████▍ | 819kB 46.7MB/s eta 0:00:01  |██████████████████████████████▊ | 829kB 46.7MB/s eta 0:00:01  |███████████████████████████████▏| 839kB 46.7MB/s eta 0:00:01  |███████████████████████████████▌| 849kB 46.7MB/s eta 0:00:01  |███████████████████████████████▉| 860kB 46.7MB/s eta 0:00:01  |████████████████████████████████| 870kB 46.7MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: pip, setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: pip 19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling pip-19.2.3: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled pip-19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-41.2.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed pip-24.0 setuptools-70.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.12.3-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.2.2-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (3.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.5-py3-none-any.whl.metadata (4.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (736 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/736.6 kB ? eta -:--:--  ━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 41.0/736.6 kB 948.5 kB/s eta 0:00:01  ━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 143.4/736.6 kB 2.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━ 378.9/736.6 kB 3.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺ 727.0/736.6 kB 5.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 736.6/736.6 kB 5.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.12.3-py3-none-any.whl (147 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/147.9 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 147.9/147.9 kB 20.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading lxml-5.2.2-cp38-cp38-manylinux_2_28_x86_64.whl (5.1 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.1 MB ? eta -:--:--  ━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.1/5.1 MB 33.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━ 3.4/5.1 MB 49.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.1/5.1 MB 51.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.5-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: cxxfilt, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.12.3 cxxfilt-0.3.0 lxml-5.2.2 pyyaml-6.0.1 soupsieve-2.5 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (5.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.51.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (159 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/159.5 kB ? eta -:--:--  ━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.7/159.5 kB 2.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━ 122.9/159.5 kB 1.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 159.5/159.5 kB 1.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting kiwisolver>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl.metadata (6.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy<2,>=1.20 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-24.0-py3-none-any.whl.metadata (3.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=6.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.3.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (9.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.1.2-py3-none-any.whl.metadata (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-resources>=3.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_resources-6.4.0-py3-none-any.whl.metadata (3.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.1.0 (from importlib-resources>=3.2.0->matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.18.2-py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.8/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (9.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/9.2 MB ? eta -:--:--  ━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.2/9.2 MB 7.4 MB/s eta 0:00:02  ━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.8/9.2 MB 11.2 MB/s eta 0:00:01  ━━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.9/9.2 MB 18.0 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━ 4.0/9.2 MB 28.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━━━ 7.2/9.2 MB 40.9 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 9.2/9.2 MB 46.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 9.2/9.2 MB 41.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (301 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/301.1 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 301.1/301.1 kB 37.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.51.0-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━ 3.2/4.7 MB 94.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.7/4.7 MB 76.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading importlib_resources-6.4.0-py3-none-any.whl (38 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.5-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 66.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (17.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/17.3 MB ? eta -:--:--  ━━━━━━━╺━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.2/17.3 MB 95.1 MB/s eta 0:00:01  ━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.2/17.3 MB 74.8 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━━━━━━━ 8.0/17.3 MB 76.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━ 10.7/17.3 MB 73.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━ 13.3/17.3 MB 64.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸━━ 16.3/17.3 MB 75.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 17.3/17.3 MB 74.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 17.3/17.3 MB 59.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-24.0-py3-none-any.whl (53 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/53.5 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 53.5/53.5 kB 7.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pillow-10.3.0-cp38-cp38-manylinux_2_28_x86_64.whl (4.5 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.5 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━╸━━━━━━━━━━━━━━━ 2.8/4.5 MB 157.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.5/4.5 MB 54.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.1.2-py3-none-any.whl (103 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/103.2 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 103.2/103.2 kB 14.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/229.9 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 229.9/229.9 kB 28.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading zipp-3.18.2-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: zipp, python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, importlib-resources, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.1.1 cycler-0.12.1 fonttools-4.51.0 importlib-resources-6.4.0 kiwisolver-1.4.5 matplotlib-3.7.5 numpy-1.24.4 packaging-24.0 pillow-10.3.0 pyparsing-3.1.2 python-dateutil-2.9.0.post0 zipp-3.18.2 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager. It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-04AsvIIf8T.data' and '/src/inspector/fuzzerLogFile-0-04AsvIIf8T.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-FigWBdOSUS.data' and '/src/inspector/fuzzerLogFile-0-FigWBdOSUS.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-9EPnYTEKKE.data' and '/src/inspector/fuzzerLogFile-0-9EPnYTEKKE.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-FigWBdOSUS.data.yaml' and '/src/inspector/fuzzerLogFile-0-FigWBdOSUS.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-9EPnYTEKKE.data.yaml' and '/src/inspector/fuzzerLogFile-0-9EPnYTEKKE.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-04AsvIIf8T.data.yaml' and '/src/inspector/fuzzerLogFile-0-04AsvIIf8T.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-04AsvIIf8T.data.debug_info' and '/src/inspector/fuzzerLogFile-0-04AsvIIf8T.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-9EPnYTEKKE.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-9EPnYTEKKE.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-04AsvIIf8T.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-04AsvIIf8T.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-FigWBdOSUS.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-FigWBdOSUS.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-9EPnYTEKKE.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-9EPnYTEKKE.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-FigWBdOSUS.data.debug_info' and '/src/inspector/fuzzerLogFile-0-FigWBdOSUS.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-9EPnYTEKKE.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-9EPnYTEKKE.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-FigWBdOSUS.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-FigWBdOSUS.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-04AsvIIf8T.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-04AsvIIf8T.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-9EPnYTEKKE.data.debug_info' and '/src/inspector/fuzzerLogFile-0-9EPnYTEKKE.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-FigWBdOSUS.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-FigWBdOSUS.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-04AsvIIf8T.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-04AsvIIf8T.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-93-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-93-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-45-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-45-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-51-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-51-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-86-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-86-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-90-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-90-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-103-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-103-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-91-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-91-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-77-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-77-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-67-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-67-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-121-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-121-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-80-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-80-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-52-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-52-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-105-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-105-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-114-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-114-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-96-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-96-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-46-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-46-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-58-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-58-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-106-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-106-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-94-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-94-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-95-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-95-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-83-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-83-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-81-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-81-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-74-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-74-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-55-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-55-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-62-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-62-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-60-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-60-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-116-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-116-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-56-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-56-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-101-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-101-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-48-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-48-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-117-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-117-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-73-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-73-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-32-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-32-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-69-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-69-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-102-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-102-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-109-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-109-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-120-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-120-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-53-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-53-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-78-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-78-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-110-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-110-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-57-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-57-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-68-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-68-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-85-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-85-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-25-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-25-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-113-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-113-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-87-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-87-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-97-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-97-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-72-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-72-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-89-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-89-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-99-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-99-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-75-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-75-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-28-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-28-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-88-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-88-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-107-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-107-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-59-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-59-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-82-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-82-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-122-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-122-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-119-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-119-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-70-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-70-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-104-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-104-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-49-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-49-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-54-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-54-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-71-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-71-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-61-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-61-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-64-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-64-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-92-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-92-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-38-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-38-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-100-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-100-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-65-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-65-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-63-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-63-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-76-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-76-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-79-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-79-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-27-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-27-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-112-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-112-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-50-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-50-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-108-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-108-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-66-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-66-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-118-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-118-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-84-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-84-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-98-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-98-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-111-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-111-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:24:09.927 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:24:09.927 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/float is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:24:09.927 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/script_format is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:24:09.928 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/addrman is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:24:09.928 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/multiplication_overflow is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:24:09.928 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/prevector is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:24:09.928 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/crypto_aes256 is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:24:09.928 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/block_header is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:24:09.928 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/minisketch is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:24:09.928 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/wallet_bdb_parser is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:24:09.928 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/hex is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:24:09.928 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/script_descriptor_cache is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:24:09.928 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/descriptor_parse is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:24:09.929 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/secp256k1_ecdsa_signature_parse_der_lax is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:24:09.929 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/bloom_filter is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:24:09.929 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/signet is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:24:09.929 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/blocklocator_deserialize is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:24:09.929 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/uint160_deserialize is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:24:09.929 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/chacha20_split_crypt is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:24:09.929 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/crypto_chacha20 is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:24:09.929 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/rbf is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:24:09.929 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/script_sigcache is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:24:09.929 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/txorphan is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:24:09.929 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/bip324_cipher_roundtrip is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:24:09.930 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/primitives_transaction is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:24:09.930 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/signature_checker is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:24:09.930 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/netbase_dns_lookup is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:24:09.930 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/script_sign is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:24:09.930 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/asmap_direct is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:24:09.930 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/snapshotmetadata_deserialize is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:24:09.930 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/node_eviction is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:24:09.930 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/key_origin_info_deserialize is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:24:09.930 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/scriptnum_ops is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:24:09.930 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/key is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:24:09.930 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/p2p_transport_bidirectional is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:24:09.931 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/tx_package_eval is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:24:09.931 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/uint256_deserialize is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:24:09.931 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/coinscache_sim is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:24:09.931 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fee_rate is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:24:09.931 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/bip324_ecdh is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:24:09.931 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/secp256k1_ec_seckey_import_export_der is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:24:09.931 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/coincontrol is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:24:09.931 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/tx_pool is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:24:09.931 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/utxo_snapshot is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:24:09.931 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/partially_signed_transaction_deserialize is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:24:09.931 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/parse_hd_keypath is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:24:09.932 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/data_stream_addr_man is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:24:09.932 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/crypto_diff_fuzz_chacha20 is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:24:09.932 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/chacha20_split_keystream is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:24:09.932 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/bech32 is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:24:09.932 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/miniscript_stable is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:24:09.932 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/utxo_total_supply is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:24:09.932 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/script_deserialize is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:24:09.932 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/script_flags is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:24:09.932 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/addrman_serdeser is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:24:09.932 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/rpc is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:24:09.932 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/coin_grinder is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:24:09.932 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/str_printf is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:24:09.933 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/decode_tx is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:24:09.933 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/bitdeque is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:24:09.933 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/flatfile is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:24:09.933 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/block_filter_deserialize is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:24:09.933 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/p2p_transport_serialization is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:24:09.933 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/connman is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:24:09.933 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/asmap is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:24:09.933 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/psbt_input_deserialize is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:24:09.933 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/ellswift_roundtrip is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:24:09.933 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/netaddr_deserialize is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:24:09.933 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/pow_transition is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:24:09.933 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/buffered_file is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:24:09.934 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/block_deserialize is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:24:09.934 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/txrequest is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:24:09.934 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/partial_merkle_tree_deserialize is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:24:09.934 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/golomb_rice is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:24:09.934 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/wallet_fees is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:24:09.934 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/txoutcompressor_deserialize is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:24:09.934 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/chain is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:24:09.934 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/validation_load_mempool is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:24:09.934 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/pow is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:24:09.934 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/mocked_descriptor_parse is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:24:09.934 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/process_messages is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:24:09.934 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/psbt is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:24:09.935 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/parse_script is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:24:09.935 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/addition_overflow is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:24:09.935 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/p2p_transport_bidirectional_v1v2 is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:24:09.935 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/span is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:24:09.935 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/coin_grinder_is_optimal is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:24:09.935 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/feefrac is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:24:09.935 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/crypto_common is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:24:09.935 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/autofile is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:24:09.935 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/headers_sync_state is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:24:09.935 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/script_ops is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:24:09.935 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/pub_key_deserialize is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:24:09.936 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/process_message is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:24:09.936 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/tx_out is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:24:09.936 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/flat_file_pos_deserialize is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:24:09.936 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/policy_estimator_io is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:24:09.936 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/net is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:24:09.936 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/netaddress is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:24:09.936 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/miniscript_string is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:24:09.936 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/address_deserialize is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:24:09.936 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/coins_view is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:24:09.936 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/random is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:24:09.936 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fee_rate_deserialize is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:24:09.936 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/protocol is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:24:09.937 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/blockheader_deserialize is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:24:09.937 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/block_header_and_short_txids_deserialize is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:24:09.937 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/blockmerkleroot is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:24:09.937 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/spanparsing is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:24:09.937 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/blocktransactions_deserialize is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:24:09.937 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/parse_iso8601 is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:24:09.937 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/mini_miner is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:24:09.937 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/blockfilter is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:24:09.937 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/merkle_block_deserialize is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:24:09.937 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/coinselection is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:24:09.937 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:24:09.938 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/checkqueue is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:24:09.938 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/torcontrol is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:24:09.938 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/socks5 is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:24:09.938 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/addr_info_deserialize is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:24:09.938 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/load_external_block_file is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:24:09.938 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/messageheader_deserialize is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:24:09.938 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/parse_univalue is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:24:09.938 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/script_interpreter is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:24:09.938 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/bloomfilter_deserialize is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:24:09.938 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/blocktransactionsrequest_deserialize is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:24:09.938 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/scriptpubkeyman is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:24:09.939 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/out_point_deserialize is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:24:09.939 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/system is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:24:09.939 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/message is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:24:09.939 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/prefilled_transaction_deserialize is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:24:09.939 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/local_address is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:24:09.939 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/string is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:24:09.939 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/transaction is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:24:09.939 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/versionbits is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:24:09.939 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/rolling_bloom_filter is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:24:09.939 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/partially_downloaded_block is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:24:09.939 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/crypto_aes256cbc is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:24:09.940 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/mini_miner_selection is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:24:09.940 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/timeoffsets is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:24:09.940 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/tx_in_deserialize is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:24:09.940 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/base_encode_decode is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:24:09.940 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/wallet_notifications is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:24:09.940 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/p2p_transport_bidirectional_v2 is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:24:09.940 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/inv_deserialize is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:24:09.940 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/banman is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:24:09.940 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/crypto_poly1305 is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:24:09.940 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/parse_numbers is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:24:09.940 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/crypto_fschacha20 is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:24:09.940 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/miniscript_script is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:24:09.941 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/package_rbf is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:24:09.941 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/cuckoocache is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:24:09.941 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/blockundo_deserialize is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:24:09.941 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/key_io is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:24:09.941 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/build_and_compare_feerate_diagram is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:24:09.941 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/eval_script is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:24:09.941 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/http_request is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:24:09.941 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/crypto is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:24:09.941 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/block_file_info_deserialize is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:24:09.941 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/integer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:24:09.942 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fees is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:24:09.942 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/block is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:24:09.942 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/tx_in is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:24:09.942 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/muhash is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:24:09.942 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/psbt_output_deserialize is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:24:09.942 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/pool_resource is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:24:09.942 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/txundo_deserialize is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:24:09.942 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/merkleblock is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:24:09.942 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/locale is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:24:09.942 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/tx_pool_standard is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:24:09.942 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/coins_deserialize is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:24:09.942 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/service_deserialize is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:24:09.942 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/policy_estimator is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:24:09.943 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/miniscript_smart is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:24:09.943 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/net_permissions is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:24:09.943 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/kitchen_sink is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:24:09.943 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/crypto_poly1305_split is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:24:09.943 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/script is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:24:09.943 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/diskblockindex_deserialize is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:24:09.943 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/crypto_hkdf_hmac_sha256_l32 is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:24:11.667 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-FigWBdOSUS Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:24:13.372 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-FigWBdOSUS Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:24:15.480 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-FigWBdOSUS Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:24:17.175 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-FigWBdOSUS Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:24:18.867 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-FigWBdOSUS Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:24:21.005 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-FigWBdOSUS Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:24:23.137 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-FigWBdOSUS Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:24:24.825 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-FigWBdOSUS Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:24:26.517 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-FigWBdOSUS Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:24:28.208 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-FigWBdOSUS Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:24:29.895 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-FigWBdOSUS Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:24:32.002 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-FigWBdOSUS Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:24:33.695 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-FigWBdOSUS Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:24:35.821 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-FigWBdOSUS Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:24:37.528 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-FigWBdOSUS Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:24:39.663 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-FigWBdOSUS Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:24:41.362 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-FigWBdOSUS Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:24:43.454 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-FigWBdOSUS Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:24:45.536 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-FigWBdOSUS Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:24:47.242 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-FigWBdOSUS Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:24:48.928 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-FigWBdOSUS Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:24:50.627 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-FigWBdOSUS Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:24:52.745 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-FigWBdOSUS Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:24:54.451 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-FigWBdOSUS Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:24:56.145 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-FigWBdOSUS Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:24:57.832 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-FigWBdOSUS Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:24:59.529 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-FigWBdOSUS Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:25:01.618 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-FigWBdOSUS Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:25:03.312 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-FigWBdOSUS Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:25:05.000 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-FigWBdOSUS Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:25:06.699 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-FigWBdOSUS Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:25:08.398 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-FigWBdOSUS Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:25:10.083 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-FigWBdOSUS Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:25:11.758 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-FigWBdOSUS Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:25:13.460 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-FigWBdOSUS Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:25:15.145 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-FigWBdOSUS Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:25:17.232 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-FigWBdOSUS Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:25:19.336 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-FigWBdOSUS Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:25:21.414 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-FigWBdOSUS Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:25:23.119 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-FigWBdOSUS Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:25:25.218 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-FigWBdOSUS Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:25:26.906 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-FigWBdOSUS Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:25:28.597 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-FigWBdOSUS Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:25:30.287 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-FigWBdOSUS Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:25:31.970 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-FigWBdOSUS Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:25:34.075 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-FigWBdOSUS Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:25:36.173 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-FigWBdOSUS Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:25:38.240 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-FigWBdOSUS Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:25:40.309 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-FigWBdOSUS Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:25:42.004 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-FigWBdOSUS Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:25:43.705 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-FigWBdOSUS Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:25:45.401 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-FigWBdOSUS Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:25:47.084 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-FigWBdOSUS Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:25:49.184 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-FigWBdOSUS Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:25:50.882 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-FigWBdOSUS Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:25:52.961 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-FigWBdOSUS Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:25:54.659 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-FigWBdOSUS Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:25:56.737 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-FigWBdOSUS Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:25:58.805 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-FigWBdOSUS Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:26:00.885 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-FigWBdOSUS Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:26:02.933 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-FigWBdOSUS Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:26:04.621 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-FigWBdOSUS Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:26:06.694 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-FigWBdOSUS Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:26:08.762 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-FigWBdOSUS Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:26:10.454 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-FigWBdOSUS Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:26:12.520 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-FigWBdOSUS Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:26:14.205 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-FigWBdOSUS Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:26:15.912 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-FigWBdOSUS Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:26:17.968 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-FigWBdOSUS Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:26:20.061 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-FigWBdOSUS Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:26:21.759 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-FigWBdOSUS Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:26:23.449 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-FigWBdOSUS Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:26:25.519 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-FigWBdOSUS Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:26:27.206 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-FigWBdOSUS Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:26:28.898 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-FigWBdOSUS Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:26:30.955 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-FigWBdOSUS Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:26:32.648 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-FigWBdOSUS Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:26:34.347 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-FigWBdOSUS Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:26:36.045 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-FigWBdOSUS Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:26:37.739 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-FigWBdOSUS Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:26:39.427 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-FigWBdOSUS Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:26:41.107 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-FigWBdOSUS Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:26:43.203 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-FigWBdOSUS Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:26:44.891 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-FigWBdOSUS Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:26:46.581 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-FigWBdOSUS Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:26:48.655 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-FigWBdOSUS Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:26:50.742 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-FigWBdOSUS Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:26:52.815 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-FigWBdOSUS Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:26:54.886 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-FigWBdOSUS Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:26:56.942 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-FigWBdOSUS Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:26:58.640 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-FigWBdOSUS Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:27:00.333 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-FigWBdOSUS Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:27:02.030 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-FigWBdOSUS Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:27:03.721 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-FigWBdOSUS Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:27:05.790 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-FigWBdOSUS Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:27:07.480 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-FigWBdOSUS Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:27:09.162 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-FigWBdOSUS Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:27:10.843 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-FigWBdOSUS Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:27:12.906 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-FigWBdOSUS Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:27:14.946 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-FigWBdOSUS Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:27:17.009 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-FigWBdOSUS Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:27:18.696 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-FigWBdOSUS Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:27:22.246 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-FigWBdOSUS Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:27:25.198 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-FigWBdOSUS Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:27:28.987 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-FigWBdOSUS Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:27:33.194 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-FigWBdOSUS Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:27:37.490 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-FigWBdOSUS Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:27:40.897 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-FigWBdOSUS Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:27:43.296 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-FigWBdOSUS Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:27:45.583 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-FigWBdOSUS Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:27:47.721 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-FigWBdOSUS Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:27:49.824 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-FigWBdOSUS Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:27:51.977 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-FigWBdOSUS Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:27:54.115 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-FigWBdOSUS Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:27:56.481 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-FigWBdOSUS Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:27:58.166 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-FigWBdOSUS Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:27:59.845 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-FigWBdOSUS Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:28:01.979 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-FigWBdOSUS Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:28:04.104 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-FigWBdOSUS Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:28:06.216 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-FigWBdOSUS Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:28:08.346 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-FigWBdOSUS Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:28:10.499 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-FigWBdOSUS Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:28:12.606 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-FigWBdOSUS Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:28:14.725 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-FigWBdOSUS Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:28:16.424 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-FigWBdOSUS Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:28:18.547 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-FigWBdOSUS Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:28:20.233 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-FigWBdOSUS Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:28:22.354 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-FigWBdOSUS Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:28:24.493 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-FigWBdOSUS Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:28:26.596 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-FigWBdOSUS Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:28:28.277 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-FigWBdOSUS Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:28:29.959 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-FigWBdOSUS Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:28:31.654 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-FigWBdOSUS Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:28:33.786 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-FigWBdOSUS Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:28:35.903 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-FigWBdOSUS Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:28:38.004 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-FigWBdOSUS Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:28:40.122 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-FigWBdOSUS Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:28:41.806 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-FigWBdOSUS Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:28:43.488 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-FigWBdOSUS Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:28:45.603 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-FigWBdOSUS Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:28:47.285 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-FigWBdOSUS Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:28:49.389 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-FigWBdOSUS Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:28:51.503 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-FigWBdOSUS Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:28:53.599 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-FigWBdOSUS Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:28:55.730 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-FigWBdOSUS Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:28:57.833 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-FigWBdOSUS Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:28:59.918 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-FigWBdOSUS Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:29:02.003 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-FigWBdOSUS Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:29:04.083 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-FigWBdOSUS Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:29:06.140 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-FigWBdOSUS Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:29:08.202 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-FigWBdOSUS Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:29:10.303 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-FigWBdOSUS Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:29:12.410 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-FigWBdOSUS Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:29:14.541 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-FigWBdOSUS Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:29:16.670 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-FigWBdOSUS Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:29:18.819 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-FigWBdOSUS Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:29:20.960 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-FigWBdOSUS Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:29:23.080 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-FigWBdOSUS Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:29:25.221 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-FigWBdOSUS Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:29:27.363 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-FigWBdOSUS Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:29:29.051 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-FigWBdOSUS Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:29:31.210 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-FigWBdOSUS Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:29:33.345 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-FigWBdOSUS Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:29:35.487 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-FigWBdOSUS Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:29:37.180 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-FigWBdOSUS Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:29:39.331 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-FigWBdOSUS Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:29:41.468 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-FigWBdOSUS Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:29:43.156 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-FigWBdOSUS Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:29:45.272 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-FigWBdOSUS Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:29:46.972 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-FigWBdOSUS Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:29:49.089 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-FigWBdOSUS Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:29:51.188 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-FigWBdOSUS Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:29:53.305 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-FigWBdOSUS Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:29:55.441 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-FigWBdOSUS Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:29:57.565 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-FigWBdOSUS Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:29:59.675 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-FigWBdOSUS Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:30:01.768 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-FigWBdOSUS Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:30:03.857 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-FigWBdOSUS Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:30:03.864 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/float', 'fuzzer_log_file': 'fuzzerLogFile-0-FigWBdOSUS'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/script_format', 'fuzzer_log_file': 'fuzzerLogFile-0-FigWBdOSUS'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/addrman', 'fuzzer_log_file': 'fuzzerLogFile-0-FigWBdOSUS'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/multiplication_overflow', 'fuzzer_log_file': 'fuzzerLogFile-0-FigWBdOSUS'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/prevector', 'fuzzer_log_file': 'fuzzerLogFile-0-FigWBdOSUS'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/crypto_aes256', 'fuzzer_log_file': 'fuzzerLogFile-0-FigWBdOSUS'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/block_header', 'fuzzer_log_file': 'fuzzerLogFile-0-FigWBdOSUS'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/minisketch', 'fuzzer_log_file': 'fuzzerLogFile-0-FigWBdOSUS'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/wallet_bdb_parser', 'fuzzer_log_file': 'fuzzerLogFile-0-FigWBdOSUS'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/hex', 'fuzzer_log_file': 'fuzzerLogFile-0-FigWBdOSUS'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/script_descriptor_cache', 'fuzzer_log_file': 'fuzzerLogFile-0-FigWBdOSUS'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/descriptor_parse', 'fuzzer_log_file': 'fuzzerLogFile-0-FigWBdOSUS'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/secp256k1_ecdsa_signature_parse_der_lax', 'fuzzer_log_file': 'fuzzerLogFile-0-FigWBdOSUS'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/bloom_filter', 'fuzzer_log_file': 'fuzzerLogFile-0-FigWBdOSUS'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/signet', 'fuzzer_log_file': 'fuzzerLogFile-0-FigWBdOSUS'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/blocklocator_deserialize', 'fuzzer_log_file': 'fuzzerLogFile-0-FigWBdOSUS'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/uint160_deserialize', 'fuzzer_log_file': 'fuzzerLogFile-0-FigWBdOSUS'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/chacha20_split_crypt', 'fuzzer_log_file': 'fuzzerLogFile-0-FigWBdOSUS'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/crypto_chacha20', 'fuzzer_log_file': 'fuzzerLogFile-0-FigWBdOSUS'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/rbf', 'fuzzer_log_file': 'fuzzerLogFile-0-FigWBdOSUS'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/script_sigcache', 'fuzzer_log_file': 'fuzzerLogFile-0-FigWBdOSUS'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/txorphan', 'fuzzer_log_file': 'fuzzerLogFile-0-FigWBdOSUS'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/bip324_cipher_roundtrip', 'fuzzer_log_file': 'fuzzerLogFile-0-FigWBdOSUS'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/primitives_transaction', 'fuzzer_log_file': 'fuzzerLogFile-0-FigWBdOSUS'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/signature_checker', 'fuzzer_log_file': 'fuzzerLogFile-0-FigWBdOSUS'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/netbase_dns_lookup', 'fuzzer_log_file': 'fuzzerLogFile-0-FigWBdOSUS'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/script_sign', 'fuzzer_log_file': 'fuzzerLogFile-0-FigWBdOSUS'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/asmap_direct', 'fuzzer_log_file': 'fuzzerLogFile-0-FigWBdOSUS'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/snapshotmetadata_deserialize', 'fuzzer_log_file': 'fuzzerLogFile-0-FigWBdOSUS'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/node_eviction', 'fuzzer_log_file': 'fuzzerLogFile-0-FigWBdOSUS'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/key_origin_info_deserialize', 'fuzzer_log_file': 'fuzzerLogFile-0-FigWBdOSUS'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/scriptnum_ops', 'fuzzer_log_file': 'fuzzerLogFile-0-FigWBdOSUS'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/key', 'fuzzer_log_file': 'fuzzerLogFile-0-FigWBdOSUS'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/p2p_transport_bidirectional', 'fuzzer_log_file': 'fuzzerLogFile-0-FigWBdOSUS'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/tx_package_eval', 'fuzzer_log_file': 'fuzzerLogFile-0-FigWBdOSUS'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/uint256_deserialize', 'fuzzer_log_file': 'fuzzerLogFile-0-FigWBdOSUS'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/coinscache_sim', 'fuzzer_log_file': 'fuzzerLogFile-0-FigWBdOSUS'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fee_rate', 'fuzzer_log_file': 'fuzzerLogFile-0-FigWBdOSUS'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/bip324_ecdh', 'fuzzer_log_file': 'fuzzerLogFile-0-FigWBdOSUS'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/secp256k1_ec_seckey_import_export_der', 'fuzzer_log_file': 'fuzzerLogFile-0-FigWBdOSUS'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/coincontrol', 'fuzzer_log_file': 'fuzzerLogFile-0-FigWBdOSUS'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/tx_pool', 'fuzzer_log_file': 'fuzzerLogFile-0-FigWBdOSUS'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/utxo_snapshot', 'fuzzer_log_file': 'fuzzerLogFile-0-FigWBdOSUS'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/partially_signed_transaction_deserialize', 'fuzzer_log_file': 'fuzzerLogFile-0-FigWBdOSUS'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/parse_hd_keypath', 'fuzzer_log_file': 'fuzzerLogFile-0-FigWBdOSUS'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/data_stream_addr_man', 'fuzzer_log_file': 'fuzzerLogFile-0-FigWBdOSUS'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/crypto_diff_fuzz_chacha20', 'fuzzer_log_file': 'fuzzerLogFile-0-FigWBdOSUS'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/chacha20_split_keystream', 'fuzzer_log_file': 'fuzzerLogFile-0-FigWBdOSUS'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/bech32', 'fuzzer_log_file': 'fuzzerLogFile-0-FigWBdOSUS'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/miniscript_stable', 'fuzzer_log_file': 'fuzzerLogFile-0-FigWBdOSUS'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/utxo_total_supply', 'fuzzer_log_file': 'fuzzerLogFile-0-FigWBdOSUS'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/script_deserialize', 'fuzzer_log_file': 'fuzzerLogFile-0-FigWBdOSUS'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/script_flags', 'fuzzer_log_file': 'fuzzerLogFile-0-FigWBdOSUS'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/addrman_serdeser', 'fuzzer_log_file': 'fuzzerLogFile-0-FigWBdOSUS'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/rpc', 'fuzzer_log_file': 'fuzzerLogFile-0-FigWBdOSUS'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/coin_grinder', 'fuzzer_log_file': 'fuzzerLogFile-0-FigWBdOSUS'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/str_printf', 'fuzzer_log_file': 'fuzzerLogFile-0-FigWBdOSUS'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/decode_tx', 'fuzzer_log_file': 'fuzzerLogFile-0-FigWBdOSUS'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/bitdeque', 'fuzzer_log_file': 'fuzzerLogFile-0-FigWBdOSUS'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/flatfile', 'fuzzer_log_file': 'fuzzerLogFile-0-FigWBdOSUS'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/block_filter_deserialize', 'fuzzer_log_file': 'fuzzerLogFile-0-FigWBdOSUS'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/p2p_transport_serialization', 'fuzzer_log_file': 'fuzzerLogFile-0-FigWBdOSUS'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/connman', 'fuzzer_log_file': 'fuzzerLogFile-0-FigWBdOSUS'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/asmap', 'fuzzer_log_file': 'fuzzerLogFile-0-FigWBdOSUS'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/psbt_input_deserialize', 'fuzzer_log_file': 'fuzzerLogFile-0-FigWBdOSUS'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/ellswift_roundtrip', 'fuzzer_log_file': 'fuzzerLogFile-0-FigWBdOSUS'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/netaddr_deserialize', 'fuzzer_log_file': 'fuzzerLogFile-0-FigWBdOSUS'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/pow_transition', 'fuzzer_log_file': 'fuzzerLogFile-0-FigWBdOSUS'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/buffered_file', 'fuzzer_log_file': 'fuzzerLogFile-0-FigWBdOSUS'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/block_deserialize', 'fuzzer_log_file': 'fuzzerLogFile-0-FigWBdOSUS'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/txrequest', 'fuzzer_log_file': 'fuzzerLogFile-0-FigWBdOSUS'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/partial_merkle_tree_deserialize', 'fuzzer_log_file': 'fuzzerLogFile-0-FigWBdOSUS'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/golomb_rice', 'fuzzer_log_file': 'fuzzerLogFile-0-FigWBdOSUS'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/wallet_fees', 'fuzzer_log_file': 'fuzzerLogFile-0-FigWBdOSUS'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/txoutcompressor_deserialize', 'fuzzer_log_file': 'fuzzerLogFile-0-FigWBdOSUS'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/chain', 'fuzzer_log_file': 'fuzzerLogFile-0-FigWBdOSUS'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/validation_load_mempool', 'fuzzer_log_file': 'fuzzerLogFile-0-FigWBdOSUS'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/pow', 'fuzzer_log_file': 'fuzzerLogFile-0-FigWBdOSUS'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/mocked_descriptor_parse', 'fuzzer_log_file': 'fuzzerLogFile-0-FigWBdOSUS'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/process_messages', 'fuzzer_log_file': 'fuzzerLogFile-0-FigWBdOSUS'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/psbt', 'fuzzer_log_file': 'fuzzerLogFile-0-FigWBdOSUS'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/parse_script', 'fuzzer_log_file': 'fuzzerLogFile-0-FigWBdOSUS'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/addition_overflow', 'fuzzer_log_file': 'fuzzerLogFile-0-FigWBdOSUS'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/p2p_transport_bidirectional_v1v2', 'fuzzer_log_file': 'fuzzerLogFile-0-FigWBdOSUS'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/span', 'fuzzer_log_file': 'fuzzerLogFile-0-FigWBdOSUS'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/coin_grinder_is_optimal', 'fuzzer_log_file': 'fuzzerLogFile-0-FigWBdOSUS'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/feefrac', 'fuzzer_log_file': 'fuzzerLogFile-0-FigWBdOSUS'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/crypto_common', 'fuzzer_log_file': 'fuzzerLogFile-0-FigWBdOSUS'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/autofile', 'fuzzer_log_file': 'fuzzerLogFile-0-FigWBdOSUS'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/headers_sync_state', 'fuzzer_log_file': 'fuzzerLogFile-0-FigWBdOSUS'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/script_ops', 'fuzzer_log_file': 'fuzzerLogFile-0-FigWBdOSUS'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/pub_key_deserialize', 'fuzzer_log_file': 'fuzzerLogFile-0-FigWBdOSUS'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/process_message', 'fuzzer_log_file': 'fuzzerLogFile-0-FigWBdOSUS'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/tx_out', 'fuzzer_log_file': 'fuzzerLogFile-0-FigWBdOSUS'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/flat_file_pos_deserialize', 'fuzzer_log_file': 'fuzzerLogFile-0-FigWBdOSUS'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/policy_estimator_io', 'fuzzer_log_file': 'fuzzerLogFile-0-FigWBdOSUS'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/net', 'fuzzer_log_file': 'fuzzerLogFile-0-FigWBdOSUS'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/netaddress', 'fuzzer_log_file': 'fuzzerLogFile-0-FigWBdOSUS'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/miniscript_string', 'fuzzer_log_file': 'fuzzerLogFile-0-FigWBdOSUS'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/address_deserialize', 'fuzzer_log_file': 'fuzzerLogFile-0-FigWBdOSUS'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/coins_view', 'fuzzer_log_file': 'fuzzerLogFile-0-FigWBdOSUS'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/random', 'fuzzer_log_file': 'fuzzerLogFile-0-FigWBdOSUS'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fee_rate_deserialize', 'fuzzer_log_file': 'fuzzerLogFile-0-FigWBdOSUS'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/protocol', 'fuzzer_log_file': 'fuzzerLogFile-0-FigWBdOSUS'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/blockheader_deserialize', 'fuzzer_log_file': 'fuzzerLogFile-0-FigWBdOSUS'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/block_header_and_short_txids_deserialize', 'fuzzer_log_file': 'fuzzerLogFile-0-FigWBdOSUS'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/blockmerkleroot', 'fuzzer_log_file': 'fuzzerLogFile-0-FigWBdOSUS'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/spanparsing', 'fuzzer_log_file': 'fuzzerLogFile-0-FigWBdOSUS'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/blocktransactions_deserialize', 'fuzzer_log_file': 'fuzzerLogFile-0-FigWBdOSUS'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/parse_iso8601', 'fuzzer_log_file': 'fuzzerLogFile-0-FigWBdOSUS'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/mini_miner', 'fuzzer_log_file': 'fuzzerLogFile-0-FigWBdOSUS'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/blockfilter', 'fuzzer_log_file': 'fuzzerLogFile-0-FigWBdOSUS'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/merkle_block_deserialize', 'fuzzer_log_file': 'fuzzerLogFile-0-FigWBdOSUS'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/coinselection', 'fuzzer_log_file': 'fuzzerLogFile-0-FigWBdOSUS'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/checkqueue', 'fuzzer_log_file': 'fuzzerLogFile-0-FigWBdOSUS'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/torcontrol', 'fuzzer_log_file': 'fuzzerLogFile-0-FigWBdOSUS'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/socks5', 'fuzzer_log_file': 'fuzzerLogFile-0-FigWBdOSUS'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/addr_info_deserialize', 'fuzzer_log_file': 'fuzzerLogFile-0-FigWBdOSUS'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/load_external_block_file', 'fuzzer_log_file': 'fuzzerLogFile-0-FigWBdOSUS'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/messageheader_deserialize', 'fuzzer_log_file': 'fuzzerLogFile-0-FigWBdOSUS'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/parse_univalue', 'fuzzer_log_file': 'fuzzerLogFile-0-FigWBdOSUS'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/script_interpreter', 'fuzzer_log_file': 'fuzzerLogFile-0-FigWBdOSUS'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/bloomfilter_deserialize', 'fuzzer_log_file': 'fuzzerLogFile-0-FigWBdOSUS'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/blocktransactionsrequest_deserialize', 'fuzzer_log_file': 'fuzzerLogFile-0-FigWBdOSUS'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/scriptpubkeyman', 'fuzzer_log_file': 'fuzzerLogFile-0-FigWBdOSUS'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/out_point_deserialize', 'fuzzer_log_file': 'fuzzerLogFile-0-FigWBdOSUS'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/system', 'fuzzer_log_file': 'fuzzerLogFile-0-FigWBdOSUS'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/message', 'fuzzer_log_file': 'fuzzerLogFile-0-FigWBdOSUS'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/prefilled_transaction_deserialize', 'fuzzer_log_file': 'fuzzerLogFile-0-FigWBdOSUS'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/local_address', 'fuzzer_log_file': 'fuzzerLogFile-0-FigWBdOSUS'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/string', 'fuzzer_log_file': 'fuzzerLogFile-0-FigWBdOSUS'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/transaction', 'fuzzer_log_file': 'fuzzerLogFile-0-FigWBdOSUS'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/versionbits', 'fuzzer_log_file': 'fuzzerLogFile-0-FigWBdOSUS'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/rolling_bloom_filter', 'fuzzer_log_file': 'fuzzerLogFile-0-FigWBdOSUS'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/partially_downloaded_block', 'fuzzer_log_file': 'fuzzerLogFile-0-FigWBdOSUS'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/crypto_aes256cbc', 'fuzzer_log_file': 'fuzzerLogFile-0-FigWBdOSUS'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/mini_miner_selection', 'fuzzer_log_file': 'fuzzerLogFile-0-FigWBdOSUS'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/timeoffsets', 'fuzzer_log_file': 'fuzzerLogFile-0-FigWBdOSUS'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/tx_in_deserialize', 'fuzzer_log_file': 'fuzzerLogFile-0-FigWBdOSUS'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/base_encode_decode', 'fuzzer_log_file': 'fuzzerLogFile-0-FigWBdOSUS'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/wallet_notifications', 'fuzzer_log_file': 'fuzzerLogFile-0-FigWBdOSUS'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/p2p_transport_bidirectional_v2', 'fuzzer_log_file': 'fuzzerLogFile-0-FigWBdOSUS'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/inv_deserialize', 'fuzzer_log_file': 'fuzzerLogFile-0-FigWBdOSUS'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/banman', 'fuzzer_log_file': 'fuzzerLogFile-0-FigWBdOSUS'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/crypto_poly1305', 'fuzzer_log_file': 'fuzzerLogFile-0-FigWBdOSUS'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/parse_numbers', 'fuzzer_log_file': 'fuzzerLogFile-0-FigWBdOSUS'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/crypto_fschacha20', 'fuzzer_log_file': 'fuzzerLogFile-0-FigWBdOSUS'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/miniscript_script', 'fuzzer_log_file': 'fuzzerLogFile-0-FigWBdOSUS'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/package_rbf', 'fuzzer_log_file': 'fuzzerLogFile-0-FigWBdOSUS'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/cuckoocache', 'fuzzer_log_file': 'fuzzerLogFile-0-FigWBdOSUS'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/blockundo_deserialize', 'fuzzer_log_file': 'fuzzerLogFile-0-FigWBdOSUS'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/key_io', 'fuzzer_log_file': 'fuzzerLogFile-0-FigWBdOSUS'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/build_and_compare_feerate_diagram', 'fuzzer_log_file': 'fuzzerLogFile-0-FigWBdOSUS'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/eval_script', 'fuzzer_log_file': 'fuzzerLogFile-0-FigWBdOSUS'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/http_request', 'fuzzer_log_file': 'fuzzerLogFile-0-FigWBdOSUS'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/crypto', 'fuzzer_log_file': 'fuzzerLogFile-0-FigWBdOSUS'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/block_file_info_deserialize', 'fuzzer_log_file': 'fuzzerLogFile-0-FigWBdOSUS'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/integer', 'fuzzer_log_file': 'fuzzerLogFile-0-FigWBdOSUS'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fees', 'fuzzer_log_file': 'fuzzerLogFile-0-FigWBdOSUS'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/block', 'fuzzer_log_file': 'fuzzerLogFile-0-FigWBdOSUS'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/tx_in', 'fuzzer_log_file': 'fuzzerLogFile-0-FigWBdOSUS'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/muhash', 'fuzzer_log_file': 'fuzzerLogFile-0-FigWBdOSUS'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/psbt_output_deserialize', 'fuzzer_log_file': 'fuzzerLogFile-0-FigWBdOSUS'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/pool_resource', 'fuzzer_log_file': 'fuzzerLogFile-0-FigWBdOSUS'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/txundo_deserialize', 'fuzzer_log_file': 'fuzzerLogFile-0-FigWBdOSUS'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/merkleblock', 'fuzzer_log_file': 'fuzzerLogFile-0-FigWBdOSUS'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/locale', 'fuzzer_log_file': 'fuzzerLogFile-0-FigWBdOSUS'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/tx_pool_standard', 'fuzzer_log_file': 'fuzzerLogFile-0-FigWBdOSUS'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/coins_deserialize', 'fuzzer_log_file': 'fuzzerLogFile-0-FigWBdOSUS'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/service_deserialize', 'fuzzer_log_file': 'fuzzerLogFile-0-FigWBdOSUS'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/policy_estimator', 'fuzzer_log_file': 'fuzzerLogFile-0-FigWBdOSUS'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/miniscript_smart', 'fuzzer_log_file': 'fuzzerLogFile-0-FigWBdOSUS'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/net_permissions', 'fuzzer_log_file': 'fuzzerLogFile-0-FigWBdOSUS'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/kitchen_sink', 'fuzzer_log_file': 'fuzzerLogFile-0-FigWBdOSUS'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/crypto_poly1305_split', 'fuzzer_log_file': 'fuzzerLogFile-0-FigWBdOSUS'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/script', 'fuzzer_log_file': 'fuzzerLogFile-0-FigWBdOSUS'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/diskblockindex_deserialize', 'fuzzer_log_file': 'fuzzerLogFile-0-FigWBdOSUS'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/crypto_hkdf_hmac_sha256_l32', 'fuzzer_log_file': 'fuzzerLogFile-0-FigWBdOSUS'}] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:30:03.919 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:30:04.153 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:30:04.154 INFO data_loader - load_all_profiles: - found 3 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:30:04.201 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-04AsvIIf8T.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:30:04.202 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:30:04.202 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-FigWBdOSUS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:30:04.203 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:30:04.204 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-9EPnYTEKKE.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:30:04.204 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:30:04.206 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:30:04.206 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-9EPnYTEKKE.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:30:04.207 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:01.941 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:01.942 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-04AsvIIf8T.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:01.954 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:01.954 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:02.010 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:02.010 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:02.010 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:02.010 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:02.053 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:02.053 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:02.053 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:02.054 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:02.054 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:02.054 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:02.054 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.15 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:02.064 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:02.064 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:02.064 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:02.064 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:02.064 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:02.064 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:02.065 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.15 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:02.065 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.17 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:02.107 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:02.107 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:02.107 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:02.107 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:02.107 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:02.107 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:02.108 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.17 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:02.108 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.18 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:02.379 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:02.394 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:02.394 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:02.395 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.41 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:02.395 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.43 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:02.401 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:02.401 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:02.402 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:02.442 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:02.473 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:02.474 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:02.523 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:02.573 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.35 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:02.573 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.37 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:02.573 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.39 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:02.573 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.41 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:02.574 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.43 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:02.593 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:02.594 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:02.608 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:02.614 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:02.614 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:02.617 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.35 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:02.617 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.37 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:02.617 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.39 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:02.617 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.41 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:02.617 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.43 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:02.617 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.46 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:02.618 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.47 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:02.655 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:02.655 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-FigWBdOSUS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:02.664 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:02.664 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:02.718 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:02.718 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:02.718 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:02.718 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:02.759 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:02.759 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:02.760 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:02.760 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:02.761 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:02.761 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:02.761 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:02.761 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:02.761 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:02.761 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:02.762 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.15 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:02.766 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:02.766 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:02.768 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:02.768 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:02.768 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:02.768 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:02.768 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:02.768 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:02.769 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.15 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:02.769 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.17 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:02.772 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:02.773 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:02.773 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.41 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:02.773 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.45 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:02.781 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:02.781 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:02.781 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:02.786 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.37 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:02.811 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:02.811 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:02.811 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:02.811 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:02.811 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:02.811 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:02.812 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.17 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:02.812 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.18 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:02.847 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:02.847 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:02.847 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:03.068 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:03.068 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:03.068 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:03.069 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:03.070 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:03.086 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:03.092 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:03.093 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:03.093 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:03.093 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:03.093 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:03.093 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:03.094 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:03.094 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:03.094 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:03.094 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.15 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:03.101 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:03.101 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:03.101 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.41 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:03.101 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.43 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:03.108 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:03.108 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:03.108 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:03.149 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:03.181 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:03.181 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:03.231 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:03.282 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.35 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:03.282 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.37 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:03.282 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.39 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:03.282 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.41 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:03.282 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.43 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:03.302 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:03.302 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:03.317 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:03.323 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:03.323 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:03.326 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.35 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:03.326 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.37 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:03.326 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.39 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:03.326 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.41 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:03.326 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.43 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:03.327 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.46 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:03.327 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.47 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:03.467 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:03.468 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:03.469 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:03.469 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:03.475 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:03.475 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:03.481 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:03.482 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:03.482 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.41 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:03.482 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.45 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:03.490 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:03.490 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:03.490 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:03.496 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.37 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:03.556 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:03.557 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:03.557 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:03.778 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:03.778 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:03.778 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:03.779 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:03.779 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:03.802 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:03.803 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:03.803 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:03.803 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:03.803 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:03.803 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:03.803 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:03.804 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:03.804 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:03.804 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.15 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:06.199 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:06.199 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:06.199 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:06.199 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:06.200 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:06.200 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:06.200 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:06.200 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:06.201 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:06.261 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:06.261 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:06.262 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.41 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:06.262 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.43 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:06.262 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.46 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:06.266 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:06.266 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:06.266 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.41 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:06.266 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.43 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:06.268 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:06.268 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:06.268 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.41 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:06.268 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.43 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:06.317 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:06.317 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:06.318 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.41 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:06.318 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.43 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:06.324 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:06.324 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:06.324 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.41 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:06.324 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.43 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:06.325 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:06.326 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:06.326 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.41 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:06.326 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.43 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:06.326 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.52 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:06.326 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.53 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:06.326 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.54 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:06.358 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:06.358 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:06.358 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:06.358 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:06.359 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:06.359 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:06.359 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:06.359 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:06.398 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:06.398 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:06.399 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:06.407 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:06.407 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:06.417 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:06.417 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:06.423 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:06.423 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:06.477 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:06.522 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:06.523 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:06.523 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.41 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:06.523 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.47 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:06.526 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:06.526 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:06.526 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.41 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:06.526 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.44 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:06.529 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.35 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:06.530 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:06.530 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:06.531 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:06.543 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:06.543 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:06.543 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:06.544 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:06.602 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:06.602 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:06.602 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:06.602 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:06.618 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:06.618 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:06.618 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:06.682 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:06.682 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:06.708 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:06.708 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:06.709 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:06.709 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:06.709 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:06.722 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:06.722 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:06.723 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:06.759 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:06.759 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:06.759 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:06.760 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:06.760 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:06.762 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:06.762 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:06.762 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.41 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:06.762 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.43 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:06.768 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:06.768 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:06.768 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:06.768 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:06.798 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:06.798 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:06.805 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:06.805 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:06.806 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:06.806 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:06.806 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:06.807 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:06.807 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:06.807 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:06.808 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:06.808 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:06.808 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:06.808 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.11 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:06.854 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:06.854 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:06.854 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.41 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:06.854 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.43 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:06.866 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:06.866 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:06.867 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.41 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:06.867 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.43 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:06.867 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.44 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:06.885 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:06.885 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:06.886 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:06.890 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:06.890 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:06.895 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:06.895 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:06.896 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:06.910 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:06.911 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:06.911 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:06.911 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:06.911 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:06.912 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:06.912 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:06.912 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:06.912 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:06.924 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:06.924 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:06.924 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:06.924 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:06.925 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:06.925 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:06.933 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:06.933 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:06.934 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.41 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:06.940 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:06.940 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:06.941 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:06.941 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:06.941 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.35 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:06.941 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.37 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:06.942 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.39 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:06.942 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.41 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:06.942 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.43 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:06.942 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.44 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:06.942 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.45 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:06.942 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.46 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:06.971 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:06.972 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:06.972 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.41 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:06.972 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.43 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:06.972 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.46 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:06.976 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:06.976 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:06.976 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.41 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:06.976 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.43 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:06.978 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:06.978 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:06.978 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.41 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:06.978 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:06.978 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.43 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:07.005 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:07.006 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:07.006 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:07.006 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:07.006 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:07.006 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:07.006 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:07.007 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:07.016 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:07.016 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:07.016 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:07.016 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:07.023 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:07.023 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:07.024 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:07.024 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:07.027 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:07.028 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:07.028 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.41 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:07.028 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.43 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:07.034 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:07.034 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:07.034 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.41 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:07.034 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.43 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:07.036 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:07.036 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:07.036 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.41 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:07.036 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.43 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:07.036 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.52 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:07.036 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.53 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:07.036 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.54 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:07.042 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:07.043 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:07.043 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:07.043 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.41 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:07.050 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.35 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:07.068 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:07.068 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:07.068 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:07.068 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:07.068 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:07.069 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:07.069 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:07.069 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:07.108 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:07.108 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:07.108 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:07.116 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:07.116 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:07.127 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:07.127 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:07.133 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:07.133 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:07.187 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:07.234 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:07.234 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:07.234 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.41 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:07.234 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.47 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:07.237 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:07.237 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:07.237 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.41 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:07.237 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.44 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:07.240 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.35 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:07.241 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:07.242 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:07.242 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:07.254 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:07.255 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:07.255 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:07.255 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:07.278 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:07.312 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:07.313 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:07.313 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:07.313 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:07.329 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:07.329 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:07.329 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:07.354 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:07.354 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:07.354 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.41 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:07.369 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:07.369 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:07.369 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:07.369 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:07.369 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:07.369 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:07.393 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:07.393 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:07.419 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:07.419 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:07.419 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:07.420 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:07.420 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:07.433 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:07.433 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:07.433 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:07.442 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.35 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:07.443 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.37 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:07.443 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.39 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:07.443 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.41 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:07.443 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.43 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:07.443 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.44 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:07.443 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.45 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:07.443 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.46 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:07.443 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.56 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:07.470 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:07.470 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:07.470 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:07.471 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:07.471 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:07.473 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:07.473 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:07.473 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.41 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:07.473 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.43 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:07.479 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:07.479 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:07.479 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:07.479 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:07.508 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:07.508 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:07.516 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:07.516 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:07.517 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:07.517 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:07.517 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:07.517 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:07.518 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:07.518 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:07.518 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:07.518 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:07.518 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:07.518 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.11 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:07.564 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:07.564 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:07.564 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.41 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:07.565 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.43 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:07.577 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:07.577 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:07.577 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.41 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:07.577 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.43 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:07.577 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.44 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:07.596 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:07.596 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:07.596 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:07.600 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:07.601 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:07.605 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:07.605 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:07.606 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:07.634 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:07.634 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:07.634 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:07.635 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:07.635 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:07.635 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:07.644 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:07.644 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:07.644 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.41 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:07.650 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:07.651 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:07.651 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:07.651 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:07.652 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.35 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:07.652 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.37 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:07.652 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.39 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:07.652 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.41 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:07.652 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.43 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:07.652 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.44 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:07.652 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.45 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:07.653 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.46 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:07.688 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:07.715 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:07.715 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:07.715 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:07.715 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:07.716 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:07.716 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:07.716 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:07.716 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:07.725 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:07.725 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:07.725 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:07.726 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:07.733 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:07.733 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:07.733 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:07.734 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:07.751 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:07.753 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:07.753 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:07.753 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.41 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:07.760 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.35 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:07.986 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:08.062 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:08.062 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:08.062 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.41 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:08.077 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:08.077 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:08.077 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:08.077 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:08.077 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:08.077 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:08.150 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.35 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:08.150 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.37 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:08.150 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.39 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:08.150 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.41 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:08.151 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.43 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:08.151 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.44 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:08.151 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.45 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:08.151 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.46 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:08.151 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.56 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:09.462 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:09.479 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:09.524 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:09.524 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:09.524 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.41 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:09.524 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:09.524 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:09.524 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.41 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:09.525 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.43 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:09.525 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.45 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:09.525 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.46 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:09.525 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.47 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:10.094 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:10.094 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:10.094 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.41 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:10.173 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:10.191 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:10.235 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:10.235 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:10.235 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.41 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:10.236 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:10.236 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:10.236 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.41 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:10.236 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.43 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:10.236 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.45 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:10.236 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.46 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:10.236 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.47 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:10.812 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:10.813 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:10.813 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.41 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:11.507 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:11.508 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:11.621 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:11.657 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:11.663 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.35 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:11.663 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.37 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:11.663 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.39 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:11.663 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.41 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:11.669 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:11.669 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:11.959 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:11.960 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:11.960 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.41 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:11.960 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.43 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:11.960 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.44 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:11.960 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.45 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:11.982 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:11.995 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:11.996 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:12.210 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:12.230 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:12.232 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:12.277 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:12.277 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:12.277 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.41 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:12.279 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:12.279 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:12.304 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:12.305 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:12.305 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.41 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:12.305 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.43 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:12.315 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:12.315 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:12.315 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.41 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:12.315 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.43 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:12.315 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.45 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:12.319 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:12.319 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:12.319 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:12.319 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:12.323 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:12.343 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:12.371 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:12.380 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:12.382 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:12.382 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:12.386 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.35 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:12.386 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.37 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:12.386 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.39 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:12.386 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.41 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:12.392 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:12.392 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:12.551 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:12.552 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:12.552 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.41 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:12.552 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.43 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:12.552 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.44 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:12.552 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.46 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:12.552 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.47 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:12.552 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.48 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:12.553 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.70 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:12.571 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.176 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:12.576 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.205 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:12.684 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:12.684 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:12.684 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.41 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:12.684 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.43 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:12.684 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.44 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:12.684 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.45 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:12.706 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:12.719 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:12.720 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:12.935 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:13.000 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:13.000 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:13.000 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.41 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:13.002 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:13.002 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:13.027 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:13.027 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:13.028 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.41 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:13.028 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.43 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:13.037 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:13.037 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:13.038 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.41 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:13.038 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.43 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:13.038 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.45 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:13.042 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:13.042 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:13.042 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:13.042 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:13.046 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:13.075 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:13.076 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:13.094 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:13.105 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:13.105 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:13.122 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:13.122 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:13.274 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:13.274 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:13.274 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.41 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:13.274 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.43 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:13.274 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.44 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:13.274 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.46 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:13.275 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.47 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:13.275 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.48 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:13.275 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.70 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:13.293 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.176 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:13.298 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.205 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:13.331 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:13.331 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:13.331 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.41 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:13.331 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.43 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:13.653 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:13.653 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:13.654 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.44 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:13.654 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.51 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:13.793 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:13.793 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:13.839 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:13.839 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:13.922 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:13.922 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:13.922 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.41 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:13.922 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.43 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:13.947 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:13.948 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:13.978 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:13.978 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:13.978 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:14.044 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:14.044 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:14.045 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.41 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:14.045 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.43 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:14.363 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:14.363 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:14.363 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.44 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:14.364 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.51 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:14.631 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:14.631 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:14.631 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.41 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:14.631 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.43 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:14.656 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:14.656 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:14.686 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:14.686 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:14.686 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:15.368 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:15.368 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:15.368 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:15.368 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:15.369 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:15.369 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:15.369 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:15.369 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:15.369 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.11 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:15.430 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:15.430 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:15.430 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.41 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:15.431 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:15.431 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:15.434 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:15.434 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:15.459 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:15.459 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:15.460 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.41 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:15.460 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.43 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:15.460 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.45 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:15.460 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.47 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:15.596 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:15.933 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:15.933 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:15.933 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.41 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:15.962 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:15.962 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:15.962 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.41 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:16.082 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:16.082 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:16.082 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:16.082 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:16.082 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:16.083 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:16.083 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:16.083 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:16.083 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.11 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:16.089 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:16.089 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:16.089 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:16.090 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.12 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:16.143 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:16.143 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:16.143 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.41 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:16.144 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:16.144 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:16.147 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:16.147 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:16.172 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:16.172 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:16.172 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.41 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:16.172 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.43 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:16.173 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.45 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:16.173 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.47 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:16.308 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:16.642 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:16.643 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:16.643 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.41 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:16.672 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:16.672 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:16.672 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.41 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:16.796 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:16.796 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:16.797 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:16.797 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.12 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:17.161 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:17.161 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:17.161 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.41 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:17.161 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.43 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:17.161 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.44 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:17.162 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.45 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:17.162 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.46 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:17.162 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.47 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:17.166 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:17.166 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:17.166 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:17.166 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:17.167 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:17.167 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:17.216 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:17.241 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:17.241 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:17.270 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:17.271 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:17.304 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:17.304 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:17.315 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:17.317 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:17.317 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:17.323 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:17.348 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:17.406 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:17.406 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:17.406 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:17.407 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:17.407 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:17.407 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:17.407 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.15 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:17.455 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:17.455 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:17.455 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:17.455 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:17.455 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:17.455 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:17.494 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:17.494 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:17.495 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:17.495 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:17.495 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:17.495 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:17.564 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:17.564 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:17.564 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:17.564 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:17.564 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:17.564 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:17.565 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.15 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:17.566 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:17.700 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:17.700 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:17.700 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:17.700 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:17.701 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:17.863 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:17.863 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:17.863 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.41 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:17.863 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.43 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:17.863 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.44 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:17.863 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.45 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:17.863 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.46 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:17.864 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.47 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:17.868 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:17.868 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:17.868 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:17.868 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:17.868 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:17.868 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:17.917 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:17.942 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:17.942 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:17.971 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:17.971 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:18.005 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:18.005 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:18.015 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:18.017 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:18.017 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:18.023 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:18.048 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:18.055 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:18.055 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:18.056 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:18.056 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:18.056 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:18.056 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:18.106 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:18.106 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:18.106 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:18.106 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:18.106 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:18.106 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:18.107 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.15 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:18.154 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:18.154 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:18.154 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:18.154 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:18.155 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:18.155 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:18.194 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:18.194 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:18.194 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:18.194 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:18.194 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:18.194 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:18.262 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:18.262 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:18.263 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:18.263 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:18.263 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:18.263 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:18.263 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.15 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:18.264 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:18.314 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:18.314 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:18.314 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:18.314 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:18.314 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:18.314 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:18.315 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.18 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:18.315 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.19 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:18.315 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:18.315 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.21 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:18.315 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:18.400 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:18.400 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:18.400 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:18.400 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:18.400 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:18.756 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:18.756 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:18.756 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:18.756 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:18.756 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:18.756 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:19.010 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:19.010 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:19.010 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:19.011 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:19.011 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:19.011 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:19.011 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.18 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:19.011 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.19 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:19.011 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:19.011 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.21 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:19.012 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:19.099 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.35 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:19.100 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.37 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:19.100 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.39 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:19.100 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.40 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:19.100 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.41 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:19.100 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.42 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:19.100 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.43 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:19.101 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.51 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:19.101 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.53 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:19.101 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.55 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:19.101 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.57 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:19.101 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.59 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:19.101 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.61 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:19.101 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.63 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:19.102 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.65 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:19.102 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.67 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:19.102 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.69 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:19.102 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.71 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:19.102 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.75 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:19.102 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.77 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:19.102 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.79 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:19.102 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.81 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:19.102 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.83 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:19.103 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.85 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:19.103 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.111 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:19.181 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:19.271 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:19.271 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:19.271 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:19.271 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:19.272 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:19.275 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:19.275 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:19.275 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:19.275 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:19.275 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:19.275 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:19.336 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:19.337 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:19.337 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:19.337 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:19.337 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:19.337 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:19.358 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:19.359 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:19.359 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:19.359 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:19.359 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:19.359 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:19.359 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.15 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:19.361 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:19.548 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:19.548 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:19.548 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:19.548 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:19.548 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:19.548 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:19.594 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:19.594 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:19.594 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:19.594 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:19.594 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:19.594 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:19.595 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.15 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:19.679 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:19.679 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:19.679 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:19.679 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:19.679 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:19.679 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:19.680 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.15 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:19.806 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.35 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:19.806 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.37 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:19.806 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.39 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:19.806 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.40 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:19.806 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.41 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:19.806 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.42 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:19.806 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.43 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:19.807 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.51 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:19.807 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.53 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:19.807 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.55 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:19.807 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.57 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:19.807 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.59 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:19.808 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.61 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:19.808 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.63 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:19.808 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.65 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:19.808 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.67 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:19.808 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.69 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:19.808 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.71 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:19.808 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.75 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:19.808 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.77 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:19.809 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.79 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:19.809 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.81 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:19.809 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.83 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:19.809 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.85 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:19.810 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.111 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:19.888 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:19.978 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:19.979 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:19.979 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:19.979 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:19.979 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:19.982 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:19.982 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:19.982 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:19.982 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:19.982 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:19.983 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:20.044 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:20.044 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:20.044 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:20.044 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:20.044 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:20.045 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:20.066 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:20.066 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:20.066 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:20.066 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:20.067 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:20.067 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:20.067 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.15 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:20.068 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:20.156 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:20.156 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:20.156 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:20.157 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:20.157 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:20.157 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:20.157 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.15 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:20.257 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:20.257 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:20.257 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:20.257 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:20.258 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:20.258 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:20.303 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:20.304 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:20.304 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:20.304 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:20.304 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:20.304 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:20.305 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.15 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:20.341 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:20.341 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:20.341 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:20.341 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:20.342 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:20.342 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:20.342 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.15 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:20.352 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:20.352 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:20.352 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:20.352 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:20.352 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:20.352 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:20.353 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.15 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:20.388 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:20.389 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:20.389 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:20.389 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:20.389 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:20.389 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:20.389 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.15 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:20.870 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:20.871 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:20.871 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:20.871 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:20.871 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:20.871 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:20.872 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.15 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:20.938 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:20.938 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:20.938 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:20.938 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:20.939 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:20.939 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:20.939 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.15 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:20.942 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:20.942 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:20.942 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:20.943 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:20.943 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:20.943 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:20.943 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.15 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:21.056 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:21.056 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:21.056 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:21.057 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:21.057 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:21.057 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:21.057 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.15 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:21.067 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:21.067 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:21.067 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:21.067 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:21.068 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:21.068 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:21.068 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.15 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:21.245 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:21.245 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.12 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:21.260 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.49 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:21.454 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:21.455 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:21.547 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:21.547 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:21.547 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:21.547 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:21.548 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:21.548 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:21.548 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.39 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:21.603 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:21.619 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:21.619 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:21.619 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:21.619 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:21.621 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:21.622 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:21.650 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:21.650 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:21.654 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:21.654 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:21.654 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:21.654 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:21.655 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:21.655 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:21.655 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.15 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:21.658 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:21.658 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:21.658 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:21.659 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:21.659 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:21.659 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:21.659 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.15 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:21.703 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:21.703 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:21.768 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:21.769 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:21.769 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:21.769 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:21.877 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:21.877 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:21.877 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:21.878 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:21.957 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:21.957 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.12 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:21.972 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.49 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:22.167 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:22.167 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:22.260 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:22.260 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:22.260 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:22.260 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:22.261 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:22.261 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:22.261 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.39 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:22.317 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:22.332 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:22.332 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:22.332 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:22.333 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:22.335 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:22.335 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:22.364 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:22.364 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:22.416 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:22.416 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:22.482 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:22.482 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:22.483 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:22.483 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:22.591 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:22.591 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:22.592 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:22.592 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:23.939 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:23.940 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:23.940 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:23.940 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:24.166 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:24.167 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:24.167 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:24.167 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:24.167 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.11 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:24.168 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.12 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:24.168 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.13 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:24.664 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:24.665 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:24.665 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:24.665 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:24.892 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:24.893 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:24.893 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:24.893 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:24.893 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.11 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:24.893 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.12 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:24.893 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.13 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:26.234 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:26.234 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:26.242 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.39 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:26.278 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:26.278 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:26.278 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:26.300 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:26.303 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:26.324 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:26.369 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:26.369 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:26.369 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:26.373 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:26.374 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:26.959 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:26.959 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:26.967 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.39 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:27.001 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:27.001 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:27.002 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:27.024 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:27.027 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:27.048 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:27.093 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:27.093 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:27.093 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:27.097 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:27.097 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:32.829 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:32:33.542 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:03.380 INFO analysis - load_data_files: Found 3 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:03.382 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:03.391 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:03.392 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-FigWBdOSUS.data with fuzzerLogFile-0-FigWBdOSUS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:03.392 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-FigWBdOSUS.data with fuzzerLogFile-0-FigWBdOSUS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:03.392 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-FigWBdOSUS.data with fuzzerLogFile-0-FigWBdOSUS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:03.392 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-FigWBdOSUS.data with fuzzerLogFile-0-FigWBdOSUS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:03.392 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-FigWBdOSUS.data with fuzzerLogFile-0-FigWBdOSUS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:03.392 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-FigWBdOSUS.data with fuzzerLogFile-0-FigWBdOSUS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:03.392 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-FigWBdOSUS.data with fuzzerLogFile-0-FigWBdOSUS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:03.392 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-FigWBdOSUS.data with fuzzerLogFile-0-FigWBdOSUS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:03.392 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-FigWBdOSUS.data with fuzzerLogFile-0-FigWBdOSUS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:03.392 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-FigWBdOSUS.data with fuzzerLogFile-0-FigWBdOSUS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:03.392 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-FigWBdOSUS.data with fuzzerLogFile-0-FigWBdOSUS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:03.392 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-FigWBdOSUS.data with fuzzerLogFile-0-FigWBdOSUS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:03.392 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-FigWBdOSUS.data with fuzzerLogFile-0-FigWBdOSUS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:03.392 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-FigWBdOSUS.data with fuzzerLogFile-0-FigWBdOSUS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:03.392 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-FigWBdOSUS.data with fuzzerLogFile-0-FigWBdOSUS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:03.392 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-FigWBdOSUS.data with fuzzerLogFile-0-FigWBdOSUS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:03.392 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-FigWBdOSUS.data with fuzzerLogFile-0-FigWBdOSUS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:03.392 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-FigWBdOSUS.data with fuzzerLogFile-0-FigWBdOSUS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:03.393 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-FigWBdOSUS.data with fuzzerLogFile-0-FigWBdOSUS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:03.393 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-FigWBdOSUS.data with fuzzerLogFile-0-FigWBdOSUS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:03.393 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-FigWBdOSUS.data with fuzzerLogFile-0-FigWBdOSUS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:03.393 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-FigWBdOSUS.data with fuzzerLogFile-0-FigWBdOSUS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:03.393 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-FigWBdOSUS.data with fuzzerLogFile-0-FigWBdOSUS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:03.393 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-FigWBdOSUS.data with fuzzerLogFile-0-FigWBdOSUS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:03.393 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-FigWBdOSUS.data with fuzzerLogFile-0-FigWBdOSUS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:03.393 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-FigWBdOSUS.data with fuzzerLogFile-0-FigWBdOSUS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:03.393 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-FigWBdOSUS.data with fuzzerLogFile-0-FigWBdOSUS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:03.393 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-FigWBdOSUS.data with fuzzerLogFile-0-FigWBdOSUS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:03.393 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-FigWBdOSUS.data with fuzzerLogFile-0-FigWBdOSUS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:03.393 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-FigWBdOSUS.data with fuzzerLogFile-0-FigWBdOSUS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:03.393 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-FigWBdOSUS.data with fuzzerLogFile-0-FigWBdOSUS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:03.393 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-FigWBdOSUS.data with fuzzerLogFile-0-FigWBdOSUS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:03.393 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-FigWBdOSUS.data with fuzzerLogFile-0-FigWBdOSUS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:03.394 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-FigWBdOSUS.data with fuzzerLogFile-0-FigWBdOSUS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:03.394 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-FigWBdOSUS.data with fuzzerLogFile-0-FigWBdOSUS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:03.394 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-FigWBdOSUS.data with fuzzerLogFile-0-FigWBdOSUS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:03.394 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-FigWBdOSUS.data with fuzzerLogFile-0-FigWBdOSUS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:03.394 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-FigWBdOSUS.data with fuzzerLogFile-0-FigWBdOSUS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:03.394 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-FigWBdOSUS.data with fuzzerLogFile-0-FigWBdOSUS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:03.394 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-FigWBdOSUS.data with fuzzerLogFile-0-FigWBdOSUS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:03.394 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-FigWBdOSUS.data with fuzzerLogFile-0-FigWBdOSUS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:03.394 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-FigWBdOSUS.data with fuzzerLogFile-0-FigWBdOSUS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:03.394 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-FigWBdOSUS.data with fuzzerLogFile-0-FigWBdOSUS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:03.394 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-FigWBdOSUS.data with fuzzerLogFile-0-FigWBdOSUS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:03.394 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-FigWBdOSUS.data with fuzzerLogFile-0-FigWBdOSUS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:03.394 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-FigWBdOSUS.data with fuzzerLogFile-0-FigWBdOSUS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:03.394 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-FigWBdOSUS.data with fuzzerLogFile-0-FigWBdOSUS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:03.394 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-FigWBdOSUS.data with fuzzerLogFile-0-FigWBdOSUS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:03.395 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-FigWBdOSUS.data with fuzzerLogFile-0-FigWBdOSUS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:03.395 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-FigWBdOSUS.data with fuzzerLogFile-0-FigWBdOSUS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:03.395 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-FigWBdOSUS.data with fuzzerLogFile-0-FigWBdOSUS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:03.395 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-FigWBdOSUS.data with fuzzerLogFile-0-FigWBdOSUS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:03.395 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-FigWBdOSUS.data with fuzzerLogFile-0-FigWBdOSUS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:03.395 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-FigWBdOSUS.data with fuzzerLogFile-0-FigWBdOSUS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:03.395 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-FigWBdOSUS.data with fuzzerLogFile-0-FigWBdOSUS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:03.395 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-FigWBdOSUS.data with fuzzerLogFile-0-FigWBdOSUS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:03.395 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-FigWBdOSUS.data with fuzzerLogFile-0-FigWBdOSUS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:03.395 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-FigWBdOSUS.data with fuzzerLogFile-0-FigWBdOSUS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:03.395 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-FigWBdOSUS.data with fuzzerLogFile-0-FigWBdOSUS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:03.395 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-FigWBdOSUS.data with fuzzerLogFile-0-FigWBdOSUS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:03.395 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-FigWBdOSUS.data with fuzzerLogFile-0-FigWBdOSUS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:03.395 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-FigWBdOSUS.data with fuzzerLogFile-0-FigWBdOSUS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:03.395 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-FigWBdOSUS.data with fuzzerLogFile-0-FigWBdOSUS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:03.396 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-FigWBdOSUS.data with fuzzerLogFile-0-FigWBdOSUS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:03.396 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-FigWBdOSUS.data with fuzzerLogFile-0-FigWBdOSUS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:03.396 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-FigWBdOSUS.data with fuzzerLogFile-0-FigWBdOSUS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:03.396 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-FigWBdOSUS.data with fuzzerLogFile-0-FigWBdOSUS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:03.396 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-FigWBdOSUS.data with fuzzerLogFile-0-FigWBdOSUS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:03.396 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-FigWBdOSUS.data with fuzzerLogFile-0-FigWBdOSUS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:03.396 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-FigWBdOSUS.data with fuzzerLogFile-0-FigWBdOSUS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:03.396 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-FigWBdOSUS.data with fuzzerLogFile-0-FigWBdOSUS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:03.396 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-FigWBdOSUS.data with fuzzerLogFile-0-FigWBdOSUS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:03.396 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-FigWBdOSUS.data with fuzzerLogFile-0-FigWBdOSUS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:03.396 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-FigWBdOSUS.data with fuzzerLogFile-0-FigWBdOSUS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:03.396 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-FigWBdOSUS.data with fuzzerLogFile-0-FigWBdOSUS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:03.396 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-FigWBdOSUS.data with fuzzerLogFile-0-FigWBdOSUS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:03.396 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-FigWBdOSUS.data with fuzzerLogFile-0-FigWBdOSUS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:03.396 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-FigWBdOSUS.data with fuzzerLogFile-0-FigWBdOSUS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:03.397 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-FigWBdOSUS.data with fuzzerLogFile-0-FigWBdOSUS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:03.397 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-FigWBdOSUS.data with fuzzerLogFile-0-FigWBdOSUS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:03.397 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-FigWBdOSUS.data with fuzzerLogFile-0-FigWBdOSUS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:03.397 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-FigWBdOSUS.data with fuzzerLogFile-0-FigWBdOSUS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:03.397 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-FigWBdOSUS.data with fuzzerLogFile-0-FigWBdOSUS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:03.397 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-FigWBdOSUS.data with fuzzerLogFile-0-FigWBdOSUS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:03.397 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-FigWBdOSUS.data with fuzzerLogFile-0-FigWBdOSUS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:03.397 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-FigWBdOSUS.data with fuzzerLogFile-0-FigWBdOSUS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:03.397 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-FigWBdOSUS.data with fuzzerLogFile-0-FigWBdOSUS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:03.397 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-FigWBdOSUS.data with fuzzerLogFile-0-FigWBdOSUS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:03.397 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-FigWBdOSUS.data with fuzzerLogFile-0-FigWBdOSUS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:03.397 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-FigWBdOSUS.data with fuzzerLogFile-0-FigWBdOSUS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:03.397 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-FigWBdOSUS.data with fuzzerLogFile-0-FigWBdOSUS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:03.397 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-FigWBdOSUS.data with fuzzerLogFile-0-FigWBdOSUS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:03.397 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-FigWBdOSUS.data with fuzzerLogFile-0-FigWBdOSUS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:03.398 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-FigWBdOSUS.data with fuzzerLogFile-0-FigWBdOSUS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:03.398 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-FigWBdOSUS.data with fuzzerLogFile-0-FigWBdOSUS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:03.398 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-FigWBdOSUS.data with fuzzerLogFile-0-FigWBdOSUS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:03.398 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-FigWBdOSUS.data with fuzzerLogFile-0-FigWBdOSUS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:03.398 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-FigWBdOSUS.data with fuzzerLogFile-0-FigWBdOSUS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:03.398 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-FigWBdOSUS.data with fuzzerLogFile-0-FigWBdOSUS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:03.398 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-FigWBdOSUS.data with fuzzerLogFile-0-FigWBdOSUS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:03.398 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-FigWBdOSUS.data with fuzzerLogFile-0-FigWBdOSUS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:03.398 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-FigWBdOSUS.data with fuzzerLogFile-0-FigWBdOSUS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:03.398 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-FigWBdOSUS.data with fuzzerLogFile-0-FigWBdOSUS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:03.398 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-FigWBdOSUS.data with fuzzerLogFile-0-FigWBdOSUS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:03.398 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-FigWBdOSUS.data with fuzzerLogFile-0-FigWBdOSUS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:03.398 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-FigWBdOSUS.data with fuzzerLogFile-0-FigWBdOSUS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:03.398 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-FigWBdOSUS.data with fuzzerLogFile-0-FigWBdOSUS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:03.398 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-FigWBdOSUS.data with fuzzerLogFile-0-FigWBdOSUS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:03.399 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-FigWBdOSUS.data with fuzzerLogFile-0-FigWBdOSUS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:03.399 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-FigWBdOSUS.data with fuzzerLogFile-0-FigWBdOSUS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:03.399 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-FigWBdOSUS.data with fuzzerLogFile-0-FigWBdOSUS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:03.399 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-FigWBdOSUS.data with fuzzerLogFile-0-FigWBdOSUS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:03.399 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-FigWBdOSUS.data with fuzzerLogFile-0-FigWBdOSUS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:03.399 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-FigWBdOSUS.data with fuzzerLogFile-0-FigWBdOSUS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:03.399 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-FigWBdOSUS.data with fuzzerLogFile-0-FigWBdOSUS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:03.399 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-FigWBdOSUS.data with fuzzerLogFile-0-FigWBdOSUS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:03.399 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-FigWBdOSUS.data with fuzzerLogFile-0-FigWBdOSUS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:03.399 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-FigWBdOSUS.data with fuzzerLogFile-0-FigWBdOSUS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:03.399 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-FigWBdOSUS.data with fuzzerLogFile-0-FigWBdOSUS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:03.399 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-FigWBdOSUS.data with fuzzerLogFile-0-FigWBdOSUS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:03.399 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-FigWBdOSUS.data with fuzzerLogFile-0-FigWBdOSUS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:03.399 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-FigWBdOSUS.data with fuzzerLogFile-0-FigWBdOSUS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:03.399 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-FigWBdOSUS.data with fuzzerLogFile-0-FigWBdOSUS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:03.399 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-FigWBdOSUS.data with fuzzerLogFile-0-FigWBdOSUS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:03.400 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-FigWBdOSUS.data with fuzzerLogFile-0-FigWBdOSUS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:03.400 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-FigWBdOSUS.data with fuzzerLogFile-0-FigWBdOSUS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:03.400 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-FigWBdOSUS.data with fuzzerLogFile-0-FigWBdOSUS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:03.400 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-FigWBdOSUS.data with fuzzerLogFile-0-FigWBdOSUS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:03.400 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-FigWBdOSUS.data with fuzzerLogFile-0-FigWBdOSUS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:03.400 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-FigWBdOSUS.data with fuzzerLogFile-0-FigWBdOSUS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:03.400 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-FigWBdOSUS.data with fuzzerLogFile-0-FigWBdOSUS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:03.400 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-FigWBdOSUS.data with fuzzerLogFile-0-FigWBdOSUS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:03.400 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-FigWBdOSUS.data with fuzzerLogFile-0-FigWBdOSUS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:03.400 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-FigWBdOSUS.data with fuzzerLogFile-0-FigWBdOSUS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:03.400 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-FigWBdOSUS.data with fuzzerLogFile-0-FigWBdOSUS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:03.400 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-FigWBdOSUS.data with fuzzerLogFile-0-FigWBdOSUS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:03.400 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-FigWBdOSUS.data with fuzzerLogFile-0-FigWBdOSUS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:03.400 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-FigWBdOSUS.data with fuzzerLogFile-0-FigWBdOSUS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:03.400 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-FigWBdOSUS.data with fuzzerLogFile-0-FigWBdOSUS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:03.400 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-FigWBdOSUS.data with fuzzerLogFile-0-FigWBdOSUS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:03.401 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-FigWBdOSUS.data with fuzzerLogFile-0-FigWBdOSUS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:03.401 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-FigWBdOSUS.data with fuzzerLogFile-0-FigWBdOSUS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:03.401 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-FigWBdOSUS.data with fuzzerLogFile-0-FigWBdOSUS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:03.401 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-FigWBdOSUS.data with fuzzerLogFile-0-FigWBdOSUS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:03.401 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-FigWBdOSUS.data with fuzzerLogFile-0-FigWBdOSUS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:03.401 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-FigWBdOSUS.data with fuzzerLogFile-0-FigWBdOSUS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:03.401 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-FigWBdOSUS.data with fuzzerLogFile-0-FigWBdOSUS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:03.401 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-FigWBdOSUS.data with fuzzerLogFile-0-FigWBdOSUS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:03.401 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-FigWBdOSUS.data with fuzzerLogFile-0-FigWBdOSUS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:03.401 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-FigWBdOSUS.data with fuzzerLogFile-0-FigWBdOSUS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:03.401 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-FigWBdOSUS.data with fuzzerLogFile-0-FigWBdOSUS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:03.401 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-FigWBdOSUS.data with fuzzerLogFile-0-FigWBdOSUS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:03.401 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-FigWBdOSUS.data with fuzzerLogFile-0-FigWBdOSUS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:03.401 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-FigWBdOSUS.data with fuzzerLogFile-0-FigWBdOSUS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:03.401 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-FigWBdOSUS.data with fuzzerLogFile-0-FigWBdOSUS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:03.401 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-FigWBdOSUS.data with fuzzerLogFile-0-FigWBdOSUS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:03.402 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-FigWBdOSUS.data with fuzzerLogFile-0-FigWBdOSUS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:03.402 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-FigWBdOSUS.data with fuzzerLogFile-0-FigWBdOSUS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:03.402 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-FigWBdOSUS.data with fuzzerLogFile-0-FigWBdOSUS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:03.402 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-FigWBdOSUS.data with fuzzerLogFile-0-FigWBdOSUS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:03.402 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-FigWBdOSUS.data with fuzzerLogFile-0-FigWBdOSUS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:03.402 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-FigWBdOSUS.data with fuzzerLogFile-0-FigWBdOSUS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:03.402 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-FigWBdOSUS.data with fuzzerLogFile-0-FigWBdOSUS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:03.402 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-FigWBdOSUS.data with fuzzerLogFile-0-FigWBdOSUS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:03.402 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-FigWBdOSUS.data with fuzzerLogFile-0-FigWBdOSUS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:03.402 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-FigWBdOSUS.data with fuzzerLogFile-0-FigWBdOSUS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:03.402 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-FigWBdOSUS.data with fuzzerLogFile-0-FigWBdOSUS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:03.402 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-FigWBdOSUS.data with fuzzerLogFile-0-FigWBdOSUS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:03.402 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-FigWBdOSUS.data with fuzzerLogFile-0-FigWBdOSUS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:03.402 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-FigWBdOSUS.data with fuzzerLogFile-0-FigWBdOSUS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:03.402 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-FigWBdOSUS.data with fuzzerLogFile-0-FigWBdOSUS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:03.403 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-FigWBdOSUS.data with fuzzerLogFile-0-FigWBdOSUS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:03.403 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-FigWBdOSUS.data with fuzzerLogFile-0-FigWBdOSUS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:03.403 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-FigWBdOSUS.data with fuzzerLogFile-0-FigWBdOSUS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:03.403 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-FigWBdOSUS.data with fuzzerLogFile-0-FigWBdOSUS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:03.403 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-FigWBdOSUS.data with fuzzerLogFile-0-FigWBdOSUS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:03.403 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-FigWBdOSUS.data with fuzzerLogFile-0-FigWBdOSUS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:03.403 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-FigWBdOSUS.data with fuzzerLogFile-0-FigWBdOSUS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:03.403 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:03.403 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:03.472 INFO fuzzer_profile - accummulate_profile: /src/bitcoin-core/conftest.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:03.473 INFO fuzzer_profile - accummulate_profile: /src/bitcoin-core/conftest.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:03.473 INFO fuzzer_profile - accummulate_profile: /src/bitcoin-core/conftest.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:03.473 INFO fuzzer_profile - accummulate_profile: /src/bitcoin-core/conftest.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:03.473 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:03.473 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/bitcoin-core/conftest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:03.475 INFO code_coverage - load_llvm_coverage: Found 181 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:03.475 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/utxo_snapshot.covreport', '/src/inspector/p2p_transport_serialization.covreport', '/src/inspector/address_deserialize.covreport', '/src/inspector/p2p_transport_bidirectional.covreport', '/src/inspector/coinselection.covreport', '/src/inspector/socks5.covreport', '/src/inspector/bitdeque.covreport', '/src/inspector/timeoffsets.covreport', '/src/inspector/multiplication_overflow.covreport', '/src/inspector/miniscript_script.covreport', '/src/inspector/fees.covreport', '/src/inspector/crypto_aes256.covreport', '/src/inspector/asmap.covreport', '/src/inspector/blockmerkleroot.covreport', '/src/inspector/uint160_deserialize.covreport', '/src/inspector/spanparsing.covreport', '/src/inspector/mini_miner_selection.covreport', '/src/inspector/tx_pool_standard.covreport', '/src/inspector/blocklocator_deserialize.covreport', '/src/inspector/netbase_dns_lookup.covreport', '/src/inspector/eval_script.covreport', '/src/inspector/snapshotmetadata_deserialize.covreport', '/src/inspector/scriptnum_ops.covreport', '/src/inspector/signet.covreport', '/src/inspector/chain.covreport', '/src/inspector/bip324_cipher_roundtrip.covreport', '/src/inspector/policy_estimator.covreport', '/src/inspector/partial_merkle_tree_deserialize.covreport', '/src/inspector/txrequest.covreport', '/src/inspector/primitives_transaction.covreport', '/src/inspector/addr_info_deserialize.covreport', '/src/inspector/system.covreport', '/src/inspector/addrman.covreport', '/src/inspector/crypto_chacha20.covreport', '/src/inspector/pool_resource.covreport', '/src/inspector/signature_checker.covreport', '/src/inspector/addrman_serdeser.covreport', '/src/inspector/parse_script.covreport', '/src/inspector/parse_iso8601.covreport', '/src/inspector/pub_key_deserialize.covreport', '/src/inspector/block_header_and_short_txids_deserialize.covreport', '/src/inspector/service_deserialize.covreport', '/src/inspector/package_rbf.covreport', '/src/inspector/script_flags.covreport', '/src/inspector/cryptofuzz-bitcoin-cryptography-w2-p2.covreport', '/src/inspector/coin_grinder_is_optimal.covreport', '/src/inspector/block.covreport', '/src/inspector/blocktransactions_deserialize.covreport', '/src/inspector/scriptpubkeyman.covreport', '/src/inspector/merkleblock.covreport', '/src/inspector/crypto_aes256cbc.covreport', '/src/inspector/asmap_direct.covreport', '/src/inspector/mini_miner.covreport', '/src/inspector/http_request.covreport', '/src/inspector/miniscript_string.covreport', '/src/inspector/descriptor_parse.covreport', '/src/inspector/crypto_poly1305_split.covreport', '/src/inspector/random.covreport', '/src/inspector/pow_transition.covreport', '/src/inspector/tx_in.covreport', '/src/inspector/kitchen_sink.covreport', '/src/inspector/banman.covreport', '/src/inspector/mocked_descriptor_parse.covreport', '/src/inspector/bip324_ecdh.covreport', '/src/inspector/local_address.covreport', '/src/inspector/connman.covreport', '/src/inspector/txundo_deserialize.covreport', '/src/inspector/node_eviction.covreport', '/src/inspector/miniscript_smart.covreport', '/src/inspector/script.covreport', '/src/inspector/chacha20_split_crypt.covreport', '/src/inspector/block_filter_deserialize.covreport', '/src/inspector/fee_rate.covreport', '/src/inspector/decode_tx.covreport', '/src/inspector/utxo_total_supply.covreport', '/src/inspector/crypto_fschacha20.covreport', '/src/inspector/psbt_output_deserialize.covreport', '/src/inspector/parse_numbers.covreport', '/src/inspector/golomb_rice.covreport', '/src/inspector/out_point_deserialize.covreport', '/src/inspector/script_interpreter.covreport', '/src/inspector/key_io.covreport', '/src/inspector/tx_pool.covreport', '/src/inspector/hex.covreport', '/src/inspector/block_file_info_deserialize.covreport', '/src/inspector/buffered_file.covreport', '/src/inspector/versionbits.covreport', '/src/inspector/ellswift_roundtrip.covreport', '/src/inspector/netaddress.covreport', '/src/inspector/fee_rate_deserialize.covreport', '/src/inspector/bloomfilter_deserialize.covreport', '/src/inspector/load_external_block_file.covreport', '/src/inspector/block_header.covreport', '/src/inspector/transaction.covreport', '/src/inspector/autofile.covreport', '/src/inspector/p2p_transport_bidirectional_v1v2.covreport', '/src/inspector/parse_hd_keypath.covreport', '/src/inspector/string.covreport', '/src/inspector/bloom_filter.covreport', '/src/inspector/float.covreport', '/src/inspector/net.covreport', '/src/inspector/tx_out.covreport', '/src/inspector/script_ops.covreport', '/src/inspector/netaddr_deserialize.covreport', '/src/inspector/process_messages.covreport', '/src/inspector/process_message.covreport', '/src/inspector/prevector.covreport', '/src/inspector/txorphan.covreport', '/src/inspector/bech32.covreport', '/src/inspector/merkle_block_deserialize.covreport', '/src/inspector/blockheader_deserialize.covreport', '/src/inspector/script_sign.covreport', '/src/inspector/feefrac.covreport', '/src/inspector/key_origin_info_deserialize.covreport', '/src/inspector/wallet_bdb_parser.covreport', '/src/inspector/blockfilter.covreport', '/src/inspector/secp256k1_ec_seckey_import_export_der.covreport', '/src/inspector/parse_univalue.covreport', '/src/inspector/script_sigcache.covreport', '/src/inspector/base_encode_decode.covreport', '/src/inspector/diskblockindex_deserialize.covreport', '/src/inspector/message.covreport', '/src/inspector/muhash.covreport', '/src/inspector/data_stream_addr_man.covreport', '/src/inspector/messageheader_deserialize.covreport', '/src/inspector/miniscript_stable.covreport', '/src/inspector/cuckoocache.covreport', '/src/inspector/rbf.covreport', '/src/inspector/coins_view.covreport', '/src/inspector/crypto_diff_fuzz_chacha20.covreport', '/src/inspector/block_deserialize.covreport', '/src/inspector/minisketch.covreport', '/src/inspector/policy_estimator_io.covreport', '/src/inspector/locale.covreport', '/src/inspector/wallet_fees.covreport', '/src/inspector/rolling_bloom_filter.covreport', '/src/inspector/flat_file_pos_deserialize.covreport', '/src/inspector/psbt_input_deserialize.covreport', '/src/inspector/script_format.covreport', '/src/inspector/cryptofuzz-bitcoin-cryptography-w15-p4.covreport', '/src/inspector/prefilled_transaction_deserialize.covreport', '/src/inspector/integer.covreport', '/src/inspector/inv_deserialize.covreport', '/src/inspector/key.covreport', '/src/inspector/script_descriptor_cache.covreport', '/src/inspector/flatfile.covreport', '/src/inspector/coinscache_sim.covreport', '/src/inspector/tx_package_eval.covreport', '/src/inspector/coincontrol.covreport', '/src/inspector/partially_signed_transaction_deserialize.covreport', '/src/inspector/crypto_hkdf_hmac_sha256_l32.covreport', '/src/inspector/addition_overflow.covreport', '/src/inspector/headers_sync_state.covreport', '/src/inspector/uint256_deserialize.covreport', '/src/inspector/secp256k1_ecdsa_signature_parse_der_lax.covreport', '/src/inspector/cryptofuzz-bitcoin-cryptography-w20-p8.covreport', '/src/inspector/validation_load_mempool.covreport', '/src/inspector/crypto.covreport', '/src/inspector/blocktransactionsrequest_deserialize.covreport', '/src/inspector/tx_in_deserialize.covreport', '/src/inspector/partially_downloaded_block.covreport', '/src/inspector/psbt.covreport', '/src/inspector/torcontrol.covreport', '/src/inspector/blockundo_deserialize.covreport', '/src/inspector/span.covreport', '/src/inspector/p2p_transport_bidirectional_v2.covreport', '/src/inspector/chacha20_split_keystream.covreport', '/src/inspector/protocol.covreport', '/src/inspector/wallet_notifications.covreport', '/src/inspector/str_printf.covreport', '/src/inspector/coin_grinder.covreport', '/src/inspector/script_deserialize.covreport', '/src/inspector/txoutcompressor_deserialize.covreport', '/src/inspector/build_and_compare_feerate_diagram.covreport', '/src/inspector/net_permissions.covreport', '/src/inspector/checkqueue.covreport', '/src/inspector/crypto_poly1305.covreport', '/src/inspector/pow.covreport', '/src/inspector/crypto_common.covreport', '/src/inspector/coins_deserialize.covreport', '/src/inspector/rpc.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:03.476 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utxo_snapshot.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:03.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:03.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:03.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:03.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:03.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:03.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:03.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:03.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:03.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:03.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:03.498 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:03.500 INFO fuzzer_profile - accummulate_profile: /src/bitcoin-core/src/test/fuzz/fuzz.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:03.529 INFO fuzzer_profile - accummulate_profile: crypto_hkdf_hmac_sha256_l32: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:03.881 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:03.920 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:03.922 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:03.924 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:03.929 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:03.931 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:03.935 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:03.941 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:03.943 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:03.945 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:03.951 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:03.953 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:04.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:04.140 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/p2p_transport_serialization.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:04.204 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:04.241 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:04.244 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:04.279 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/address_deserialize.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:04.412 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:04.458 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:04.459 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:04.461 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:04.523 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/p2p_transport_bidirectional.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:04.587 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:04.624 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:04.626 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:04.670 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/coinselection.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:04.736 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:04.737 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:04.782 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/socks5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:04.910 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:04.945 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:04.947 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:04.949 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:05.017 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bitdeque.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:05.133 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/timeoffsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:05.255 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:05.290 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:05.291 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:05.293 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:05.352 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/multiplication_overflow.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:05.449 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/miniscript_script.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:05.601 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fees.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:05.691 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/crypto_aes256.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:05.720 INFO fuzzer_profile - accummulate_profile: /src/bitcoin-core/src/test/fuzz/fuzz.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:05.721 INFO fuzzer_profile - accummulate_profile: /src/bitcoin-core/src/test/fuzz/fuzz.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:05.759 INFO fuzzer_profile - accummulate_profile: /src/bitcoin-core/src/test/fuzz/fuzz.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:05.760 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:05.760 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/bitcoin-core/src/test/fuzz/fuzz.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:05.761 INFO code_coverage - load_llvm_coverage: Found 181 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:05.762 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/utxo_snapshot.covreport', '/src/inspector/p2p_transport_serialization.covreport', '/src/inspector/address_deserialize.covreport', '/src/inspector/p2p_transport_bidirectional.covreport', '/src/inspector/coinselection.covreport', '/src/inspector/socks5.covreport', '/src/inspector/bitdeque.covreport', '/src/inspector/timeoffsets.covreport', '/src/inspector/multiplication_overflow.covreport', '/src/inspector/miniscript_script.covreport', '/src/inspector/fees.covreport', '/src/inspector/crypto_aes256.covreport', '/src/inspector/asmap.covreport', '/src/inspector/blockmerkleroot.covreport', '/src/inspector/uint160_deserialize.covreport', '/src/inspector/spanparsing.covreport', '/src/inspector/mini_miner_selection.covreport', '/src/inspector/tx_pool_standard.covreport', '/src/inspector/blocklocator_deserialize.covreport', '/src/inspector/netbase_dns_lookup.covreport', '/src/inspector/eval_script.covreport', '/src/inspector/snapshotmetadata_deserialize.covreport', '/src/inspector/scriptnum_ops.covreport', '/src/inspector/signet.covreport', '/src/inspector/chain.covreport', '/src/inspector/bip324_cipher_roundtrip.covreport', '/src/inspector/policy_estimator.covreport', '/src/inspector/partial_merkle_tree_deserialize.covreport', '/src/inspector/txrequest.covreport', '/src/inspector/primitives_transaction.covreport', '/src/inspector/addr_info_deserialize.covreport', '/src/inspector/system.covreport', '/src/inspector/addrman.covreport', '/src/inspector/crypto_chacha20.covreport', '/src/inspector/pool_resource.covreport', '/src/inspector/signature_checker.covreport', '/src/inspector/addrman_serdeser.covreport', '/src/inspector/parse_script.covreport', '/src/inspector/parse_iso8601.covreport', '/src/inspector/pub_key_deserialize.covreport', '/src/inspector/block_header_and_short_txids_deserialize.covreport', '/src/inspector/service_deserialize.covreport', '/src/inspector/package_rbf.covreport', '/src/inspector/script_flags.covreport', '/src/inspector/cryptofuzz-bitcoin-cryptography-w2-p2.covreport', '/src/inspector/coin_grinder_is_optimal.covreport', '/src/inspector/block.covreport', '/src/inspector/blocktransactions_deserialize.covreport', '/src/inspector/scriptpubkeyman.covreport', '/src/inspector/merkleblock.covreport', '/src/inspector/crypto_aes256cbc.covreport', '/src/inspector/asmap_direct.covreport', '/src/inspector/mini_miner.covreport', '/src/inspector/http_request.covreport', '/src/inspector/miniscript_string.covreport', '/src/inspector/descriptor_parse.covreport', '/src/inspector/crypto_poly1305_split.covreport', '/src/inspector/random.covreport', '/src/inspector/pow_transition.covreport', '/src/inspector/tx_in.covreport', '/src/inspector/kitchen_sink.covreport', '/src/inspector/banman.covreport', '/src/inspector/mocked_descriptor_parse.covreport', '/src/inspector/bip324_ecdh.covreport', '/src/inspector/local_address.covreport', '/src/inspector/connman.covreport', '/src/inspector/txundo_deserialize.covreport', '/src/inspector/node_eviction.covreport', '/src/inspector/miniscript_smart.covreport', '/src/inspector/script.covreport', '/src/inspector/chacha20_split_crypt.covreport', '/src/inspector/block_filter_deserialize.covreport', '/src/inspector/fee_rate.covreport', '/src/inspector/decode_tx.covreport', '/src/inspector/utxo_total_supply.covreport', '/src/inspector/crypto_fschacha20.covreport', '/src/inspector/psbt_output_deserialize.covreport', '/src/inspector/parse_numbers.covreport', '/src/inspector/golomb_rice.covreport', '/src/inspector/out_point_deserialize.covreport', '/src/inspector/script_interpreter.covreport', '/src/inspector/key_io.covreport', '/src/inspector/tx_pool.covreport', '/src/inspector/hex.covreport', '/src/inspector/block_file_info_deserialize.covreport', '/src/inspector/buffered_file.covreport', '/src/inspector/versionbits.covreport', '/src/inspector/ellswift_roundtrip.covreport', '/src/inspector/netaddress.covreport', '/src/inspector/fee_rate_deserialize.covreport', '/src/inspector/bloomfilter_deserialize.covreport', '/src/inspector/load_external_block_file.covreport', '/src/inspector/block_header.covreport', '/src/inspector/transaction.covreport', '/src/inspector/autofile.covreport', '/src/inspector/p2p_transport_bidirectional_v1v2.covreport', '/src/inspector/parse_hd_keypath.covreport', '/src/inspector/string.covreport', '/src/inspector/bloom_filter.covreport', '/src/inspector/float.covreport', '/src/inspector/net.covreport', '/src/inspector/tx_out.covreport', '/src/inspector/script_ops.covreport', '/src/inspector/netaddr_deserialize.covreport', '/src/inspector/process_messages.covreport', '/src/inspector/process_message.covreport', '/src/inspector/prevector.covreport', '/src/inspector/txorphan.covreport', '/src/inspector/bech32.covreport', '/src/inspector/merkle_block_deserialize.covreport', '/src/inspector/blockheader_deserialize.covreport', '/src/inspector/script_sign.covreport', '/src/inspector/feefrac.covreport', '/src/inspector/key_origin_info_deserialize.covreport', '/src/inspector/wallet_bdb_parser.covreport', '/src/inspector/blockfilter.covreport', '/src/inspector/secp256k1_ec_seckey_import_export_der.covreport', '/src/inspector/parse_univalue.covreport', '/src/inspector/script_sigcache.covreport', '/src/inspector/base_encode_decode.covreport', '/src/inspector/diskblockindex_deserialize.covreport', '/src/inspector/message.covreport', '/src/inspector/muhash.covreport', '/src/inspector/data_stream_addr_man.covreport', '/src/inspector/messageheader_deserialize.covreport', '/src/inspector/miniscript_stable.covreport', '/src/inspector/cuckoocache.covreport', '/src/inspector/rbf.covreport', '/src/inspector/coins_view.covreport', '/src/inspector/crypto_diff_fuzz_chacha20.covreport', '/src/inspector/block_deserialize.covreport', '/src/inspector/minisketch.covreport', '/src/inspector/policy_estimator_io.covreport', '/src/inspector/locale.covreport', '/src/inspector/wallet_fees.covreport', '/src/inspector/rolling_bloom_filter.covreport', '/src/inspector/flat_file_pos_deserialize.covreport', '/src/inspector/psbt_input_deserialize.covreport', '/src/inspector/script_format.covreport', '/src/inspector/cryptofuzz-bitcoin-cryptography-w15-p4.covreport', '/src/inspector/prefilled_transaction_deserialize.covreport', '/src/inspector/integer.covreport', '/src/inspector/inv_deserialize.covreport', '/src/inspector/key.covreport', '/src/inspector/script_descriptor_cache.covreport', '/src/inspector/flatfile.covreport', '/src/inspector/coinscache_sim.covreport', '/src/inspector/tx_package_eval.covreport', '/src/inspector/coincontrol.covreport', '/src/inspector/partially_signed_transaction_deserialize.covreport', '/src/inspector/crypto_hkdf_hmac_sha256_l32.covreport', '/src/inspector/addition_overflow.covreport', '/src/inspector/headers_sync_state.covreport', '/src/inspector/uint256_deserialize.covreport', '/src/inspector/secp256k1_ecdsa_signature_parse_der_lax.covreport', '/src/inspector/cryptofuzz-bitcoin-cryptography-w20-p8.covreport', '/src/inspector/validation_load_mempool.covreport', '/src/inspector/crypto.covreport', '/src/inspector/blocktransactionsrequest_deserialize.covreport', '/src/inspector/tx_in_deserialize.covreport', '/src/inspector/partially_downloaded_block.covreport', '/src/inspector/psbt.covreport', '/src/inspector/torcontrol.covreport', '/src/inspector/blockundo_deserialize.covreport', '/src/inspector/span.covreport', '/src/inspector/p2p_transport_bidirectional_v2.covreport', '/src/inspector/chacha20_split_keystream.covreport', '/src/inspector/protocol.covreport', '/src/inspector/wallet_notifications.covreport', '/src/inspector/str_printf.covreport', '/src/inspector/coin_grinder.covreport', '/src/inspector/script_deserialize.covreport', '/src/inspector/txoutcompressor_deserialize.covreport', '/src/inspector/build_and_compare_feerate_diagram.covreport', '/src/inspector/net_permissions.covreport', '/src/inspector/checkqueue.covreport', '/src/inspector/crypto_poly1305.covreport', '/src/inspector/pow.covreport', '/src/inspector/crypto_common.covreport', '/src/inspector/coins_deserialize.covreport', '/src/inspector/rpc.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:05.762 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utxo_snapshot.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:05.779 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:05.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:05.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:05.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:05.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:05.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:05.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:05.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:05.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:05.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:05.780 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:05.781 INFO fuzzer_profile - accummulate_profile: crypto_hkdf_hmac_sha256_l32: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:05.781 INFO fuzzer_profile - accummulate_profile: crypto_hkdf_hmac_sha256_l32: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:05.786 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/asmap.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:05.820 INFO fuzzer_profile - accummulate_profile: crypto_hkdf_hmac_sha256_l32: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:05.820 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:05.821 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target crypto_hkdf_hmac_sha256_l32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:05.822 INFO code_coverage - load_llvm_coverage: Found 181 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:05.823 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/crypto_hkdf_hmac_sha256_l32.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:05.823 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/crypto_hkdf_hmac_sha256_l32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:05.886 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/blockmerkleroot.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:05.970 INFO fuzzer_profile - accummulate_profile: crypto_hkdf_hmac_sha256_l32: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:05.971 INFO fuzzer_profile - accummulate_profile: crypto_hkdf_hmac_sha256_l32: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:05.971 INFO fuzzer_profile - accummulate_profile: crypto_hkdf_hmac_sha256_l32: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:05.971 INFO fuzzer_profile - accummulate_profile: crypto_hkdf_hmac_sha256_l32: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:06.010 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:06.054 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:06.057 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:06.059 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:06.060 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:06.063 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:06.064 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:06.065 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:06.068 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:06.069 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:06.069 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:06.104 INFO fuzzer_profile - accummulate_profile: crypto_hkdf_hmac_sha256_l32: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:06.128 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uint160_deserialize.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:06.249 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:06.266 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:06.284 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:06.286 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:06.288 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:06.306 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:06.308 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:06.310 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:06.314 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:06.316 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:06.320 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:06.327 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:06.329 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:06.331 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:06.337 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:06.339 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:06.347 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/spanparsing.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:06.385 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:06.434 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mini_miner_selection.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:06.520 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/p2p_transport_serialization.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:06.585 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:06.623 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:06.625 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:06.661 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/address_deserialize.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:06.792 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:06.804 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:06.838 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:06.839 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:06.839 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:06.841 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:06.841 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:06.842 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:06.842 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:06.843 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:06.845 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:06.847 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:06.851 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:06.854 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:06.855 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:06.858 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:06.860 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:06.861 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:06.862 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:06.904 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/p2p_transport_bidirectional.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:06.967 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:07.004 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:07.006 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:07.020 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/tx_pool_standard.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:07.051 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/coinselection.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:07.117 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:07.119 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:07.164 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/socks5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:07.290 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:07.326 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:07.328 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:07.330 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:07.399 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bitdeque.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:07.448 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:07.484 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:07.486 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:07.487 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:07.488 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:07.489 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:07.491 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:07.494 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:07.499 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:07.502 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:07.503 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:07.503 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:07.504 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:07.505 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:07.506 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:07.507 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:07.510 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:07.513 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:07.514 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:07.514 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/timeoffsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:07.514 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:07.635 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:07.671 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:07.673 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:07.675 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:07.735 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/multiplication_overflow.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:07.736 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/blocklocator_deserialize.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:07.832 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/miniscript_script.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:07.857 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:07.894 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:07.896 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:07.898 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:07.900 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:07.959 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/netbase_dns_lookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:07.986 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fees.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:08.034 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:08.075 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/eval_script.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:08.082 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/crypto_aes256.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:08.176 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/asmap.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:08.203 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/snapshotmetadata_deserialize.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:08.273 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/blockmerkleroot.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:08.325 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:08.362 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:08.364 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:08.366 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:08.401 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:08.425 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/scriptnum_ops.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:08.446 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:08.448 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:08.449 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:08.450 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:08.452 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:08.453 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:08.454 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:08.456 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:08.457 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:08.458 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:08.517 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uint160_deserialize.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:08.518 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/signet.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:08.638 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:08.674 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:08.675 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:08.677 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:08.699 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:08.737 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/spanparsing.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:08.778 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:08.781 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:08.784 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:08.785 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:08.785 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:08.823 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mini_miner_selection.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:08.856 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chain.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:08.960 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bip324_cipher_roundtrip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:09.038 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:09.089 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 217| | /* Note that at this point, s = 0 is impossible. If it were the case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:09.108 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 210| | * This sum does not overflow. The most extreme case is a = -2, the largest odd scalar. Here: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:09.116 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:09.118 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:09.155 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/policy_estimator.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:09.190 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:09.225 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:09.228 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:09.229 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:09.229 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:09.230 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:09.232 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:09.234 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:09.238 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:09.240 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:09.242 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:09.245 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:09.247 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:09.248 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:09.248 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:09.306 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:09.341 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:09.343 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:09.344 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:09.345 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:09.354 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:09.357 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:09.359 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:09.360 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:09.361 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:09.406 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/tx_pool_standard.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:09.434 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/partial_merkle_tree_deserialize.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:09.574 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:09.626 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:09.629 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:09.632 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:09.634 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:09.637 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:09.726 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/txrequest.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:09.845 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 541| | // decide what to continue with afterwards. There are a number of cases to consider: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:09.861 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/primitives_transaction.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:09.924 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:09.942 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:09.944 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:09.945 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:09.946 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:09.959 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:09.961 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:09.962 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:09.963 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:09.963 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:09.966 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:09.968 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:09.974 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:09.976 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:09.977 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:09.977 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:09.978 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:09.979 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:09.980 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:09.981 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:09.983 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/addr_info_deserialize.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:09.984 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:09.986 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:09.987 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:09.988 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:10.112 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:10.159 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:10.160 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:10.163 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:10.210 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/blocklocator_deserialize.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:10.227 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/system.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:10.332 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:10.351 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:10.369 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:10.371 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:10.373 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:10.375 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:10.387 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:10.388 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:10.390 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:10.435 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/netbase_dns_lookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:10.458 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/addrman.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:10.509 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:10.548 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/eval_script.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:10.631 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:10.666 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:10.674 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/snapshotmetadata_deserialize.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:10.678 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:10.682 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:10.683 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:10.685 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:10.763 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/crypto_chacha20.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:10.795 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:10.832 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:10.833 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:10.835 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:10.857 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pool_resource.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:10.895 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/scriptnum_ops.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:10.980 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/signature_checker.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:10.987 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/signet.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:11.116 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/addrman_serdeser.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:11.170 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:11.249 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:11.252 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:11.254 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:11.255 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:11.256 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:11.275 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:11.310 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:11.321 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:11.324 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:11.325 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chain.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:11.325 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:11.327 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:11.405 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_script.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:11.431 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bip324_cipher_roundtrip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:11.496 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_iso8601.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:11.508 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:11.559 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 217| | /* Note that at this point, s = 0 is impossible. If it were the case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:11.578 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 210| | * This sum does not overflow. The most extreme case is a = -2, the largest odd scalar. Here: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:11.586 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:11.589 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:11.590 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pub_key_deserialize.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:11.625 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/policy_estimator.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:11.712 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:11.749 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:11.750 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:11.752 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:11.775 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:11.811 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:11.811 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/block_header_and_short_txids_deserialize.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:11.813 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:11.814 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:11.815 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:11.824 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:11.827 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:11.829 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:11.830 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:11.831 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:11.906 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/partial_merkle_tree_deserialize.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:11.937 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:11.987 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:11.988 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:11.991 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:11.991 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:11.992 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:11.994 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:11.995 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:11.998 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:11.999 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:11.999 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:12.028 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:12.058 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/service_deserialize.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:12.069 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:12.070 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:12.072 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:12.074 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:12.076 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:12.135 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/txrequest.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:12.188 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:12.223 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 541| | // decide what to continue with afterwards. There are a number of cases to consider: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:12.229 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:12.231 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:12.233 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:12.240 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/primitives_transaction.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:12.298 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/package_rbf.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:12.310 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:12.312 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:12.313 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:12.314 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:12.349 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/addr_info_deserialize.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:12.432 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:12.468 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:12.471 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:12.471 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:12.472 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:12.476 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:12.479 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:12.481 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:12.483 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:12.484 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:12.484 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:12.521 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:12.522 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:12.524 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:12.564 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/script_flags.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:12.586 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/system.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:12.710 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:12.740 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:12.741 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:12.746 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:12.747 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:12.747 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:12.749 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:12.750 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:12.751 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:12.752 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:12.753 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:12.784 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cryptofuzz-bitcoin-cryptography-w2-p2.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:12.816 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/addrman.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:12.821 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // in case the argument types are unsigned: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:12.821 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 255| | // in case this is a signed checked type: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:12.822 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 292| | // short-circuit case handled first: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:12.824 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 442| | // short-circuit cases handled first: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:12.986 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:13.002 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 234| | // No modular inverse in this case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:13.003 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| | // No modular inverse in this case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:13.021 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:13.033 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:13.036 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:13.037 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:13.039 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:13.117 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/crypto_chacha20.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:13.210 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pool_resource.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:13.333 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/signature_checker.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:13.408 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:13.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:13.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:13.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:13.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:13.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:13.409 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:13.468 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/addrman_serdeser.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:13.550 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:13.566 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:13.626 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:13.657 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 211| | * This sum does not overflow. The most extreme case is a = -2, the largest odd scalar. Here: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:13.661 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:13.672 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:13.674 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:13.676 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:13.678 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:13.696 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 447| | // special case 0*p: just return zero. We don't care about constant time. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:13.697 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 569| | // special case 0*G: just return zero. We don't care about constant time. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:13.702 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1103| | // case the signature (r,s) can be forged by taking r := (t * Q).x mod n Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:13.755 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_script.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:13.781 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/coin_grinder_is_optimal.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:13.842 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:13.844 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:13.846 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_iso8601.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:13.881 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/block.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:13.939 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pub_key_deserialize.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:13.967 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:13.970 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:13.971 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:13.971 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:13.972 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:13.982 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:13.984 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:13.985 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:13.986 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:14.028 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/blocktransactions_deserialize.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:14.061 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:14.099 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:14.100 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:14.102 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:14.152 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:14.163 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/block_header_and_short_txids_deserialize.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:14.193 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:14.195 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:14.196 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:14.197 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:14.200 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:14.201 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:14.203 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:14.204 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:14.205 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:14.264 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/scriptpubkeyman.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:14.282 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 410| 28| return std::make_pair("Invalid character or mixed case", std::move(error_locations)); Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:14.287 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:14.336 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:14.338 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:14.340 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:14.341 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:14.342 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:14.343 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:14.345 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:14.347 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:14.348 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:14.349 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:14.408 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/service_deserialize.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:14.535 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:14.575 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:14.576 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:14.578 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:14.644 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/package_rbf.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:14.775 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:14.810 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:14.813 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:14.814 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:14.814 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:14.819 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:14.821 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:14.823 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:14.825 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:14.826 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:14.826 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:14.900 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:14.902 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:14.904 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:14.905 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/script_flags.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:14.915 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:14.918 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:14.923 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:14.925 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:14.927 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:14.929 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:14.931 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:14.933 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:14.934 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:14.935 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:15.082 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:15.083 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:15.089 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:15.091 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:15.093 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:15.094 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:15.095 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:15.125 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/merkleblock.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:15.126 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cryptofuzz-bitcoin-cryptography-w2-p2.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:15.162 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // in case the argument types are unsigned: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:15.162 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 255| | // in case this is a signed checked type: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:15.163 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 292| | // short-circuit case handled first: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:15.165 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 442| | // short-circuit cases handled first: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:15.202 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:15.204 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:15.205 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:15.206 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:15.239 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/crypto_aes256cbc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:15.336 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/asmap_direct.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:15.340 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 234| | // No modular inverse in this case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:15.340 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| | // No modular inverse in this case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:15.425 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mini_miner.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:15.743 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:15.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:15.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:15.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:15.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:15.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:15.744 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:15.785 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:15.820 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:15.823 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:15.824 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:15.826 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:15.827 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:15.832 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:15.834 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:15.836 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:15.838 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:15.841 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:15.884 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:15.899 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:15.991 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 211| | * This sum does not overflow. The most extreme case is a = -2, the largest odd scalar. Here: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:15.993 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_request.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:16.028 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 447| | // special case 0*p: just return zero. We don't care about constant time. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:16.030 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 569| | // special case 0*G: just return zero. We don't care about constant time. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:16.035 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1103| | // case the signature (r,s) can be forged by taking r := (t * Q).x mod n Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:16.115 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/coin_grinder_is_optimal.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:16.146 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/miniscript_string.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:16.176 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:16.178 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:16.217 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/block.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:16.248 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:16.304 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:16.306 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:16.307 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:16.308 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:16.309 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:16.319 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:16.321 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:16.322 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:16.323 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:16.360 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/descriptor_parse.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:16.365 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 410| 37| return std::make_pair("Invalid character or mixed case", std::move(error_locations)); Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:16.366 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/blocktransactions_deserialize.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:16.490 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:16.531 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:16.533 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:16.534 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:16.535 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:16.537 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:16.539 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:16.541 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:16.542 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:16.542 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:16.573 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:16.602 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/scriptpubkeyman.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:16.619 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 410| 28| return std::make_pair("Invalid character or mixed case", std::move(error_locations)); Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:16.642 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:16.644 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:16.693 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/crypto_poly1305_split.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:16.783 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/random.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:16.874 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pow_transition.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:16.946 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:16.948 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:16.978 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/tx_in.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:17.041 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:17.079 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/kitchen_sink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:17.154 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:17.173 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/banman.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:17.236 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:17.238 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:17.239 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:17.251 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:17.253 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:17.259 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:17.261 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:17.263 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:17.265 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:17.267 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:17.269 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:17.270 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:17.271 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:17.327 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:17.363 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:17.366 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:17.368 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:17.370 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:17.455 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mocked_descriptor_parse.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:17.460 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/merkleblock.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:17.460 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 410| 29| return std::make_pair("Invalid character or mixed case", std::move(error_locations)); Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:17.536 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:17.538 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:17.539 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:17.540 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:17.573 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/crypto_aes256cbc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:17.658 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:17.669 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/asmap_direct.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:17.726 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:17.728 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:17.756 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mini_miner.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:17.779 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bip324_ecdh.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:17.854 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:17.904 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 217| | /* Note that at this point, s = 0 is impossible. If it were the case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:17.922 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 210| | * This sum does not overflow. The most extreme case is a = -2, the largest odd scalar. Here: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:17.930 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:17.932 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:17.965 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/local_address.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:18.108 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:18.114 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:18.143 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:18.147 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:18.148 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:18.150 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:18.150 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:18.152 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:18.153 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:18.155 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:18.157 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:18.162 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:18.164 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:18.166 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:18.168 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:18.170 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:18.221 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/connman.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:18.324 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_request.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:18.476 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/miniscript_string.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:18.575 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:18.614 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:18.649 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:18.651 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:18.652 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:18.654 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:18.657 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:18.662 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:18.664 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:18.666 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:18.669 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:18.671 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:18.688 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/descriptor_parse.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:18.693 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 410| 37| return std::make_pair("Invalid character or mixed case", std::move(error_locations)); Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:18.829 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/txundo_deserialize.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:18.901 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:18.963 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:18.970 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:18.972 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:19.015 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:19.017 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:19.019 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:19.023 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/crypto_poly1305_split.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:19.079 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/node_eviction.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:19.112 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/random.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:19.171 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/miniscript_smart.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:19.203 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pow_transition.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:19.275 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:19.277 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:19.307 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/tx_in.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:19.369 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:19.373 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:19.408 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/kitchen_sink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:19.457 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:19.458 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:19.499 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/banman.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:19.516 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/script.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:19.522 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 410| 48| return std::make_pair("Invalid character or mixed case", std::move(error_locations)); Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:19.653 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:19.653 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:19.655 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:19.688 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:19.691 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:19.692 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:19.694 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:19.709 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chacha20_split_crypt.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:19.780 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mocked_descriptor_parse.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:19.785 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 410| 29| return std::make_pair("Invalid character or mixed case", std::move(error_locations)); Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:19.803 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/block_filter_deserialize.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:19.927 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:19.963 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:19.965 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:19.967 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:19.969 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:19.984 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:20.029 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fee_rate.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:20.053 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:20.055 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:20.107 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bip324_ecdh.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:20.122 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decode_tx.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:20.182 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:20.194 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:20.196 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:20.197 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:20.198 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:20.227 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utxo_total_supply.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:20.233 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 217| | /* Note that at this point, s = 0 is impossible. If it were the case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:20.251 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 210| | * This sum does not overflow. The most extreme case is a = -2, the largest odd scalar. Here: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:20.259 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:20.261 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:20.294 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/local_address.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:20.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:20.412 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:20.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:20.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:20.414 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:20.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:20.415 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:20.435 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:20.470 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:20.473 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:20.475 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:20.477 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:20.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:20.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:20.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:20.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:20.497 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:20.514 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:20.529 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:20.548 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/connman.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:20.565 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:20.567 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:20.569 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:20.569 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:20.571 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:20.575 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:20.577 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:20.587 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:20.592 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:20.595 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:20.596 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:20.596 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:20.597 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:20.600 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:20.602 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:20.605 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:20.609 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:20.611 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:20.612 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:20.612 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:20.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:20.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:20.655 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:20.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:20.657 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:20.659 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:20.660 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:20.799 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/crypto_fschacha20.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:20.890 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/psbt_output_deserialize.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:20.940 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:20.976 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:20.978 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:20.980 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:20.981 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:20.985 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:20.989 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:20.991 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:20.994 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:20.996 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:20.998 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:21.025 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:21.064 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:21.073 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:21.073 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:21.075 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:21.077 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:21.139 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_numbers.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:21.160 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/txundo_deserialize.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:21.231 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/golomb_rice.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:21.295 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:21.326 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/out_point_deserialize.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:21.346 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:21.348 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:21.350 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:21.411 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/node_eviction.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:21.447 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:21.484 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:21.485 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:21.487 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:21.503 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/miniscript_smart.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:21.550 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/script_interpreter.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:21.626 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:21.628 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:21.629 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:21.630 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:21.665 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/key_io.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:21.702 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:21.728 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:21.766 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:21.768 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:21.786 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:21.787 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:21.800 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/tx_pool.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:21.844 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/script.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:21.849 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 410| 48| return std::make_pair("Invalid character or mixed case", std::move(error_locations)); Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:21.981 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:21.983 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:22.037 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chacha20_split_crypt.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:22.131 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/block_filter_deserialize.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:22.241 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:22.259 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:22.296 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:22.297 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:22.299 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:22.301 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:22.302 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:22.305 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:22.306 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:22.306 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:22.307 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:22.309 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:22.312 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:22.318 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:22.320 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:22.321 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:22.321 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:22.322 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:22.323 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:22.324 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:22.325 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:22.328 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:22.330 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:22.331 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:22.332 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:22.363 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fee_rate.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:22.457 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decode_tx.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:22.528 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:22.531 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:22.532 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:22.532 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:22.545 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/hex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:22.562 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utxo_total_supply.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:22.630 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:22.632 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:22.633 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:22.634 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:22.666 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/block_file_info_deserialize.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:22.747 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:22.748 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:22.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:22.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:22.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:22.750 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:22.751 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:22.788 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:22.826 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:22.827 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:22.829 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:22.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:22.831 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:22.832 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:22.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:22.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:22.850 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:22.869 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:22.888 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffered_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:22.904 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:22.907 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:22.908 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:22.908 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:22.909 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:22.914 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:22.916 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:22.926 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:22.931 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:22.933 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:22.934 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:22.935 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:22.936 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:22.939 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:22.941 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:22.944 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:22.947 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:22.950 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:22.951 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:22.951 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:22.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:22.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:22.995 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:22.996 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/versionbits.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:22.997 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:22.998 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:23.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:23.000 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:23.064 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:23.066 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:23.104 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ellswift_roundtrip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:23.140 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/crypto_fschacha20.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:23.179 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:23.232 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 217| | /* Note that at this point, s = 0 is impossible. If it were the case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:23.233 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/psbt_output_deserialize.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:23.268 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:23.270 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:23.302 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/netaddress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:23.367 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:23.384 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:23.407 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:23.415 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:23.416 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:23.417 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:23.419 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:23.429 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fee_rate_deserialize.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:23.481 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_numbers.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:23.550 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:23.572 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/golomb_rice.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:23.590 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:23.591 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:23.593 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:23.652 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bloomfilter_deserialize.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:23.666 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/out_point_deserialize.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:23.773 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:23.787 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:23.809 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:23.811 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:23.812 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:23.814 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:23.823 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:23.825 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:23.827 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:23.873 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/load_external_block_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:23.889 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/script_interpreter.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:23.966 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:23.968 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:23.969 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:23.970 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:24.005 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/key_io.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:24.066 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:24.105 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:24.107 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:24.138 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/tx_pool.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:24.220 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:24.255 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:24.258 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:24.259 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:24.261 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:24.263 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:24.267 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:24.269 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:24.271 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:24.288 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:24.290 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:24.291 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:24.291 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:24.451 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/block_header.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:24.551 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transaction.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:24.579 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:24.640 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:24.642 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:24.643 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:24.644 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:24.645 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:24.647 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:24.649 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:24.655 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:24.657 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:24.658 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:24.659 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:24.660 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:24.661 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:24.662 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:24.663 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:24.666 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:24.668 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:24.669 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:24.670 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:24.683 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:24.686 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:24.687 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:24.687 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:24.696 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:24.698 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:24.699 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:24.700 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:24.704 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:24.706 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:24.707 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:24.707 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:24.756 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/autofile.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:24.821 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:24.864 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/p2p_transport_bidirectional_v1v2.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:24.883 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/hex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:24.952 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:24.966 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:24.968 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:24.969 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:24.970 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:24.995 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 217| | /* Note that at this point, s = 0 is impossible. If it were the case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:25.002 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/block_file_info_deserialize.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:25.009 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:25.011 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:25.056 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_hd_keypath.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:25.123 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:25.150 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/string.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:25.161 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:25.163 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:25.165 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:25.224 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffered_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:25.278 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bloom_filter.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:25.332 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/versionbits.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:25.356 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:25.359 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:25.360 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:25.360 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:25.396 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/float.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:25.398 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:25.400 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:25.438 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ellswift_roundtrip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:25.485 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/net.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:25.513 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:25.566 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 217| | /* Note that at this point, s = 0 is impossible. If it were the case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:25.603 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:25.605 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:25.634 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:25.637 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/netaddress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:25.669 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:25.675 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:25.676 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:25.678 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:25.718 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:25.751 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/tx_out.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:25.762 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fee_rate_deserialize.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:25.848 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/script_ops.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:25.883 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:25.923 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:25.925 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:25.927 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:25.946 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/netaddr_deserialize.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:25.985 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bloomfilter_deserialize.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:26.072 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:26.106 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:26.111 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:26.113 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:26.115 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:26.142 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:26.144 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:26.146 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:26.148 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:26.176 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/process_messages.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:26.207 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/load_external_block_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:26.545 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5364| | // Normal case: Disconnect the peer and discourage all nodes sharing the address Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:26.555 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:26.591 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:26.593 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:26.594 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:26.596 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:26.598 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:26.603 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:26.605 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:26.607 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:26.623 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:26.625 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:26.626 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:26.627 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:26.779 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:26.788 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/block_header.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:26.814 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:26.816 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:26.817 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:26.818 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:26.819 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:26.830 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:26.841 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:26.848 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:26.858 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:26.860 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:26.861 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:26.861 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:26.863 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:26.865 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:26.867 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:26.868 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:26.868 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:26.869 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:26.873 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:26.875 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:26.877 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:26.878 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:26.883 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:26.884 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:26.885 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:26.887 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:26.889 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transaction.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:26.890 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:26.893 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:26.893 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:26.894 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:26.975 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 35| | // at most 10 megabytes of orphans and somewhat more byprev index (in the worst case): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:26.982 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 541| | // decide what to continue with afterwards. There are a number of cases to consider: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:27.020 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:27.022 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:27.023 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:27.024 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:27.033 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:27.035 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:27.036 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:27.036 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:27.040 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:27.043 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:27.044 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:27.044 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:27.093 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/autofile.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:27.110 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/process_message.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:27.158 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:27.202 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/p2p_transport_bidirectional_v1v2.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:27.290 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:27.332 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 217| | /* Note that at this point, s = 0 is impossible. If it were the case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:27.346 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:27.348 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:27.393 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_hd_keypath.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:27.472 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5364| | // Normal case: Disconnect the peer and discourage all nodes sharing the address Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:27.486 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/string.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:27.614 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bloom_filter.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:27.692 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:27.694 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:27.695 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:27.696 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:27.703 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:27.732 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/float.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:27.739 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:27.741 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:27.742 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:27.742 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:27.743 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:27.755 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:27.772 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:27.778 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:27.780 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:27.781 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:27.782 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:27.784 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:27.785 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:27.787 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:27.788 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:27.789 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:27.789 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:27.793 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:27.794 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:27.796 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:27.810 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:27.814 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:27.815 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:27.815 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:27.816 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:27.819 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:27.821 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/net.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:27.822 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:27.823 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:27.823 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:27.903 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 35| | // at most 10 megabytes of orphans and somewhat more byprev index (in the worst case): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:27.910 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 541| | // decide what to continue with afterwards. There are a number of cases to consider: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:27.968 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:28.002 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:28.008 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:28.010 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:28.012 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:28.035 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/prevector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:28.086 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/tx_out.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:28.101 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:28.138 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/txorphan.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:28.183 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/script_ops.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:28.262 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:28.280 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/netaddr_deserialize.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:28.297 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:28.299 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:28.301 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:28.303 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:28.305 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:28.353 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 35| | // at most 10 megabytes of orphans and somewhat more byprev index (in the worst case): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:28.379 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bech32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:28.407 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:28.445 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:28.447 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:28.449 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:28.469 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/merkle_block_deserialize.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:28.511 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/process_messages.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:28.591 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:28.628 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:28.630 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:28.632 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:28.633 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:28.635 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:28.695 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/blockheader_deserialize.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:28.816 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:28.852 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:28.854 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:28.856 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:28.879 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5364| | // Normal case: Disconnect the peer and discourage all nodes sharing the address Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:28.915 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/script_sign.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:29.110 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:29.112 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:29.148 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:29.150 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:29.151 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:29.152 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:29.152 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:29.164 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:29.175 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:29.182 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:29.192 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:29.194 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:29.195 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:29.195 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:29.197 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:29.199 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:29.199 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:29.201 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:29.202 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:29.202 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:29.203 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:29.203 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:29.204 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:29.205 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:29.206 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:29.207 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:29.209 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:29.211 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:29.212 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:29.217 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:29.218 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:29.219 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:29.220 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:29.223 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:29.225 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:29.226 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:29.227 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:29.253 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/feefrac.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:29.307 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 35| | // at most 10 megabytes of orphans and somewhat more byprev index (in the worst case): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:29.315 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 541| | // decide what to continue with afterwards. There are a number of cases to consider: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:29.341 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/key_origin_info_deserialize.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:29.441 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/process_message.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:29.463 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:29.499 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:29.501 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:29.502 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:29.504 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:29.563 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/wallet_bdb_parser.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:29.800 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5364| | // Normal case: Disconnect the peer and discourage all nodes sharing the address Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:29.905 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:29.940 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:29.942 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:29.944 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:29.945 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:29.947 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:29.952 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:29.954 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:29.956 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:29.958 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:29.960 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:30.032 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:30.068 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:30.070 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:30.071 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:30.072 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:30.073 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:30.084 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:30.099 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/blockfilter.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:30.102 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:30.108 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:30.110 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:30.111 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:30.111 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:30.113 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:30.114 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:30.116 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:30.117 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:30.118 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:30.119 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:30.122 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:30.124 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:30.125 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:30.139 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:30.143 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:30.144 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:30.144 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:30.146 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:30.149 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:30.151 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:30.152 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:30.152 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:30.198 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/secp256k1_ec_seckey_import_export_der.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:30.232 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 35| | // at most 10 megabytes of orphans and somewhat more byprev index (in the worst case): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:30.240 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 541| | // decide what to continue with afterwards. There are a number of cases to consider: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:30.246 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:30.316 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_univalue.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:30.319 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 410| 42| return std::make_pair("Invalid character or mixed case", std::move(error_locations)); Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:30.365 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/prevector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:30.429 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:30.466 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/txorphan.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:30.529 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:30.531 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:30.589 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:30.599 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/script_sigcache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:30.624 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:30.627 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:30.629 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:30.630 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:30.632 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:30.680 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 35| | // at most 10 megabytes of orphans and somewhat more byprev index (in the worst case): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:30.706 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bech32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:30.742 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:30.795 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/merkle_block_deserialize.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:30.815 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:30.817 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:30.819 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:30.820 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:30.820 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:30.884 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/base_encode_decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:30.916 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:30.953 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:30.955 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:30.957 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:30.959 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:30.961 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:30.993 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:30.996 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:30.997 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:30.997 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:31.020 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/blockheader_deserialize.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:31.039 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/diskblockindex_deserialize.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:31.141 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:31.162 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:31.177 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:31.179 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:31.181 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:31.202 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:31.203 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:31.205 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:31.240 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/script_sign.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:31.265 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/message.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:31.269 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 410| 53| return std::make_pair("Invalid character or mixed case", std::move(error_locations)); Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:31.351 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:31.427 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:31.429 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:31.434 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:31.475 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/muhash.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:31.524 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:31.526 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:31.528 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:31.529 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:31.530 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:31.570 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/data_stream_addr_man.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:31.578 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/feefrac.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:31.665 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/key_origin_info_deserialize.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:31.721 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:31.758 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:31.768 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:31.769 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:31.771 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:31.785 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:31.822 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:31.824 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:31.825 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:31.827 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:31.838 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/messageheader_deserialize.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:31.886 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/wallet_bdb_parser.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:31.959 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:31.995 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:31.997 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:31.999 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:32.059 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/miniscript_stable.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:32.227 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:32.249 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:32.263 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:32.265 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:32.266 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:32.268 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:32.270 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:32.275 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:32.277 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:32.278 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:32.281 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:32.283 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:32.333 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:32.333 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:32.384 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cuckoocache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:32.422 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/blockfilter.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:32.474 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/rbf.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:32.520 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/secp256k1_ec_seckey_import_export_der.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:32.568 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:32.613 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:32.637 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_univalue.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:32.640 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 410| 42| return std::make_pair("Invalid character or mixed case", std::move(error_locations)); Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:32.648 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:32.651 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:32.652 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:32.652 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:32.659 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:32.661 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:32.663 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:32.664 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:32.665 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:32.736 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/coins_view.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:32.850 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:32.852 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:32.921 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/script_sigcache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:33.063 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:33.136 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:33.137 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:33.138 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:33.140 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:33.141 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:33.142 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:33.175 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:33.177 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:33.178 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:33.187 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:33.189 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:33.194 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:33.196 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:33.198 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:33.200 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:33.203 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:33.204 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:33.204 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:33.206 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/base_encode_decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:33.315 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:33.317 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:33.318 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:33.318 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:33.358 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/crypto_diff_fuzz_chacha20.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:33.359 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/diskblockindex_deserialize.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:33.481 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:33.485 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/block_deserialize.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:33.520 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:33.522 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:33.524 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:33.583 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/message.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:33.586 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 410| 53| return std::make_pair("Invalid character or mixed case", std::move(error_locations)); Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:33.609 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:33.651 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:33.653 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:33.654 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:33.655 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:33.657 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:33.658 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:33.659 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:33.661 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:33.662 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:33.663 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:33.669 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:33.722 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/minisketch.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:33.744 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:33.746 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:33.792 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/muhash.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:33.856 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/policy_estimator_io.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:33.885 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/data_stream_addr_man.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:33.982 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:34.020 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:34.023 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:34.025 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:34.035 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:34.072 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:34.082 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:34.084 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:34.086 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:34.091 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/locale.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:34.153 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/messageheader_deserialize.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:34.193 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/wallet_fees.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:34.274 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:34.311 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:34.312 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:34.314 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:34.374 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/miniscript_stable.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:34.541 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:34.563 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:34.576 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:34.579 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:34.580 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:34.582 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:34.583 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:34.588 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:34.590 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:34.592 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:34.595 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:34.597 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:34.646 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:34.647 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:34.698 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cuckoocache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:34.742 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/rolling_bloom_filter.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:34.787 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/rbf.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:34.836 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flat_file_pos_deserialize.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:34.925 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:34.957 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:34.960 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:34.962 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:34.963 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:34.964 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:34.971 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:34.972 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:34.974 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:34.975 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:34.976 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:34.995 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:34.997 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:34.999 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:35.047 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/coins_view.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:35.058 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/psbt_input_deserialize.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:35.207 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:35.244 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:35.246 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:35.247 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:35.248 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:35.258 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:35.259 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:35.262 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:35.267 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:35.268 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:35.269 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:35.272 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:35.273 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:35.273 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:35.335 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/script_format.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:35.446 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:35.449 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:35.451 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:35.485 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:35.488 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:35.489 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:35.497 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cryptofuzz-bitcoin-cryptography-w15-p4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:35.498 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:35.500 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:35.504 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:35.506 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:35.508 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:35.511 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:35.513 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:35.514 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:35.515 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:35.532 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // in case the argument types are unsigned: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:35.533 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 255| | // in case this is a signed checked type: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:35.533 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 292| | // short-circuit case handled first: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:35.535 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 442| | // short-circuit cases handled first: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:35.669 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/crypto_diff_fuzz_chacha20.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:35.701 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 234| | // No modular inverse in this case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:35.701 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| | // No modular inverse in this case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:35.797 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/block_deserialize.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:35.921 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:35.963 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:35.966 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:35.967 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:35.967 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:35.969 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:35.970 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:35.971 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:35.974 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:35.975 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:35.975 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:36.034 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/minisketch.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:36.109 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:36.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:36.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:36.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:36.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:36.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:36.110 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:36.169 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/policy_estimator_io.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:36.247 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:36.263 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:36.296 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:36.333 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:36.336 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:36.339 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:36.355 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 211| | * This sum does not overflow. The most extreme case is a = -2, the largest odd scalar. Here: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:36.392 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 447| | // special case 0*p: just return zero. We don't care about constant time. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:36.394 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 569| | // special case 0*G: just return zero. We don't care about constant time. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:36.398 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1103| | // case the signature (r,s) can be forged by taking r := (t * Q).x mod n Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:36.405 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/locale.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:36.476 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/prefilled_transaction_deserialize.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:36.505 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/wallet_fees.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:36.600 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:36.643 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:36.645 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:36.646 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:36.647 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:36.649 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:36.650 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:36.652 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:36.653 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:36.654 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:36.713 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/integer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:36.802 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:36.804 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:36.854 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:36.858 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/inv_deserialize.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:36.890 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:36.892 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:36.893 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:36.895 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:36.896 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:36.901 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:36.903 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:36.905 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:36.908 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:36.910 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:36.980 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:37.016 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:37.018 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:37.020 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:37.054 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/rolling_bloom_filter.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:37.080 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/key.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:37.147 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flat_file_pos_deserialize.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:37.183 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:37.266 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:37.268 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:37.268 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:37.306 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:37.308 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:37.310 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:37.315 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/script_descriptor_cache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:37.369 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/psbt_input_deserialize.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:37.416 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flatfile.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:37.511 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/coinscache_sim.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:37.516 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:37.553 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:37.555 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:37.556 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:37.557 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:37.567 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:37.568 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:37.571 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:37.576 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:37.577 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:37.578 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:37.581 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:37.582 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:37.582 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:37.620 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/tx_package_eval.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:37.645 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/script_format.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:37.758 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:37.760 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:37.806 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cryptofuzz-bitcoin-cryptography-w15-p4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:37.840 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // in case the argument types are unsigned: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:37.840 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 255| | // in case this is a signed checked type: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:37.841 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 292| | // short-circuit case handled first: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:37.843 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 442| | // short-circuit cases handled first: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:38.008 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 234| | // No modular inverse in this case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:38.008 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| | // No modular inverse in this case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:38.033 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:38.069 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:38.071 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:38.072 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:38.073 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:38.074 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:38.076 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:38.078 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:38.084 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:38.086 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:38.087 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:38.088 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:38.089 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:38.090 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:38.090 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:38.092 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:38.095 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:38.097 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:38.098 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:38.098 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:38.135 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 123| | // Only interested in 2 cases: sigop cost 0 or when single legacy sigop cost is >> 1KvB Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:38.334 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/coincontrol.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:38.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:38.418 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:38.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:38.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:38.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:38.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:38.419 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:38.557 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:38.573 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:38.664 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 211| | * This sum does not overflow. The most extreme case is a = -2, the largest odd scalar. Here: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:38.679 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:38.702 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 447| | // special case 0*p: just return zero. We don't care about constant time. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:38.703 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 569| | // special case 0*G: just return zero. We don't care about constant time. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:38.708 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1103| | // case the signature (r,s) can be forged by taking r := (t * Q).x mod n Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:38.714 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:38.716 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:38.718 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:38.720 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:38.721 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:38.726 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:38.728 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:38.730 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:38.733 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:38.735 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:38.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:38.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:38.776 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:38.785 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/prefilled_transaction_deserialize.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:38.885 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/partially_signed_transaction_deserialize.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:38.910 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:38.954 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:38.956 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:38.957 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:38.958 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:38.959 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:38.961 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:38.963 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:38.964 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:38.965 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:39.024 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/integer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:39.043 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:39.080 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:39.083 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:39.084 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:39.084 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:39.095 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:39.096 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:39.098 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:39.104 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:39.105 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:39.106 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:39.107 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:39.109 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:39.110 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:39.111 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:39.113 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:39.115 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:39.170 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/inv_deserialize.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:39.174 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/crypto_hkdf_hmac_sha256_l32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:39.260 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/addition_overflow.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:39.291 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:39.327 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:39.329 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:39.331 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:39.368 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/headers_sync_state.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:39.390 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/key.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:39.493 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:39.509 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:39.546 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:39.548 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:39.550 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:39.576 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:39.578 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:39.620 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uint256_deserialize.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:39.625 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/script_descriptor_cache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:39.725 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flatfile.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:39.742 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:39.778 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:39.779 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:39.781 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:39.820 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/coinscache_sim.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:39.841 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/secp256k1_ecdsa_signature_parse_der_lax.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:39.888 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:39.927 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/tx_package_eval.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:39.952 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cryptofuzz-bitcoin-cryptography-w20-p8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:39.987 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // in case the argument types are unsigned: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:39.988 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 255| | // in case this is a signed checked type: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:39.988 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 292| | // short-circuit case handled first: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:39.991 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 442| | // short-circuit cases handled first: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:40.157 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 234| | // No modular inverse in this case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:40.157 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| | // No modular inverse in this case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:40.341 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:40.377 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:40.379 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:40.380 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:40.381 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:40.382 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:40.384 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:40.386 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:40.392 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:40.394 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:40.395 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:40.396 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:40.397 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:40.398 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:40.398 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:40.400 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:40.403 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:40.405 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:40.406 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:40.406 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:40.443 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 123| | // Only interested in 2 cases: sigop cost 0 or when single legacy sigop cost is >> 1KvB Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:40.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:40.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:40.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:40.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:40.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:40.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:40.554 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:40.642 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/coincontrol.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:40.693 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:40.709 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:40.800 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 211| | * This sum does not overflow. The most extreme case is a = -2, the largest odd scalar. Here: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:40.837 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 447| | // special case 0*p: just return zero. We don't care about constant time. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:40.839 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 569| | // special case 0*G: just return zero. We don't care about constant time. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:40.843 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1103| | // case the signature (r,s) can be forged by taking r := (t * Q).x mod n Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:40.921 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/validation_load_mempool.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:40.984 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:41.020 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:41.022 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:41.023 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:41.025 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:41.026 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:41.031 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:41.033 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:41.035 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:41.038 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:41.040 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:41.081 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:41.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:41.082 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:41.191 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/partially_signed_transaction_deserialize.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:41.288 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:41.323 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:41.325 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:41.326 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:41.327 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:41.328 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:41.331 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:41.334 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:41.340 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:41.341 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:41.343 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:41.345 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:41.348 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:41.348 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:41.350 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:41.351 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:41.352 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:41.385 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:41.387 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:41.388 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:41.389 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:41.399 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:41.401 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:41.403 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:41.409 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:41.409 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:41.410 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:41.412 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:41.414 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:41.415 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:41.415 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:41.479 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/crypto_hkdf_hmac_sha256_l32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:41.510 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/crypto.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:41.565 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/addition_overflow.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:41.631 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/blocktransactionsrequest_deserialize.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:41.673 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/headers_sync_state.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:41.755 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:41.794 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:41.795 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:41.797 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:41.812 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:41.850 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:41.851 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:41.854 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:41.859 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/tx_in_deserialize.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:41.923 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uint256_deserialize.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:41.983 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:42.022 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:42.023 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:42.025 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:42.043 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:42.079 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:42.080 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:42.083 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:42.086 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/partially_downloaded_block.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:42.142 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/secp256k1_ecdsa_signature_parse_der_lax.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:42.188 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:42.253 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cryptofuzz-bitcoin-cryptography-w20-p8.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:42.287 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // in case the argument types are unsigned: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:42.287 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 255| | // in case this is a signed checked type: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:42.288 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 292| | // short-circuit case handled first: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:42.290 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 442| | // short-circuit cases handled first: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:42.440 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:42.455 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 234| | // No modular inverse in this case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:42.456 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 256| | // No modular inverse in this case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:42.476 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:42.478 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:42.479 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:42.480 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:42.481 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:42.489 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:42.491 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:42.496 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:42.498 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:42.500 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:42.502 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:42.505 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:42.506 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:42.506 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:42.659 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/psbt.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:42.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:42.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:42.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:42.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:42.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:42.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:42.848 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:42.872 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:42.875 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:42.876 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:42.876 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:42.890 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:42.892 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:42.893 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:42.894 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:42.938 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/torcontrol.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:42.984 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:43.000 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:43.069 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:43.091 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 211| | * This sum does not overflow. The most extreme case is a = -2, the largest odd scalar. Here: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:43.105 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:43.106 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:43.108 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:43.128 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 447| | // special case 0*p: just return zero. We don't care about constant time. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:43.130 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 569| | // special case 0*G: just return zero. We don't care about constant time. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:43.134 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1103| | // case the signature (r,s) can be forged by taking r := (t * Q).x mod n Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:43.192 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/blockundo_deserialize.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:43.211 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/validation_load_mempool.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:43.327 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:43.373 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:43.374 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:43.375 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:43.377 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:43.439 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/span.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:43.526 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/p2p_transport_bidirectional_v2.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:43.572 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:43.608 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:43.610 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:43.611 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:43.612 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:43.613 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:43.616 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:43.618 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:43.624 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:43.625 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:43.626 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:43.628 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:43.630 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:43.632 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:43.635 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:43.636 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:43.636 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:43.675 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 217| | /* Note that at this point, s = 0 is impossible. If it were the case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:43.693 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 210| | * This sum does not overflow. The most extreme case is a = -2, the largest odd scalar. Here: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:43.701 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:43.703 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:43.747 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chacha20_split_keystream.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:43.793 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/crypto.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:43.840 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/protocol.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:43.912 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/blocktransactionsrequest_deserialize.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:43.940 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/wallet_notifications.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:44.032 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:44.070 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:44.072 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:44.074 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:44.134 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/tx_in_deserialize.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:44.256 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:44.295 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:44.296 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:44.298 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:44.358 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/partially_downloaded_block.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:44.366 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:44.433 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:44.435 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:44.436 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:44.439 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:44.440 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:44.442 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:44.445 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:44.449 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:44.451 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:44.453 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:44.456 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:44.457 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:44.458 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:44.460 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:44.709 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:44.723 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/str_printf.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:44.744 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:44.747 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:44.748 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:44.748 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:44.749 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:44.757 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:44.759 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:44.764 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:44.766 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:44.768 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:44.771 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:44.773 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:44.774 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:44.774 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:44.844 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/coin_grinder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:44.908 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:44.910 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:44.925 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/psbt.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:44.951 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/script_deserialize.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:45.072 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:45.110 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:45.112 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:45.114 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:45.136 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:45.138 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:45.139 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:45.140 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:45.154 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:45.156 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:45.157 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:45.157 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:45.173 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/txoutcompressor_deserialize.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:45.201 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/torcontrol.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:45.308 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:45.328 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:45.350 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:45.351 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:45.354 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:45.363 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:45.365 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:45.367 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:45.414 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/build_and_compare_feerate_diagram.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:45.449 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/blockundo_deserialize.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:45.510 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/net_permissions.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:45.580 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:45.624 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checkqueue.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:45.626 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:45.627 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:45.628 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:45.630 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:45.690 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/span.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:45.715 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/crypto_poly1305.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:45.775 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/p2p_transport_bidirectional_v2.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:45.805 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pow.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:45.872 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:45.877 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:45.879 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:45.915 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/crypto_common.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:45.922 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 217| | /* Note that at this point, s = 0 is impossible. If it were the case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:45.940 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 210| | * This sum does not overflow. The most extreme case is a = -2, the largest odd scalar. Here: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:45.947 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:45.949 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:45.993 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chacha20_split_keystream.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:46.004 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/coins_deserialize.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:46.085 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/protocol.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:46.140 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:46.182 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:46.183 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:46.185 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/wallet_notifications.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:46.186 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:46.246 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/rpc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:46.264 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 410| 47| return std::make_pair("Invalid character or mixed case", std::move(error_locations)); Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:46.608 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:46.675 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:46.677 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:46.678 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:46.681 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:46.682 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:46.684 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:46.687 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:46.692 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:46.694 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:46.696 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:46.698 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:46.699 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:46.701 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:46.703 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:46.996 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:47.071 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:47.073 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:47.074 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:47.075 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:47.076 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:47.077 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:47.077 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:47.091 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:47.094 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:47.096 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:47.097 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:47.098 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:47.099 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:47.106 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:47.106 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:47.107 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:47.109 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:47.115 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:47.117 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:47.119 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:47.122 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:47.124 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:47.125 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:47.126 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:47.376 INFO fuzzer_profile - accummulate_profile: /src/bitcoin-core/conftest.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:47.376 INFO fuzzer_profile - accummulate_profile: /src/bitcoin-core/conftest.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:47.376 INFO fuzzer_profile - accummulate_profile: /src/bitcoin-core/conftest.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:47.376 INFO fuzzer_profile - accummulate_profile: /src/bitcoin-core/conftest.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:47.377 INFO fuzzer_profile - accummulate_profile: /src/bitcoin-core/conftest.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:48.428 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/str_printf.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:48.545 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/coin_grinder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:48.608 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:48.609 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:48.650 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/script_deserialize.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:48.770 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:48.808 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:48.809 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:48.811 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:48.871 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/txoutcompressor_deserialize.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:49.003 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:49.045 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:49.047 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:49.049 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:49.112 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/build_and_compare_feerate_diagram.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:49.207 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/net_permissions.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:49.319 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checkqueue.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:49.407 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/crypto_poly1305.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:49.496 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pow.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:49.567 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:49.569 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:49.605 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/crypto_common.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:49.692 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/coins_deserialize.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:49.824 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:49.867 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:49.868 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:49.870 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:49.930 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/rpc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:49.947 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 410| 47| return std::make_pair("Invalid character or mixed case", std::move(error_locations)); Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:50.656 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:50.730 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:50.733 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:50.734 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:50.734 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:50.735 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:50.736 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:50.737 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:50.751 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:50.753 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:50.756 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:50.757 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:50.757 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:50.759 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:50.765 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:50.765 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:50.766 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:50.768 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:50.774 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:50.776 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:50.778 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:50.781 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:50.784 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:50.785 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:50.785 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:51.030 INFO fuzzer_profile - accummulate_profile: /src/bitcoin-core/src/test/fuzz/fuzz.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:51.031 INFO fuzzer_profile - accummulate_profile: /src/bitcoin-core/src/test/fuzz/fuzz.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:51.032 INFO fuzzer_profile - accummulate_profile: /src/bitcoin-core/src/test/fuzz/fuzz.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:51.033 INFO fuzzer_profile - accummulate_profile: /src/bitcoin-core/src/test/fuzz/fuzz.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:33:51.180 INFO fuzzer_profile - accummulate_profile: /src/bitcoin-core/src/test/fuzz/fuzz.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:34:23.616 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:34:23.616 INFO project_profile - __init__: Creating merged profile of 3 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:34:23.616 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:34:23.617 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:34:23.651 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:34:23.926 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:34:27.023 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:34:27.023 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:34:28.077 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/bitcoin-core/reports/20240522/linux -- crypto_hkdf_hmac_sha256_l32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:34:28.077 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/bitcoin-core/reports-by-target/20240522/crypto_hkdf_hmac_sha256_l32/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:34:28.077 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:34:28.086 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:34:28.086 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:34:28.087 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:34:41.186 INFO analysis - overlay_calltree_with_coverage: [+] found 40 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:34:41.188 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/bitcoin-core/reports/20240522/linux -- /src/bitcoin-core/conftest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:34:41.188 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/bitcoin-core/reports-by-target/20240522//src/bitcoin-core/conftest.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:34:41.188 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:34:41.188 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:34:41.188 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:34:41.188 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:34:52.151 INFO analysis - overlay_calltree_with_coverage: [+] found 1581 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:34:52.209 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/bitcoin-core/reports/20240522/linux -- /src/bitcoin-core/src/test/fuzz/fuzz.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:34:52.209 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/bitcoin-core/reports-by-target/20240522//src/bitcoin-core/src/test/fuzz/fuzz.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:34:52.209 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:34:52.210 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:34:52.210 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:34:52.210 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:35:03.172 INFO analysis - overlay_calltree_with_coverage: [+] found 1581 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-04AsvIIf8T.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-FigWBdOSUS.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-9EPnYTEKKE.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-9EPnYTEKKE.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-04AsvIIf8T.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-FigWBdOSUS.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-9EPnYTEKKE.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-04AsvIIf8T.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-FigWBdOSUS.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:35:03.886 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:35:03.886 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:35:03.886 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:35:03.887 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:35:04.852 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:35:04.853 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:35:05.644 INFO html_report - create_all_function_table: Assembled a total of 26798 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:35:05.644 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:35:05.684 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:35:05.684 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:35:05.685 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:35:05.685 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 25 -- : 25 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:35:05.685 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:35:05.685 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:35:05.685 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:35:05.685 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:35:05.685 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:35:05.685 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:35:05.685 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:35:05.685 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:35:05.685 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:35:05.685 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:35:05.685 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:35:05.686 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:35:05.686 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:35:05.686 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:35:06.836 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:35:07.195 INFO html_helpers - create_horisontal_calltree_image: Creating image crypto_hkdf_hmac_sha256_l32_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:35:07.195 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (15 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:35:07.262 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:35:07.262 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:35:07.427 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:35:07.428 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:35:07.428 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:35:07.428 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:35:07.428 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:35:07.428 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:35:07.428 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:35:07.428 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:35:07.428 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:35:07.428 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:35:07.429 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:35:07.429 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:35:07.429 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:35:07.429 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:35:07.680 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:35:07.680 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:35:07.680 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:35:07.680 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 3 -- : 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:35:07.680 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:35:07.681 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:35:07.681 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:35:07.681 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:35:07.681 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:35:07.681 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:35:07.681 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:35:07.681 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:35:07.682 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:35:07.682 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:35:07.682 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:35:07.682 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:35:07.682 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:35:07.683 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:35:07.727 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_bitcoin-core_conftest.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:35:07.727 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:35:07.777 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:35:07.777 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:35:07.863 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:35:07.863 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:35:07.863 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:35:07.863 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:35:07.864 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:35:07.864 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:35:07.864 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:35:07.864 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:35:07.864 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:35:07.864 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:35:07.865 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:35:07.865 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:35:07.865 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:35:07.865 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:35:08.236 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:35:08.236 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:35:08.237 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:35:08.237 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 25 -- : 25 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:35:08.237 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:35:08.237 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:35:08.238 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:35:08.238 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:35:08.238 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:35:08.238 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:35:08.238 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:35:08.238 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:35:08.238 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:35:08.238 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:35:08.239 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:35:08.239 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:35:08.239 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:35:08.239 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:35:08.295 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_bitcoin-core_src_test_fuzz_fuzz.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:35:08.296 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (15 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:35:08.345 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:35:08.345 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:35:08.440 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:35:08.441 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:35:08.441 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:35:08.441 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:35:08.441 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:35:08.441 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:35:08.441 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:35:08.441 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:35:08.442 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:35:08.442 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:35:08.442 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:35:08.442 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:35:08.443 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:35:08.443 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:35:08.745 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:35:08.745 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:35:08.745 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:35:42.579 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:35:42.632 INFO optimal_targets - iteratively_get_optimal_targets: Getting 1 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:35:42.634 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:35:42.645 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:16.502 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:16.532 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:19.079 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['wallet::migratewallet()::$_0::operator()(RPCHelpMan const&, JSONRPCRequest const&) const'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:20.345 INFO html_report - create_all_function_table: Assembled a total of 26798 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:21.073 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:21.477 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:21.478 INFO engine_input - analysis_func: Generating input for crypto_hkdf_hmac_sha256_l32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:21.605 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:21.605 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:21.606 INFO engine_input - analysis_func: Generating input for /src/bitcoin-core/conftest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:21.727 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:21.728 INFO engine_input - get_fuzzer_focus_function_section: Found no fuzz blockers and thus no focus function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:21.728 INFO engine_input - analysis_func: Generating input for /src/bitcoin-core/src/test/fuzz/fuzz.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:21.851 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:21.852 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:21.852 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:21.852 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:21.853 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:21.925 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:36:21.925 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:37:14.819 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:37:14.820 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:37:14.820 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:38:16.494 INFO sinks_analyser - analysis_func: ['conftest.cpp', 'fuzz.cpp'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:38:16.560 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE78 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:38:16.679 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE79 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:38:16.799 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE787 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:38:17.598 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE89 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:38:17.697 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE416 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:38:17.799 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:38:18.014 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:38:18.268 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE352 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:38:18.365 INFO sinks_analyser - analysis_func: - Running analysis SinkCoverageAnalyser for CWE434 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:38:18.624 INFO sinks_analyser - analysis_func: - Finish running analysis SinkCoverageAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:38:18.629 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:38:18.629 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:38:18.629 INFO annotated_cfg - analysis_func: Analysing: crypto_hkdf_hmac_sha256_l32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:38:18.630 INFO annotated_cfg - analysis_func: Analysing: /src/bitcoin-core/conftest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:38:18.630 INFO annotated_cfg - analysis_func: Analysing: /src/bitcoin-core/src/test/fuzz/fuzz.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:38:18.791 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/bitcoin-core/reports/20240522/linux -- crypto_hkdf_hmac_sha256_l32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:38:18.791 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/bitcoin-core/reports/20240522/linux -- /src/bitcoin-core/conftest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:38:18.791 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/bitcoin-core/reports/20240522/linux -- /src/bitcoin-core/src/test/fuzz/fuzz.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": Loading report: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:38:21.343 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:38:33.658 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:38:43.439 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:38:43.444 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:44:21.017 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": Correlating Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:15.755 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:15.755 INFO debug_info - create_friendly_debug_types: Have to create for 1116128 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:16.811 INFO debug_info - create_friendly_debug_types: Idx: 2500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:16.831 INFO debug_info - create_friendly_debug_types: Idx: 5000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:16.852 INFO debug_info - create_friendly_debug_types: Idx: 7500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:16.873 INFO debug_info - create_friendly_debug_types: Idx: 10000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:16.893 INFO debug_info - create_friendly_debug_types: Idx: 12500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:16.912 INFO debug_info - create_friendly_debug_types: Idx: 15000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:16.932 INFO debug_info - create_friendly_debug_types: Idx: 17500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:16.951 INFO debug_info - create_friendly_debug_types: Idx: 20000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:16.973 INFO debug_info - create_friendly_debug_types: Idx: 22500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:16.993 INFO debug_info - create_friendly_debug_types: Idx: 25000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:17.014 INFO debug_info - create_friendly_debug_types: Idx: 27500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:17.034 INFO debug_info - create_friendly_debug_types: Idx: 30000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:17.054 INFO debug_info - create_friendly_debug_types: Idx: 32500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:17.076 INFO debug_info - create_friendly_debug_types: Idx: 35000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:17.098 INFO debug_info - create_friendly_debug_types: Idx: 37500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:17.119 INFO debug_info - create_friendly_debug_types: Idx: 40000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:17.139 INFO debug_info - create_friendly_debug_types: Idx: 42500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:17.160 INFO debug_info - create_friendly_debug_types: Idx: 45000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:17.180 INFO debug_info - create_friendly_debug_types: Idx: 47500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:17.200 INFO debug_info - create_friendly_debug_types: Idx: 50000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:17.220 INFO debug_info - create_friendly_debug_types: Idx: 52500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:17.240 INFO debug_info - create_friendly_debug_types: Idx: 55000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:17.260 INFO debug_info - create_friendly_debug_types: Idx: 57500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:17.279 INFO debug_info - create_friendly_debug_types: Idx: 60000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:17.301 INFO debug_info - create_friendly_debug_types: Idx: 62500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:17.320 INFO debug_info - create_friendly_debug_types: Idx: 65000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:17.340 INFO debug_info - create_friendly_debug_types: Idx: 67500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:17.360 INFO debug_info - create_friendly_debug_types: Idx: 70000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:17.380 INFO debug_info - create_friendly_debug_types: Idx: 72500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:17.401 INFO debug_info - create_friendly_debug_types: Idx: 75000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:17.422 INFO debug_info - create_friendly_debug_types: Idx: 77500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:17.442 INFO debug_info - create_friendly_debug_types: Idx: 80000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:17.462 INFO debug_info - create_friendly_debug_types: Idx: 82500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:17.483 INFO debug_info - create_friendly_debug_types: Idx: 85000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:17.505 INFO debug_info - create_friendly_debug_types: Idx: 87500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:17.526 INFO debug_info - create_friendly_debug_types: Idx: 90000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:17.546 INFO debug_info - create_friendly_debug_types: Idx: 92500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:17.565 INFO debug_info - create_friendly_debug_types: Idx: 95000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:17.585 INFO debug_info - create_friendly_debug_types: Idx: 97500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:17.605 INFO debug_info - create_friendly_debug_types: Idx: 100000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:17.626 INFO debug_info - create_friendly_debug_types: Idx: 102500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:17.647 INFO debug_info - create_friendly_debug_types: Idx: 105000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:17.667 INFO debug_info - create_friendly_debug_types: Idx: 107500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:17.687 INFO debug_info - create_friendly_debug_types: Idx: 110000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:17.707 INFO debug_info - create_friendly_debug_types: Idx: 112500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:17.727 INFO debug_info - create_friendly_debug_types: Idx: 115000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:17.748 INFO debug_info - create_friendly_debug_types: Idx: 117500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:17.768 INFO debug_info - create_friendly_debug_types: Idx: 120000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:17.788 INFO debug_info - create_friendly_debug_types: Idx: 122500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:17.808 INFO debug_info - create_friendly_debug_types: Idx: 125000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:17.828 INFO debug_info - create_friendly_debug_types: Idx: 127500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:17.849 INFO debug_info - create_friendly_debug_types: Idx: 130000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:17.869 INFO debug_info - create_friendly_debug_types: Idx: 132500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:17.889 INFO debug_info - create_friendly_debug_types: Idx: 135000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:17.910 INFO debug_info - create_friendly_debug_types: Idx: 137500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:17.930 INFO debug_info - create_friendly_debug_types: Idx: 140000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:17.950 INFO debug_info - create_friendly_debug_types: Idx: 142500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:17.972 INFO debug_info - create_friendly_debug_types: Idx: 145000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:17.992 INFO debug_info - create_friendly_debug_types: Idx: 147500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:18.012 INFO debug_info - create_friendly_debug_types: Idx: 150000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:18.032 INFO debug_info - create_friendly_debug_types: Idx: 152500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:18.052 INFO debug_info - create_friendly_debug_types: Idx: 155000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:18.075 INFO debug_info - create_friendly_debug_types: Idx: 157500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:18.096 INFO debug_info - create_friendly_debug_types: Idx: 160000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:18.117 INFO debug_info - create_friendly_debug_types: Idx: 162500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:18.138 INFO debug_info - create_friendly_debug_types: Idx: 165000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:18.159 INFO debug_info - create_friendly_debug_types: Idx: 167500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:18.182 INFO debug_info - create_friendly_debug_types: Idx: 170000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:18.203 INFO debug_info - create_friendly_debug_types: Idx: 172500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:18.229 INFO debug_info - create_friendly_debug_types: Idx: 175000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:18.250 INFO debug_info - create_friendly_debug_types: Idx: 177500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:18.271 INFO debug_info - create_friendly_debug_types: Idx: 180000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:18.291 INFO debug_info - create_friendly_debug_types: Idx: 182500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:18.313 INFO debug_info - create_friendly_debug_types: Idx: 185000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:18.334 INFO debug_info - create_friendly_debug_types: Idx: 187500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:18.354 INFO debug_info - create_friendly_debug_types: Idx: 190000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:18.375 INFO debug_info - create_friendly_debug_types: Idx: 192500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:18.396 INFO debug_info - create_friendly_debug_types: Idx: 195000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:18.418 INFO debug_info - create_friendly_debug_types: Idx: 197500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:18.439 INFO debug_info - create_friendly_debug_types: Idx: 200000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:18.460 INFO debug_info - create_friendly_debug_types: Idx: 202500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:18.481 INFO debug_info - create_friendly_debug_types: Idx: 205000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:18.501 INFO debug_info - create_friendly_debug_types: Idx: 207500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:18.521 INFO debug_info - create_friendly_debug_types: Idx: 210000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:18.543 INFO debug_info - create_friendly_debug_types: Idx: 212500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:18.564 INFO debug_info - create_friendly_debug_types: Idx: 215000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:18.585 INFO debug_info - create_friendly_debug_types: Idx: 217500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:18.605 INFO debug_info - create_friendly_debug_types: Idx: 220000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:18.626 INFO debug_info - create_friendly_debug_types: Idx: 222500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:18.648 INFO debug_info - create_friendly_debug_types: Idx: 225000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:18.669 INFO debug_info - create_friendly_debug_types: Idx: 227500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:18.689 INFO debug_info - create_friendly_debug_types: Idx: 230000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:18.710 INFO debug_info - create_friendly_debug_types: Idx: 232500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:18.730 INFO debug_info - create_friendly_debug_types: Idx: 235000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:18.752 INFO debug_info - create_friendly_debug_types: Idx: 237500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:18.773 INFO debug_info - create_friendly_debug_types: Idx: 240000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:18.793 INFO debug_info - create_friendly_debug_types: Idx: 242500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:18.813 INFO debug_info - create_friendly_debug_types: Idx: 245000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:18.833 INFO debug_info - create_friendly_debug_types: Idx: 247500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:18.854 INFO debug_info - create_friendly_debug_types: Idx: 250000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:18.875 INFO debug_info - create_friendly_debug_types: Idx: 252500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:18.896 INFO debug_info - create_friendly_debug_types: Idx: 255000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:18.916 INFO debug_info - create_friendly_debug_types: Idx: 257500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:18.936 INFO debug_info - create_friendly_debug_types: Idx: 260000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:18.958 INFO debug_info - create_friendly_debug_types: Idx: 262500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:18.980 INFO debug_info - create_friendly_debug_types: Idx: 265000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:19.001 INFO debug_info - create_friendly_debug_types: Idx: 267500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:19.022 INFO debug_info - create_friendly_debug_types: Idx: 270000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:19.043 INFO debug_info - create_friendly_debug_types: Idx: 272500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:19.065 INFO debug_info - create_friendly_debug_types: Idx: 275000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:19.087 INFO debug_info - create_friendly_debug_types: Idx: 277500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:19.108 INFO debug_info - create_friendly_debug_types: Idx: 280000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:19.129 INFO debug_info - create_friendly_debug_types: Idx: 282500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:19.150 INFO debug_info - create_friendly_debug_types: Idx: 285000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:19.171 INFO debug_info - create_friendly_debug_types: Idx: 287500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:19.193 INFO debug_info - create_friendly_debug_types: Idx: 290000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:19.215 INFO debug_info - create_friendly_debug_types: Idx: 292500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:19.236 INFO debug_info - create_friendly_debug_types: Idx: 295000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:19.258 INFO debug_info - create_friendly_debug_types: Idx: 297500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:19.279 INFO debug_info - create_friendly_debug_types: Idx: 300000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:19.300 INFO debug_info - create_friendly_debug_types: Idx: 302500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:19.322 INFO debug_info - create_friendly_debug_types: Idx: 305000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:19.343 INFO debug_info - create_friendly_debug_types: Idx: 307500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:19.363 INFO debug_info - create_friendly_debug_types: Idx: 310000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:19.384 INFO debug_info - create_friendly_debug_types: Idx: 312500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:19.405 INFO debug_info - create_friendly_debug_types: Idx: 315000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:19.427 INFO debug_info - create_friendly_debug_types: Idx: 317500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:19.447 INFO debug_info - create_friendly_debug_types: Idx: 320000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:19.468 INFO debug_info - create_friendly_debug_types: Idx: 322500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:19.488 INFO debug_info - create_friendly_debug_types: Idx: 325000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:19.508 INFO debug_info - create_friendly_debug_types: Idx: 327500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:19.529 INFO debug_info - create_friendly_debug_types: Idx: 330000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:19.553 INFO debug_info - create_friendly_debug_types: Idx: 332500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:19.576 INFO debug_info - create_friendly_debug_types: Idx: 335000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:19.596 INFO debug_info - create_friendly_debug_types: Idx: 337500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:19.618 INFO debug_info - create_friendly_debug_types: Idx: 340000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:19.638 INFO debug_info - create_friendly_debug_types: Idx: 342500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:19.661 INFO debug_info - create_friendly_debug_types: Idx: 345000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:19.682 INFO debug_info - create_friendly_debug_types: Idx: 347500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:19.715 INFO debug_info - create_friendly_debug_types: Idx: 350000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:19.735 INFO debug_info - create_friendly_debug_types: Idx: 352500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:19.756 INFO debug_info - create_friendly_debug_types: Idx: 355000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:19.781 INFO debug_info - create_friendly_debug_types: Idx: 357500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:19.803 INFO debug_info - create_friendly_debug_types: Idx: 360000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:19.825 INFO debug_info - create_friendly_debug_types: Idx: 362500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:19.847 INFO debug_info - create_friendly_debug_types: Idx: 365000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:19.869 INFO debug_info - create_friendly_debug_types: Idx: 367500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:19.891 INFO debug_info - create_friendly_debug_types: Idx: 370000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:19.916 INFO debug_info - create_friendly_debug_types: Idx: 372500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:19.939 INFO debug_info - create_friendly_debug_types: Idx: 375000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:19.961 INFO debug_info - create_friendly_debug_types: Idx: 377500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:19.984 INFO debug_info - create_friendly_debug_types: Idx: 380000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:20.005 INFO debug_info - create_friendly_debug_types: Idx: 382500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:20.027 INFO debug_info - create_friendly_debug_types: Idx: 385000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:20.047 INFO debug_info - create_friendly_debug_types: Idx: 387500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:20.068 INFO debug_info - create_friendly_debug_types: Idx: 390000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:20.089 INFO debug_info - create_friendly_debug_types: Idx: 392500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:20.109 INFO debug_info - create_friendly_debug_types: Idx: 395000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:20.132 INFO debug_info - create_friendly_debug_types: Idx: 397500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:20.152 INFO debug_info - create_friendly_debug_types: Idx: 400000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:20.173 INFO debug_info - create_friendly_debug_types: Idx: 402500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:20.193 INFO debug_info - create_friendly_debug_types: Idx: 405000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:20.214 INFO debug_info - create_friendly_debug_types: Idx: 407500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:20.235 INFO debug_info - create_friendly_debug_types: Idx: 410000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:20.256 INFO debug_info - create_friendly_debug_types: Idx: 412500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:20.277 INFO debug_info - create_friendly_debug_types: Idx: 415000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:20.297 INFO debug_info - create_friendly_debug_types: Idx: 417500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:20.318 INFO debug_info - create_friendly_debug_types: Idx: 420000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:20.338 INFO debug_info - create_friendly_debug_types: Idx: 422500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:20.360 INFO debug_info - create_friendly_debug_types: Idx: 425000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:20.380 INFO debug_info - create_friendly_debug_types: Idx: 427500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:20.400 INFO debug_info - create_friendly_debug_types: Idx: 430000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:20.420 INFO debug_info - create_friendly_debug_types: Idx: 432500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:20.440 INFO debug_info - create_friendly_debug_types: Idx: 435000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:20.460 INFO debug_info - create_friendly_debug_types: Idx: 437500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:20.482 INFO debug_info - create_friendly_debug_types: Idx: 440000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:20.500 INFO debug_info - create_friendly_debug_types: Idx: 442500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:20.518 INFO debug_info - create_friendly_debug_types: Idx: 445000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:20.535 INFO debug_info - create_friendly_debug_types: Idx: 447500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:20.559 INFO debug_info - create_friendly_debug_types: Idx: 450000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:20.584 INFO debug_info - create_friendly_debug_types: Idx: 452500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:20.608 INFO debug_info - create_friendly_debug_types: Idx: 455000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:20.631 INFO debug_info - create_friendly_debug_types: Idx: 457500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:20.654 INFO debug_info - create_friendly_debug_types: Idx: 460000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:20.678 INFO debug_info - create_friendly_debug_types: Idx: 462500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:20.701 INFO debug_info - create_friendly_debug_types: Idx: 465000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:20.726 INFO debug_info - create_friendly_debug_types: Idx: 467500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:20.749 INFO debug_info - create_friendly_debug_types: Idx: 470000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:20.772 INFO debug_info - create_friendly_debug_types: Idx: 472500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:20.795 INFO debug_info - create_friendly_debug_types: Idx: 475000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:20.818 INFO debug_info - create_friendly_debug_types: Idx: 477500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:20.843 INFO debug_info - create_friendly_debug_types: Idx: 480000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:20.867 INFO debug_info - create_friendly_debug_types: Idx: 482500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:20.891 INFO debug_info - create_friendly_debug_types: Idx: 485000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:20.915 INFO debug_info - create_friendly_debug_types: Idx: 487500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:20.939 INFO debug_info - create_friendly_debug_types: Idx: 490000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:20.964 INFO debug_info - create_friendly_debug_types: Idx: 492500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:20.988 INFO debug_info - create_friendly_debug_types: Idx: 495000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:21.012 INFO debug_info - create_friendly_debug_types: Idx: 497500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:21.036 INFO debug_info - create_friendly_debug_types: Idx: 500000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:21.059 INFO debug_info - create_friendly_debug_types: Idx: 502500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:21.085 INFO debug_info - create_friendly_debug_types: Idx: 505000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:21.108 INFO debug_info - create_friendly_debug_types: Idx: 507500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:21.131 INFO debug_info - create_friendly_debug_types: Idx: 510000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:21.156 INFO debug_info - create_friendly_debug_types: Idx: 512500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:21.179 INFO debug_info - create_friendly_debug_types: Idx: 515000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:21.203 INFO debug_info - create_friendly_debug_types: Idx: 517500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:21.229 INFO debug_info - create_friendly_debug_types: Idx: 520000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:21.252 INFO debug_info - create_friendly_debug_types: Idx: 522500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:21.276 INFO debug_info - create_friendly_debug_types: Idx: 525000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:21.300 INFO debug_info - create_friendly_debug_types: Idx: 527500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:21.324 INFO debug_info - create_friendly_debug_types: Idx: 530000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:21.349 INFO debug_info - create_friendly_debug_types: Idx: 532500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:21.372 INFO debug_info - create_friendly_debug_types: Idx: 535000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:21.395 INFO debug_info - create_friendly_debug_types: Idx: 537500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:21.418 INFO debug_info - create_friendly_debug_types: Idx: 540000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:21.441 INFO debug_info - create_friendly_debug_types: Idx: 542500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:21.467 INFO debug_info - create_friendly_debug_types: Idx: 545000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:21.490 INFO debug_info - create_friendly_debug_types: Idx: 547500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:21.514 INFO debug_info - create_friendly_debug_types: Idx: 550000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:21.537 INFO debug_info - create_friendly_debug_types: Idx: 552500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:21.560 INFO debug_info - create_friendly_debug_types: Idx: 555000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:21.582 INFO debug_info - create_friendly_debug_types: Idx: 557500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:21.604 INFO debug_info - create_friendly_debug_types: Idx: 560000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:21.626 INFO debug_info - create_friendly_debug_types: Idx: 562500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:21.648 INFO debug_info - create_friendly_debug_types: Idx: 565000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:21.669 INFO debug_info - create_friendly_debug_types: Idx: 567500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:21.690 INFO debug_info - create_friendly_debug_types: Idx: 570000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:21.713 INFO debug_info - create_friendly_debug_types: Idx: 572500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:21.734 INFO debug_info - create_friendly_debug_types: Idx: 575000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:21.755 INFO debug_info - create_friendly_debug_types: Idx: 577500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:21.776 INFO debug_info - create_friendly_debug_types: Idx: 580000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:21.798 INFO debug_info - create_friendly_debug_types: Idx: 582500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:21.820 INFO debug_info - create_friendly_debug_types: Idx: 585000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:21.841 INFO debug_info - create_friendly_debug_types: Idx: 587500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:21.862 INFO debug_info - create_friendly_debug_types: Idx: 590000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:21.884 INFO debug_info - create_friendly_debug_types: Idx: 592500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:21.905 INFO debug_info - create_friendly_debug_types: Idx: 595000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:21.926 INFO debug_info - create_friendly_debug_types: Idx: 597500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:21.948 INFO debug_info - create_friendly_debug_types: Idx: 600000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:21.970 INFO debug_info - create_friendly_debug_types: Idx: 602500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:21.990 INFO debug_info - create_friendly_debug_types: Idx: 605000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:22.012 INFO debug_info - create_friendly_debug_types: Idx: 607500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:22.033 INFO debug_info - create_friendly_debug_types: Idx: 610000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:22.055 INFO debug_info - create_friendly_debug_types: Idx: 612500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:22.077 INFO debug_info - create_friendly_debug_types: Idx: 615000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:22.098 INFO debug_info - create_friendly_debug_types: Idx: 617500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:22.119 INFO debug_info - create_friendly_debug_types: Idx: 620000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:22.140 INFO debug_info - create_friendly_debug_types: Idx: 622500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:22.162 INFO debug_info - create_friendly_debug_types: Idx: 625000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:22.184 INFO debug_info - create_friendly_debug_types: Idx: 627500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:22.205 INFO debug_info - create_friendly_debug_types: Idx: 630000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:22.226 INFO debug_info - create_friendly_debug_types: Idx: 632500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:22.247 INFO debug_info - create_friendly_debug_types: Idx: 635000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:22.268 INFO debug_info - create_friendly_debug_types: Idx: 637500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:22.291 INFO debug_info - create_friendly_debug_types: Idx: 640000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:22.312 INFO debug_info - create_friendly_debug_types: Idx: 642500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:22.332 INFO debug_info - create_friendly_debug_types: Idx: 645000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:22.353 INFO debug_info - create_friendly_debug_types: Idx: 647500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:22.375 INFO debug_info - create_friendly_debug_types: Idx: 650000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:22.397 INFO debug_info - create_friendly_debug_types: Idx: 652500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:22.418 INFO debug_info - create_friendly_debug_types: Idx: 655000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:22.439 INFO debug_info - create_friendly_debug_types: Idx: 657500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:22.460 INFO debug_info - create_friendly_debug_types: Idx: 660000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:22.482 INFO debug_info - create_friendly_debug_types: Idx: 662500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:22.503 INFO debug_info - create_friendly_debug_types: Idx: 665000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:22.525 INFO debug_info - create_friendly_debug_types: Idx: 667500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:22.546 INFO debug_info - create_friendly_debug_types: Idx: 670000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:22.568 INFO debug_info - create_friendly_debug_types: Idx: 672500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:22.589 INFO debug_info - create_friendly_debug_types: Idx: 675000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:22.610 INFO debug_info - create_friendly_debug_types: Idx: 677500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:22.633 INFO debug_info - create_friendly_debug_types: Idx: 680000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:22.654 INFO debug_info - create_friendly_debug_types: Idx: 682500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:22.676 INFO debug_info - create_friendly_debug_types: Idx: 685000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:22.697 INFO debug_info - create_friendly_debug_types: Idx: 687500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:22.719 INFO debug_info - create_friendly_debug_types: Idx: 690000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:22.740 INFO debug_info - create_friendly_debug_types: Idx: 692500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:22.763 INFO debug_info - create_friendly_debug_types: Idx: 695000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:22.784 INFO debug_info - create_friendly_debug_types: Idx: 697500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:22.837 INFO debug_info - create_friendly_debug_types: Idx: 700000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:22.858 INFO debug_info - create_friendly_debug_types: Idx: 702500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:22.879 INFO debug_info - create_friendly_debug_types: Idx: 705000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:22.902 INFO debug_info - create_friendly_debug_types: Idx: 707500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:22.923 INFO debug_info - create_friendly_debug_types: Idx: 710000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:22.944 INFO debug_info - create_friendly_debug_types: Idx: 712500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:22.966 INFO debug_info - create_friendly_debug_types: Idx: 715000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:22.987 INFO debug_info - create_friendly_debug_types: Idx: 717500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:23.010 INFO debug_info - create_friendly_debug_types: Idx: 720000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:23.031 INFO debug_info - create_friendly_debug_types: Idx: 722500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:23.052 INFO debug_info - create_friendly_debug_types: Idx: 725000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:23.074 INFO debug_info - create_friendly_debug_types: Idx: 727500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:23.095 INFO debug_info - create_friendly_debug_types: Idx: 730000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:23.116 INFO debug_info - create_friendly_debug_types: Idx: 732500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:23.139 INFO debug_info - create_friendly_debug_types: Idx: 735000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:23.161 INFO debug_info - create_friendly_debug_types: Idx: 737500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:23.182 INFO debug_info - create_friendly_debug_types: Idx: 740000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:23.204 INFO debug_info - create_friendly_debug_types: Idx: 742500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:23.225 INFO debug_info - create_friendly_debug_types: Idx: 745000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:23.248 INFO debug_info - create_friendly_debug_types: Idx: 747500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:23.270 INFO debug_info - create_friendly_debug_types: Idx: 750000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:23.291 INFO debug_info - create_friendly_debug_types: Idx: 752500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:23.312 INFO debug_info - create_friendly_debug_types: Idx: 755000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:23.334 INFO debug_info - create_friendly_debug_types: Idx: 757500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:23.355 INFO debug_info - create_friendly_debug_types: Idx: 760000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:23.379 INFO debug_info - create_friendly_debug_types: Idx: 762500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:23.400 INFO debug_info - create_friendly_debug_types: Idx: 765000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:23.421 INFO debug_info - create_friendly_debug_types: Idx: 767500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:23.443 INFO debug_info - create_friendly_debug_types: Idx: 770000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:23.465 INFO debug_info - create_friendly_debug_types: Idx: 772500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:23.488 INFO debug_info - create_friendly_debug_types: Idx: 775000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:23.508 INFO debug_info - create_friendly_debug_types: Idx: 777500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:23.530 INFO debug_info - create_friendly_debug_types: Idx: 780000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:23.551 INFO debug_info - create_friendly_debug_types: Idx: 782500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:23.573 INFO debug_info - create_friendly_debug_types: Idx: 785000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:23.596 INFO debug_info - create_friendly_debug_types: Idx: 787500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:23.617 INFO debug_info - create_friendly_debug_types: Idx: 790000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:23.638 INFO debug_info - create_friendly_debug_types: Idx: 792500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:23.660 INFO debug_info - create_friendly_debug_types: Idx: 795000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:23.681 INFO debug_info - create_friendly_debug_types: Idx: 797500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:23.703 INFO debug_info - create_friendly_debug_types: Idx: 800000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:23.724 INFO debug_info - create_friendly_debug_types: Idx: 802500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:23.746 INFO debug_info - create_friendly_debug_types: Idx: 805000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:23.767 INFO debug_info - create_friendly_debug_types: Idx: 807500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:23.788 INFO debug_info - create_friendly_debug_types: Idx: 810000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:23.809 INFO debug_info - create_friendly_debug_types: Idx: 812500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:23.831 INFO debug_info - create_friendly_debug_types: Idx: 815000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:23.852 INFO debug_info - create_friendly_debug_types: Idx: 817500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:23.873 INFO debug_info - create_friendly_debug_types: Idx: 820000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:23.895 INFO debug_info - create_friendly_debug_types: Idx: 822500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:23.916 INFO debug_info - create_friendly_debug_types: Idx: 825000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:23.939 INFO debug_info - create_friendly_debug_types: Idx: 827500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:23.961 INFO debug_info - create_friendly_debug_types: Idx: 830000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:23.982 INFO debug_info - create_friendly_debug_types: Idx: 832500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:24.003 INFO debug_info - create_friendly_debug_types: Idx: 835000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:24.025 INFO debug_info - create_friendly_debug_types: Idx: 837500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:24.046 INFO debug_info - create_friendly_debug_types: Idx: 840000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:24.070 INFO debug_info - create_friendly_debug_types: Idx: 842500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:24.092 INFO debug_info - create_friendly_debug_types: Idx: 845000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:24.114 INFO debug_info - create_friendly_debug_types: Idx: 847500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:24.135 INFO debug_info - create_friendly_debug_types: Idx: 850000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:24.157 INFO debug_info - create_friendly_debug_types: Idx: 852500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:24.180 INFO debug_info - create_friendly_debug_types: Idx: 855000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:24.201 INFO debug_info - create_friendly_debug_types: Idx: 857500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:24.222 INFO debug_info - create_friendly_debug_types: Idx: 860000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:24.243 INFO debug_info - create_friendly_debug_types: Idx: 862500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:24.264 INFO debug_info - create_friendly_debug_types: Idx: 865000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:24.287 INFO debug_info - create_friendly_debug_types: Idx: 867500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:24.308 INFO debug_info - create_friendly_debug_types: Idx: 870000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:24.329 INFO debug_info - create_friendly_debug_types: Idx: 872500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:24.351 INFO debug_info - create_friendly_debug_types: Idx: 875000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:24.372 INFO debug_info - create_friendly_debug_types: Idx: 877500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:24.392 INFO debug_info - create_friendly_debug_types: Idx: 880000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:24.414 INFO debug_info - create_friendly_debug_types: Idx: 882500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:24.435 INFO debug_info - create_friendly_debug_types: Idx: 885000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:24.456 INFO debug_info - create_friendly_debug_types: Idx: 887500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:24.476 INFO debug_info - create_friendly_debug_types: Idx: 890000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:24.497 INFO debug_info - create_friendly_debug_types: Idx: 892500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:24.519 INFO debug_info - create_friendly_debug_types: Idx: 895000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:24.539 INFO debug_info - create_friendly_debug_types: Idx: 897500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:24.560 INFO debug_info - create_friendly_debug_types: Idx: 900000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:24.581 INFO debug_info - create_friendly_debug_types: Idx: 902500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:24.602 INFO debug_info - create_friendly_debug_types: Idx: 905000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:24.624 INFO debug_info - create_friendly_debug_types: Idx: 907500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:24.645 INFO debug_info - create_friendly_debug_types: Idx: 910000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:24.667 INFO debug_info - create_friendly_debug_types: Idx: 912500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:24.688 INFO debug_info - create_friendly_debug_types: Idx: 915000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:24.709 INFO debug_info - create_friendly_debug_types: Idx: 917500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:24.730 INFO debug_info - create_friendly_debug_types: Idx: 920000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:24.752 INFO debug_info - create_friendly_debug_types: Idx: 922500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:24.773 INFO debug_info - create_friendly_debug_types: Idx: 925000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:24.795 INFO debug_info - create_friendly_debug_types: Idx: 927500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:24.816 INFO debug_info - create_friendly_debug_types: Idx: 930000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:24.837 INFO debug_info - create_friendly_debug_types: Idx: 932500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:24.859 INFO debug_info - create_friendly_debug_types: Idx: 935000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:24.880 INFO debug_info - create_friendly_debug_types: Idx: 937500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:24.901 INFO debug_info - create_friendly_debug_types: Idx: 940000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:24.923 INFO debug_info - create_friendly_debug_types: Idx: 942500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:24.944 INFO debug_info - create_friendly_debug_types: Idx: 945000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:24.966 INFO debug_info - create_friendly_debug_types: Idx: 947500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:24.987 INFO debug_info - create_friendly_debug_types: Idx: 950000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:25.009 INFO debug_info - create_friendly_debug_types: Idx: 952500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:25.030 INFO debug_info - create_friendly_debug_types: Idx: 955000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:25.051 INFO debug_info - create_friendly_debug_types: Idx: 957500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:25.072 INFO debug_info - create_friendly_debug_types: Idx: 960000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:25.095 INFO debug_info - create_friendly_debug_types: Idx: 962500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:25.116 INFO debug_info - create_friendly_debug_types: Idx: 965000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:25.138 INFO debug_info - create_friendly_debug_types: Idx: 967500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:25.159 INFO debug_info - create_friendly_debug_types: Idx: 970000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:25.180 INFO debug_info - create_friendly_debug_types: Idx: 972500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:25.203 INFO debug_info - create_friendly_debug_types: Idx: 975000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:25.224 INFO debug_info - create_friendly_debug_types: Idx: 977500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:25.245 INFO debug_info - create_friendly_debug_types: Idx: 980000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:25.266 INFO debug_info - create_friendly_debug_types: Idx: 982500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:25.287 INFO debug_info - create_friendly_debug_types: Idx: 985000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:25.308 INFO debug_info - create_friendly_debug_types: Idx: 987500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:25.330 INFO debug_info - create_friendly_debug_types: Idx: 990000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:25.351 INFO debug_info - create_friendly_debug_types: Idx: 992500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:25.371 INFO debug_info - create_friendly_debug_types: Idx: 995000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:25.392 INFO debug_info - create_friendly_debug_types: Idx: 997500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:25.412 INFO debug_info - create_friendly_debug_types: Idx: 1000000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:25.431 INFO debug_info - create_friendly_debug_types: Idx: 1002500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:25.450 INFO debug_info - create_friendly_debug_types: Idx: 1005000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:25.472 INFO debug_info - create_friendly_debug_types: Idx: 1007500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:25.497 INFO debug_info - create_friendly_debug_types: Idx: 1010000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:25.522 INFO debug_info - create_friendly_debug_types: Idx: 1012500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:25.546 INFO debug_info - create_friendly_debug_types: Idx: 1015000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:25.570 INFO debug_info - create_friendly_debug_types: Idx: 1017500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:25.594 INFO debug_info - create_friendly_debug_types: Idx: 1020000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:25.617 INFO debug_info - create_friendly_debug_types: Idx: 1022500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:25.641 INFO debug_info - create_friendly_debug_types: Idx: 1025000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:25.666 INFO debug_info - create_friendly_debug_types: Idx: 1027500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:25.692 INFO debug_info - create_friendly_debug_types: Idx: 1030000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:25.715 INFO debug_info - create_friendly_debug_types: Idx: 1032500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:25.739 INFO debug_info - create_friendly_debug_types: Idx: 1035000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:25.763 INFO debug_info - create_friendly_debug_types: Idx: 1037500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:25.787 INFO debug_info - create_friendly_debug_types: Idx: 1040000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:25.813 INFO debug_info - create_friendly_debug_types: Idx: 1042500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:25.837 INFO debug_info - create_friendly_debug_types: Idx: 1045000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:25.860 INFO debug_info - create_friendly_debug_types: Idx: 1047500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:25.884 INFO debug_info - create_friendly_debug_types: Idx: 1050000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:25.909 INFO debug_info - create_friendly_debug_types: Idx: 1052500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:25.934 INFO debug_info - create_friendly_debug_types: Idx: 1055000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:25.957 INFO debug_info - create_friendly_debug_types: Idx: 1057500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:25.981 INFO debug_info - create_friendly_debug_types: Idx: 1060000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:26.004 INFO debug_info - create_friendly_debug_types: Idx: 1062500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:26.027 INFO debug_info - create_friendly_debug_types: Idx: 1065000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:26.050 INFO debug_info - create_friendly_debug_types: Idx: 1067500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:26.076 INFO debug_info - create_friendly_debug_types: Idx: 1070000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:26.100 INFO debug_info - create_friendly_debug_types: Idx: 1072500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:26.124 INFO debug_info - create_friendly_debug_types: Idx: 1075000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:26.148 INFO debug_info - create_friendly_debug_types: Idx: 1077500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:26.173 INFO debug_info - create_friendly_debug_types: Idx: 1080000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:26.198 INFO debug_info - create_friendly_debug_types: Idx: 1082500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:26.223 INFO debug_info - create_friendly_debug_types: Idx: 1085000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:26.247 INFO debug_info - create_friendly_debug_types: Idx: 1087500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:26.270 INFO debug_info - create_friendly_debug_types: Idx: 1090000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:26.294 INFO debug_info - create_friendly_debug_types: Idx: 1092500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:26.319 INFO debug_info - create_friendly_debug_types: Idx: 1095000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:26.342 INFO debug_info - create_friendly_debug_types: Idx: 1097500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:26.366 INFO debug_info - create_friendly_debug_types: Idx: 1100000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:26.390 INFO debug_info - create_friendly_debug_types: Idx: 1102500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:26.414 INFO debug_info - create_friendly_debug_types: Idx: 1105000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:26.438 INFO debug_info - create_friendly_debug_types: Idx: 1107500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:26.464 INFO debug_info - create_friendly_debug_types: Idx: 1110000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:26.487 INFO debug_info - create_friendly_debug_types: Idx: 1112500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:47:26.509 INFO debug_info - create_friendly_debug_types: Idx: 1115000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:19.728 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/conftest.cpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocator_traits.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocator.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/compressed_pair.h ------- 25 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/string ------- 246 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/wrap_iter.h ------- 23 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/pointer_traits.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/string_view ------- 68 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/reverse_iterator.h ------- 36 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__type_traits/integral_constant.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/wallet/test/fuzz/coincontrol.cpp ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__atomic/cxx_atomic_impl.h ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__atomic/atomic_base.h ------- 57 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__atomic/atomic.h ------- 28 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/util/tokenpipe.h ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/util/signalinterrupt.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/kernel/context.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/unique_ptr.h ------- 43 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/key.h ------- 40 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__mutex/mutex.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/sync.h ------- 51 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/crypto/chacha20.h ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/span.h ------- 40 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/pair.h ------- 30 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/array ------- 58 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/random.h ------- 24 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/uint256.h ------- 31 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__hash_table ------- 157 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/prevector.h ------- 110 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/netaddress.h ------- 85 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/vector ------- 265 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/initializer_list ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__split_buffer ------- 65 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__chrono/duration.h ------- 43 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__chrono/time_point.h ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/protocol.h ------- 29 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/addrman_impl.h ------- 46 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__bit_reference ------- 39 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/netgroup.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/unordered_map ------- 197 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__functional/hash.h ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__functional/operations.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__tree ------- 181 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/set ------- 64 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/optional ------- 95 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/addrman.h ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__tuple/sfinae_helpers.h ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/net_permissions.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/util/translation.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/shared_ptr.h ------- 80 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/net.h ------- 210 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/deque ------- 187 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/support/allocators/zeroafterfree.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/streams.h ------- 75 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/tuple ------- 58 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__condition_variable/condition_variable.h ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__mutex/unique_lock.h ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__mutex/tag_types.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/list ------- 152 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocator_destructor.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/map ------- 185 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__filesystem/path.h ------- 93 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/util/fs.h ------- 35 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/netbase.h ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/util/threadinterrupt.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__chrono/steady_clock.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/i2p.h ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/node/interface_ui.h ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/smart_ptr/detail/sp_counted_base_gcc_atomic.hpp ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/smart_ptr/detail/shared_count.hpp ------- 38 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/smart_ptr/weak_ptr.hpp ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/smart_ptr/shared_ptr.hpp ------- 34 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/smart_ptr/detail/operator_bool.hpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/signals2/connection.hpp ------- 54 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__functional/function.h ------- 81 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/arith_uint256.h ------- 52 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/chain.h ------- 47 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/primitives/block.h ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/flatfile.h ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/net_types.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/univalue/include/univalue.h ------- 58 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/addrdb.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/common/bloom.h ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/banman.h ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__thread/thread.h ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__thread/id.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/queue ------- 39 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/consensus/params.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/util/transaction_identifier.h ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/primitives/transaction.h ------- 65 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/script/script.h ------- 76 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/kernel/chainparams.h ------- 34 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/util/hash_type.h ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/scheduler.h ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/crypto/siphash.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/util/sock.h ------- 29 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/unordered_set ------- 72 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/util/epochguard.h ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/type_traits/aligned_storage.hpp ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/multi_index/detail/index_node_base.hpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__functional/reference_wrapper.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/kernel/mempool_entry.h ------- 45 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/multi_index/detail/ord_index_node.hpp ------- 43 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/multi_index/detail/hash_index_node.hpp ------- 28 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/utility/base_from_member.hpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/core/noncopyable.hpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/multi_index/detail/header_holder.hpp ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/multi_index/detail/index_base.hpp ------- 39 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/multi_index/identity.hpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/multi_index/detail/safe_mode.hpp ------- 47 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/smart_ptr/detail/lwm_std_mutex.hpp ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/operators.hpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/multi_index/detail/iter_adaptor.hpp ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/multi_index/detail/bidir_node_iterator.hpp ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/multi_index/detail/any_container_view.hpp ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/multi_index/detail/ord_index_impl.hpp ------- 83 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/tuple/detail/tuple_basic.hpp ------- 37 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/txmempool.h ------- 87 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/util/hasher.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/multi_index/detail/bucket_array.hpp ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/multi_index/detail/auto_space.hpp ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/type_traits/integral_constant.hpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/mpl/bool.hpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/multi_index/detail/hash_index_iterator.hpp ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/multi_index/hashed_index.hpp ------- 110 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/multi_index_container.hpp ------- 56 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/indirectmap.h ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/policy/feerate.h ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/kernel/mempool_limits.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/validationinterface.h ------- 31 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/consensus/validation.h ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/util/task_runner.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/validationinterface.cpp ------- 52 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/variant ------- 96 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/util/result.h ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/util/feefrac.h ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/net_processing.h ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/validation.h ------- 128 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/kernel/notifications_interface.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/leveldb/include/leveldb/options.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/dbwrapper.h ------- 42 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/leveldb/include/leveldb/write_batch.h ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/leveldb/include/leveldb/slice.h ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/leveldb/include/leveldb/status.h ------- 25 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/dbwrapper.cpp ------- 36 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/node/blockstorage.h ------- 63 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/limits ------- 36 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/coins.h ------- 68 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/kernel/disconnected_transactions.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/validation.cpp ------- 197 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/script/interpreter.h ------- 24 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/checkqueue.h ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/versionbits.h ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/node/utxo_snapshot.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/common/args.h ------- 53 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/interfaces/chain.h ------- 82 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/blockfilter.h ------- 26 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/util/bytevectorhash.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/interfaces/handler.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/any ------- 28 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/rpc/request.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/rpc/server.h ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/rpc/util.h ------- 43 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/rpc/util.cpp ------- 82 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/interfaces/wallet.h ------- 89 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/support/allocators/secure.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/addresstype.h ------- 36 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/pubkey.h ------- 74 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/wallet/coincontrol.h ------- 30 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/script/keyorigin.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/script/signingprovider.h ------- 67 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/psbt.h ------- 38 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/script/sign.h ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/wallet/context.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/node/context.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/util/setup_common.h ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/in_place.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/support/lockedpool.h ------- 28 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__mutex/once_flag.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/piecewise_construct.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy_n.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/exception_guard.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/serialize.h ------- 112 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/fuzz/FuzzedDataProvider.h ------- 33 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__system_error/error_code.h ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdlib.h ------- 37 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/stdlib.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/ctype.h ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/wctype-wchar.h ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/wctype.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/wchar.h ------- 59 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/string.h ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/time.h ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/traits.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/modulo.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/mathcalls.h ------- 57 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdio.h ------- 45 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/locale.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/wallet/test/fuzz/coinselection.cpp ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/wallet/coinselection.h ------- 52 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/uninitialized_algorithms.h ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/advance.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocation_guard.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__compare/ordering.h ------- 25 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/optional/optional.hpp ------- 63 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/wallet/test/fuzz/fees.cpp ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/wallet/scriptpubkeyman.h ------- 190 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/wallet/db.h ------- 40 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/wallet/walletdb.h ------- 57 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/bitset ------- 72 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/wallet/transaction.h ------- 54 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/wallet/crypter.h ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/script/descriptor.h ------- 27 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/wallet/walletutil.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/signals2/signal_base.hpp ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/variant/variant.hpp ------- 35 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/type_index/type_index_facade.hpp ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/type_index/stl_type_index.hpp ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/signals2/slot_base.hpp ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/function/function_base.hpp ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/function/function_template.hpp ------- 38 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/signals2/detail/slot_template.hpp ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/signals2/detail/lwm_pthreads.hpp ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/optional/detail/optional_trivially_copyable_base.hpp ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/none_t.hpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/signals2/detail/slot_groups.hpp ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/signals2/detail/signal_template.hpp ------- 57 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/signals2/detail/auto_buffer.hpp ------- 89 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/signals2/detail/unique_lock.hpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/wallet/wallet.h ------- 200 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/smart_ptr/make_shared_object.hpp ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__chrono/system_clock.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/util/time.h ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__string/char_traits.h ------- 38 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/iterator/iterator_facade.hpp ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/wallet/test/fuzz/parse_iso8601.cpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/wallet/test/fuzz/wallet_bdb_parser.cpp ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/wallet/test/fuzz/notifications.cpp ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/sstream ------- 72 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__ios/fpos.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/tinyformat.h ------- 32 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/ostream ------- 41 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/ostreambuf_iterator.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/integer_sequence.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/wallet/spend.h ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/fuzz/util/descriptor.h ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/wallet/test/fuzz/scriptpubkeyman.cpp ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/crypto/ripemd160.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/crypto/sha256.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/hash.h ------- 25 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/fuzz/addition_overflow.cpp ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/fuzz/addrman.cpp ------- 23 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/fuzz/asmap.cpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/fuzz/asmap_direct.cpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/fuzz/autofile.cpp ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/fuzz/util.h ------- 49 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/fuzz/banman.cpp ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/fuzz/base_encode_decode.cpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/fuzz/bech32.cpp ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/fuzz/bip324.cpp ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/util/xoroshiro128plusplus.h ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/crypto/chacha20poly1305.h ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/bip324.h ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/fuzz/bitdeque.cpp ------- 49 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/move_iterator.h ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/move.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/util/bitdeque.h ------- 79 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/fuzz/block.cpp ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/fuzz/block_header.cpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/fuzz/blockfilter.cpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/fuzz/bloom_filter.cpp ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/fuzz/buffered_file.cpp ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/fuzz/chain.cpp ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/fuzz/checkqueue.cpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/fuzz/coins_view.cpp ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/support/allocators/pool.h ------- 23 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/fuzz/coinscache_sim.cpp ------- 32 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/fuzz/connman.cpp ------- 25 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/util/net.h ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__mutex/lock_guard.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/fuzz/crypto.cpp ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/crypto/sha3.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/crypto/hmac_sha256.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/crypto/sha512.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/crypto/hmac_sha512.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/crypto/sha1.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/fuzz/crypto_aes256.cpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/fuzz/crypto_aes256cbc.cpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/fuzz/crypto_chacha20.cpp ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/fuzz/crypto_common.cpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/fuzz/crypto_diff_fuzz_chacha20.cpp ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/fuzz/crypto_hkdf_hmac_sha256_l32.cpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/fuzz/crypto_poly1305.cpp ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/crypto/poly1305.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/fuzz/cuckoocache.cpp ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/cuckoocache.h ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/fuzz/decode_tx.cpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/fuzz/descriptor_parse.cpp ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/fuzz/deserialize.cpp ------- 47 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/blockencodings.h ------- 23 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/merkleblock.h ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/fuzz/eval_script.cpp ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/fuzz/feefrac.cpp ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/fuzz/fee_rate.cpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/fuzz/feeratediagram.cpp ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/fuzz/fees.cpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/fuzz/flatfile.cpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/fuzz/float.cpp ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/fuzz/golomb_rice.cpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/fuzz/headerssync.cpp ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/headerssync.h ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/fuzz/hex.cpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/fuzz/http_request.cpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/httpserver.h ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/fuzz/integer.cpp ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/fuzz/key.cpp ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/fuzz/key_io.cpp ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/fuzz/kitchen_sink.cpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/fuzz/load_external_block_file.cpp ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/fuzz/locale.cpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__locale ------- 41 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/fuzz/merkleblock.cpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/fuzz/message.cpp ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/script/miniscript.h ------- 115 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/fuzz/miniscript.cpp ------- 77 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/sort.h ------- 24 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/sift_down.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/fuzz/minisketch.cpp ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/minisketch/include/minisketch.h ------- 27 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/fuzz/mini_miner.cpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/node/mini_miner.h ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/util/txmempool.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/node/miner.h ------- 28 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/fuzz/muhash.cpp ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/crypto/muhash.h ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/fuzz/multiplication_overflow.cpp ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/fuzz/net.cpp ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/fuzz/net_permissions.cpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/fuzz/netaddress.cpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/fuzz/netbase_dns_lookup.cpp ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/fuzz/node_eviction.cpp ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/fuzz/p2p_transport_serialization.cpp ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/fuzz/package_eval.cpp ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/fuzz/parse_hd_keypath.cpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/fuzz/parse_numbers.cpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__charconv/traits.h ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/fuzz/parse_script.cpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/fuzz/parse_univalue.cpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/fuzz/partially_downloaded_block.cpp ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/fuzz/policy_estimator.cpp ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/fuzz/policy_estimator_io.cpp ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/fuzz/poolresource.cpp ------- 23 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/util/poolresourcetester.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/fuzz/pow.cpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/fuzz/prevector.cpp ------- 23 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/reverse_iterator.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/fuzz/primitives_transaction.cpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/fuzz/process_message.cpp ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/fuzz/process_messages.cpp ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/fuzz/protocol.cpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/fuzz/psbt.cpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/node/psbt.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/fuzz/random.cpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/shuffle.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__random/uniform_int_distribution.h ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/fuzz/rbf.cpp ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/fuzz/rolling_bloom_filter.cpp ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/fuzz/rpc.cpp ------- 31 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/fuzz/script.cpp ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/fuzz/script_assets_test_minimizer.cpp ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/fuzz/script_descriptor_cache.cpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/fuzz/script_flags.cpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/fuzz/script_format.cpp ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/fuzz/script_interpreter.cpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/fuzz/script_ops.cpp ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/fuzz/script_sigcache.cpp ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/fuzz/script_sign.cpp ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/fuzz/scriptnum_ops.cpp ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/fuzz/secp256k1_ec_seckey_import_export_der.cpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/fuzz/secp256k1_ecdsa_signature_parse_der_lax.cpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/fuzz/signature_checker.cpp ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/fuzz/signet.cpp ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/signet.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/fuzz/socks5.cpp ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/fuzz/span.cpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/fuzz/spanparsing.cpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/fuzz/string.cpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/fuzz/strprintf.cpp ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/fuzz/system.cpp ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/fuzz/timeoffsets.cpp ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/node/timeoffsets.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/fuzz/torcontrol.cpp ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/torcontrol.h ------- 23 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/fuzz/transaction.cpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/fuzz/tx_in.cpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/fuzz/tx_out.cpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/fuzz/tx_pool.cpp ------- 24 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/fuzz/txorphan.cpp ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/txorphanage.h ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/fuzz/txrequest.cpp ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/txrequest.cpp ------- 71 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/txrequest.h ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/fuzz/utxo_snapshot.cpp ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/fuzz/utxo_total_supply.cpp ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/kernel/coinstats.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/fuzz/validation_load_mempool.cpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/kernel/mempool_persist.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/node/mempool_persist_args.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/fuzz/versionbits.cpp ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/util/setup_common.cpp ------- 24 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/back_insert_iterator.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/threadsafety.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/iomanip ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/node/validation_cache_args.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/node/caches.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/node/chainstate.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/wallet/test/util.h ------- 33 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/util/random.cpp ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/fuzz/fuzz.cpp ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/fstream ------- 76 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/signal.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/fuzz/util.cpp ------- 38 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/fuzz/util/net.cpp ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/fuzz/util/net.h ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/logging/timer.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/addrman.cpp ------- 59 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/exponential_functions.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/banman.cpp ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/blockfilter.cpp ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/leveldb/include/leveldb/db.h ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/httpserver.cpp ------- 57 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/support/events.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/i2p.cpp ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/init.cpp ------- 49 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/chainparamsbase.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/index/base.h ------- 26 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/kernel/mempool_persist.cpp ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/net.cpp ------- 168 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/net_processing.cpp ------- 233 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/policy/fees.h ------- 32 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/node/txreconciliation.cpp ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/node/txreconciliation.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/future ------- 62 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__exception/exception_ptr.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/node/blockstorage.cpp ------- 65 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__filesystem/directory_iterator.h ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__filesystem/directory_entry.h ------- 63 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__filesystem/file_status.h ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/node/eviction.cpp ------- 24 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/stable_sort.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/inplace_merge.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/destruct_n.h ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/mpl/aux_/integral_wrapper.hpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/variant/static_visitor.hpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/variant/detail/visitation_impl.hpp ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/smart_ptr/scoped_ptr.hpp ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/signals2/detail/foreign_ptr.hpp ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/iterator/function_output_iterator.hpp ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/signals2/detail/variadic_slot_invoker.hpp ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/signals2/detail/slot_call_iterator.hpp ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/exception/exception.hpp ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/throw_exception.hpp ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/assert/source_location.hpp ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/source_location ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/optional/detail/optional_aligned_storage.hpp ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/signals2/detail/tracked_objects_visitor.hpp ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/signals2/detail/scope_guard.hpp ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/interfaces/node.h ------- 61 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/node/interfaces.cpp ------- 151 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/node/kernel_notifications.cpp ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/node/transaction.cpp ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/policy/fees.cpp ------- 55 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/policy/packages.cpp ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/insert_iterator.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/rest.cpp ------- 30 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/node/transaction.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/rpc/blockchain.cpp ------- 107 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/rpc/fees.cpp ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/rpc/mempool.cpp ------- 30 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/rpc/mining.cpp ------- 33 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/rpc/net.cpp ------- 43 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/rpc/node.cpp ------- 24 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/interfaces/echo.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/typeindex ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/rpc/output_script.cpp ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/rpc/rawtransaction.cpp ------- 42 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/node/coin.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/rpc/server.cpp ------- 43 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__node_handle ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/rpc/signmessage.cpp ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/rpc/txoutproof.cpp ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/shared_mutex ------- 29 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/script/sigcache.cpp ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/torcontrol.cpp ------- 31 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/txdb.cpp ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/txdb.h ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/txmempool.cpp ------- 76 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/txorphanage.cpp ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/versionbits.cpp ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/walletinitinterface.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/httprpc.cpp ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/set_intersection.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/index/base.cpp ------- 26 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/index/blockfilterindex.h ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/index/blockfilterindex.cpp ------- 30 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/index/coinstatsindex.cpp ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/index/disktxpos.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/index/txindex.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/index/txindex.cpp ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/policy/v3_policy.cpp ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__filesystem/recursive_directory_iterator.h ------- 29 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/wallet/migrate.cpp ------- 43 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/wallet/migrate.h ------- 34 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/wallet/rpc/util.cpp ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/date_time/time_system_counted.hpp ------- 26 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/date_time/time_resolution_traits.hpp ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/date_time/int_adapter.hpp ------- 41 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/date_time/time_duration.hpp ------- 38 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/date_time/posix_time/posix_time_config.hpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/date_time/gregorian_calendar.hpp ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/date_time/constrained_value.hpp ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/date_time/gregorian/greg_year.hpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/date_time/gregorian/greg_month.hpp ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/date_time/gregorian/greg_day.hpp ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/date_time/year_month_day.hpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/date_time/date.hpp ------- 23 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/date_time/gregorian/greg_weekday.hpp ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/date_time/date_duration.hpp ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/date_time/gregorian/greg_duration.hpp ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/date_time/gregorian/greg_date.hpp ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/date_time/time.hpp ------- 24 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/date_time/posix_time/ptime.hpp ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/date_time/string_parse_tree.hpp ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/istreambuf_iterator.h ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/istream ------- 52 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/date_time/format_date_parser.hpp ------- 24 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/date_time/special_values_parser.hpp ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/date_time/date_generator_parser.hpp ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/date_time/period_parser.hpp ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/date_time/date_facet.hpp ------- 31 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/date_time/period.hpp ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/date_time/time_facet.hpp ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/algorithm/string/detail/case_conv.hpp ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/iterator/iterator_adaptor.hpp ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/iterator/transform_iterator.hpp ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/lexical_cast/detail/converter_lexical_streams.hpp ------- 72 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/lexical_cast/bad_lexical_cast.hpp ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/date_time/gregorian/greg_day_of_year.hpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/io/ios_state.hpp ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/lexical_cast/detail/lcast_unsigned_converters.hpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/algorithm/string/finder.hpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/wallet/scriptpubkeyman.cpp ------- 141 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/wallet/spend.cpp ------- 41 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/wallet/wallet.cpp ------- 209 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/wallet/walletdb.cpp ------- 89 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/wallet/walletutil.cpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/wallet/coinselection.cpp ------- 41 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/wallet/sqlite.h ------- 43 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/external_signer.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/wallet/interfaces.cpp ------- 102 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/wallet/load.cpp ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/wallet/rpc/wallet.cpp ------- 30 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/wallet/feebumper.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/wallet/rpc/addresses.cpp ------- 33 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/wallet/rpc/backup.cpp ------- 45 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/wallet/rpc/coins.cpp ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/wallet/rpc/encrypt.cpp ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/wallet/rpc/spend.cpp ------- 34 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/wallet/rpc/signmessage.cpp ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/wallet/rpc/transactions.cpp ------- 25 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/addresstype.cpp ------- 29 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/bech32.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/common/args.cpp ------- 64 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/common/settings.h ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/common/config.cpp ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/common/interfaces.cpp ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/core_read.cpp ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/kernel/chainparams.cpp ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/key.cpp ------- 27 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/key_io.cpp ------- 26 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/netaddress.cpp ------- 74 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/netbase.cpp ------- 30 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/scheduler.cpp ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/script/descriptor.cpp ------- 225 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/script/miniscript.cpp ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/script/sign.cpp ------- 59 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/script/signingprovider.cpp ------- 45 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/support/lockedpool.cpp ------- 26 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/clientversion.cpp ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/logging.cpp ------- 28 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/logging.h ------- 32 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/random.cpp ------- 39 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/util/batchpriority.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/util/fees.cpp ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/util/fs_helpers.cpp ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/util/sock.cpp ------- 26 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/util/serfloat.cpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/util/strencodings.cpp ------- 33 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/regex ------- 318 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__chrono/year.h ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__chrono/month.h ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__chrono/day.h ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__chrono/year_month_day.h ------- 30 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__chrono/monthday.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__chrono/hh_mm_ss.h ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/pubkey.cpp ------- 24 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/script/interpreter.cpp ------- 54 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/crypto/aes.h ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/crypto/chacha20poly1305.cpp ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/crypto/hkdf_sha256_32.cpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/crypto/hkdf_sha256_32.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/crypto/ripemd160.cpp ------- 23 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/crypto/sha1.cpp ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/crypto/sha256.cpp ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/crypto/sha256_sse4.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/crypto/sha3.cpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/crypto/sha512.cpp ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/rpc/client.cpp ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/univalue/include/univalue_utffilter.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/leveldb/db/table_cache.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/leveldb/table/filter_block.h ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/leveldb/table/format.h ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/leveldb/table/block.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/leveldb/table/table.cc ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/leveldb/include/leveldb/table.h ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/leveldb/port/port_stdcxx.h ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/leveldb/db/memtable.h ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/leveldb/util/arena.h ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/leveldb/db/skiplist.h ------- 43 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/leveldb/util/random.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/leveldb/db/dbformat.h ------- 36 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/leveldb/db/log_writer.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/leveldb/db/snapshot.h ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/leveldb/db/version_edit.h ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/leveldb/db/version_set.h ------- 61 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/leveldb/db/db_impl.h ------- 43 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/leveldb/table/block_builder.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/leveldb/table/table_builder.cc ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/leveldb/include/leveldb/table_builder.h ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/leveldb/db/db_impl.cc ------- 56 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/leveldb/util/mutexlock.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/leveldb/db/db_iter.cc ------- 28 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/leveldb/db/log_reader.h ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/leveldb/db/version_set.cc ------- 81 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/leveldb/table/iterator_wrapper.h ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/leveldb/table/merger.cc ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/leveldb/util/cache.cc ------- 48 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/leveldb/util/coding.cc ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/leveldb/util/comparator.cc ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/leveldb/include/leveldb/comparator.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/leveldb/util/no_destructor.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/leveldb/util/crc32c.cc ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/leveldb/util/env.cc ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/leveldb/include/leveldb/env.h ------- 77 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/leveldb/util/env_posix.cc ------- 79 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/crc32c/src/crc32c.cc ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/leveldb/helpers/memenv/memenv.cc ------- 47 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/secp256k1/src/modules/ellswift/main_impl.h ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/secp256k1/src/selftest.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/secp256k1/src/hash_impl.h ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/secp256k1/src/modules/schnorrsig/main_impl.h ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/secp256k1/src/scalar_impl.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/secp256k1/src/ecmult_const_impl.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/minisketch/src/false_positives.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/minisketch/src/sketch.h ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/minisketch/src/lintrans.h ------- 29 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__random/random_device.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/minisketch/src/fields/generic_common_impl.h ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/minisketch/src/int_utils.h ------- 28 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/minisketch/src/sketch_impl.h ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/minisketch/src/fields/clmul_common_impl.h ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/work/build/x86_64-pc-linux-gnu/libevent/2.1.12-stable-a0f3a6a866b/event.c ------- 172 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/work/build/x86_64-pc-linux-gnu/libevent/2.1.12-stable-a0f3a6a866b/evutil.c ------- 81 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/work/build/x86_64-pc-linux-gnu/libevent/2.1.12-stable-a0f3a6a866b/arc4random.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/work/build/x86_64-pc-linux-gnu/libevent/2.1.12-stable-a0f3a6a866b/evutil_time.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/work/build/x86_64-pc-linux-gnu/libevent/2.1.12-stable-a0f3a6a866b/signal.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/work/build/x86_64-pc-linux-gnu/sqlite/3380500-b06d00a4db7/sqlite3.c ------- 2352 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/fuzz/fuzz.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/typeinfo ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__type_traits/invoke.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/new ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/construct_at.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/util/vector.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/swap.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy_move_common.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/unwrap_range.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/unwrap_iter.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/iterator_operations.h ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/voidify.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocate_at_least.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/max.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/comp.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/stdexcept ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/min.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__string/constexpr_c_functions.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/compat/endian.h ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/util/overflow.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/ios ------- 33 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__exception/exception.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/distance.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/next.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/convert_to_integral.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__compare/compare_three_way.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/prev.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/fill_n.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/crypto/common.h ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/smart_ptr/detail/sp_counted_impl.hpp ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/core/checked_delete.hpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/smart_ptr/detail/sp_forward.hpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/core/addressof.hpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/rounding_functions.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__bit/countl.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__filesystem/operations.h ------- 26 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/is_pointer_in_range.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/fill.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__numeric/accumulate.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/policy/policy.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__compare/synth_three_way.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/util/check.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__fwd/sstream.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/streambuf ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/locale ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/lexicographical_compare_three_way.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/equal.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__bit/bit_width.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__bit/bit_log2.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/clamp.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/swap_allocator.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/util/string.h ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/util/strencodings.h ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/cstddef ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/move_backward.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/iter_move.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy_backward.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/for_each_segment.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/core_memusage.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/memusage.h ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/min_element.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__functional/identity.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/find.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__debug_utils/randomize_range.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__debug_utils/strict_weak_ordering_check.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__threading_support ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/consensus/amount.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/all_of.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/exchange.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/compressor.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/compat/byteswap.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/util/fastrange.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/cwchar ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/logarithms.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/access.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/undo.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__compare/is_eq.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/util/golombrice.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/reverse.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/iter_swap.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/any_of.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/remove_if.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/partial_sort.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__bit/countr.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__bit/blsr.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/make_heap.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/sort_heap.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/pop_heap.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/push_heap.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/find_if.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/count.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/count_if.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/multi_index/detail/raw_ptr.hpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/util/script.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/netmessagemaker.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/fuzz/util/mempool.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/policy/packages.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__charconv/from_chars_integral.h ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__type_traits/make_unsigned.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/util/validation.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/unreachable.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/util/spanparsing.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/script/sigcache.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/lexicographical_compare.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/util/mining.cpp ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/util/net.cpp ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/util/script.cpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/kernel/blockmanager_opts.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/kernel/chainstatemanager_opts.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/node/kernel_notifications.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/transform.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/rpc/register.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/util/random.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/util/str.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/util/txmempool.cpp ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/util/validation.cpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/wallet/test/util.cpp ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/search.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__fwd/fstream.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/fuzz/util/descriptor.cpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/fuzz/util/mempool.cpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__thread/this_thread.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/addrdb.cpp ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/bip324.cpp ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/blockencodings.cpp ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/chain.cpp ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/half_positive.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/lower_bound.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/consensus/tx_verify.cpp ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/flatfile.cpp ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/headerssync.cpp ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__functional/bind.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/index/coinstatsindex.h ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/kernel/checks.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/kernel/coinstats.cpp ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/kernel/context.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/kernel/cs_main.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/mapport.cpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/replace.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/size.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/remove.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/deploymentstatus.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/adjacent_find.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/unique.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__numeric/iota.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/netgroup.cpp ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/node/blockmanager_args.cpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/node/caches.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/node/chainstate.cpp ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/node/chainstatemanager_args.cpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/node/coins_view_args.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/node/connection_types.cpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/node/context.cpp ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/node/database_args.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/rotate.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/swap_ranges.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/upper_bound.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/temporary_buffer.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/node/interface_ui.cpp ------- 27 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/variant/detail/apply_visitor_unary.hpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/move/utility_core.hpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/variant/detail/forced_return.hpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/variant/detail/cast_storage.hpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/variant/detail/initializer.hpp ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/signals2/optional_last_value.hpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/signals2/detail/result_type_wrapper.hpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/visit_each.hpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/type_index.hpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/function/function_fwd.hpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/signals2/detail/signals_common.hpp ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/signals2/detail/null_output_iterator.hpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/node/mempool_args.cpp ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/node/mempool_persist_args.cpp ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/node/miner.cpp ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/multi_index/detail/invalidate_iterators.hpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/multi_index/ordered_index.hpp ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/multi_index/detail/ord_index_ops.hpp ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/node/mini_miner.cpp ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/node/peerman_args.cpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/node/psbt.cpp ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/node/timeoffsets.cpp ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/node/validation_cache_args.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/noui.cpp ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__chrono/file_clock.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/policy/fees_args.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/policy/rbf.cpp ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/pow.cpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/util/any.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/deploymentinfo.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/max_element.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/interfaces/ipc.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/rpc/server_util.cpp ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/signet.cpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/wallet/init.cpp ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/kernel/chain.cpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/kernel/disconnected_transactions.cpp ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/kernel/mempool_removal_reason.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/node/abort.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/node/coin.cpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/node/utxo_snapshot.cpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/wallet/coincontrol.cpp ------- 28 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/wallet/db.cpp ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/wallet/dump.cpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/wallet/fees.cpp ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/wallet/receive.cpp ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/wallet/receive.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__system_error/system_error.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/date_time/string_convert.hpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/lexical_cast/detail/converter_lexical.hpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/lexical_cast/try_lexical_convert.hpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/lexical_cast.hpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/date_time/gregorian_calendar.ipp ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/algorithm/string/case_conv.hpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/range/begin.hpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/range/end.hpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/date_time/strings_from_facet.hpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/numeric/conversion/detail/converter.hpp ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/numeric/conversion/cast.hpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/date_time/posix_time/posix_time_duration.hpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/date_time/posix_time/posix_time_io.hpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/date_time/posix_time/conversion.hpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/wallet/transaction.cpp ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/wallet/external_signer_scriptpubkeyman.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/util/insert.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/wallet/sqlite.cpp ------- 36 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/wallet/context.cpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/wallet/crypter.cpp ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/wallet/external_signer_scriptpubkeyman.cpp ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/wallet/feebumper.cpp ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/base58.cpp ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/bech32.cpp ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/chainparams.cpp ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/coins.cpp ------- 43 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/common/bloom.cpp ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/common/settings.cpp ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/common/system.cpp ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/common/url.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/compressor.cpp ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/core_write.cpp ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/deploymentinfo.cpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/external_signer.cpp ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/init/common.cpp ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/none_of.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/merkleblock.cpp ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/net_types.cpp ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/net_permissions.cpp ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/outputtype.cpp ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/policy/feerate.cpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/policy/policy.cpp ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/protocol.cpp ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/psbt.cpp ------- 29 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/rpc/rawtransaction_util.cpp ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/rpc/request.cpp ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/script/solver.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/script/solver.cpp ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/warnings.cpp ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/common/run_command.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/chainparamsbase.cpp ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/compat/cpuid.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/randomenv.cpp ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/streams.cpp ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/support/cleanse.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/util/asmap.cpp ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/util/bip32.cpp ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/util/bytevectorhash.cpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/util/chaintype.cpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/util/check.cpp ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/util/error.cpp ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/util/feefrac.cpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/util/fs.cpp ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/util/hasher.cpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/util/syserror.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/util/message.cpp ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/util/moneystr.cpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/util/rbf.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/util/readwritefile.cpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/util/signalinterrupt.cpp ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/util/thread.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/util/threadinterrupt.cpp ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/util/threadnames.cpp ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/math.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/util/spanparsing.cpp ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/find_first_of.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/util/string.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/util/time.cpp ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/util/tokenpipe.cpp ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/util/exception.cpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/arith_uint256.cpp ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/consensus/merkle.cpp ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/consensus/tx_check.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__bit/rotate.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/hash.cpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/primitives/block.cpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/primitives/transaction.cpp ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/script/script.cpp ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/script/script_error.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/uint256.cpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/crypto/ctaes/ctaes.c ------- 24 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/crypto/aes.cpp ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/crypto/chacha20.cpp ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/crypto/hmac_sha256.cpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/crypto/hmac_sha512.cpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/crypto/poly1305.cpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/crypto/muhash.cpp ------- 24 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/crypto/siphash.cpp ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/crypto/sha256_sse41.cpp ------- 24 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/crypto/sha256_avx2.cpp ------- 24 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/crypto/sha256_x86_shani.cpp ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/univalue/lib/univalue.cpp ------- 25 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/univalue/lib/univalue_get.cpp ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/univalue/lib/univalue_read.cpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/univalue/lib/univalue_write.cpp ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/leveldb/util/coding.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/leveldb/include/leveldb/filter_policy.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/leveldb/db/write_batch_internal.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/leveldb/db/filename.cc ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/leveldb/util/crc32c.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/leveldb/db/log_reader.cc ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/leveldb/db/log_writer.cc ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/leveldb/db/memtable.cc ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/leveldb/db/table_cache.cc ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/leveldb/db/version_edit.cc ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/leveldb/db/write_batch.cc ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/leveldb/table/iterator.cc ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/leveldb/include/leveldb/iterator.h ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/leveldb/table/two_level_iterator.cc ------- 28 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/leveldb/util/arena.cc ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/leveldb/util/bloom.cc ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/leveldb/include/leveldb/cache.h ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/leveldb/util/filter_policy.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/leveldb/util/hash.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/leveldb/util/logging.cc ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/leveldb/util/options.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/leveldb/util/status.cc ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/leveldb/util/posix_logger.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/leveldb/util/env_posix_test_helper.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/leveldb/db/builder.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/leveldb/db/dbformat.cc ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/leveldb/table/block_builder.cc ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/leveldb/table/block.cc ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/leveldb/table/filter_block.cc ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/leveldb/table/format.cc ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/lib/clang/18/include/cpuid.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/crc32c/include/crc32c/crc32c.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/crc32c/src/crc32c_sse42_check.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/crc32c/src/crc32c_round_up.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/crc32c/src/crc32c_prefetch.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/crc32c/src/crc32c_read_le.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/crc32c/src/crc32c_portable.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/crc32c/src/crc32c_sse42.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/secp256k1/src/group_impl.h ------- 32 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/secp256k1/src/field_5x52_impl.h ------- 29 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/secp256k1/src/field_5x52_int128_impl.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/secp256k1/src/int128_native_impl.h ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/secp256k1/src/field_impl.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/secp256k1/src/ecmult_impl.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/secp256k1/src/scalar_4x64_impl.h ------- 25 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/secp256k1/src/modinv64_impl.h ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/secp256k1/src/util.h ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/secp256k1/src/modules/extrakeys/main_impl.h ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/secp256k1/src/secp256k1.c ------- 51 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/secp256k1/src/ecmult_gen_impl.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/secp256k1/src/eckey_impl.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/secp256k1/src/ecdsa_impl.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/secp256k1/src/hsort_impl.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/secp256k1/src/modules/recovery/main_impl.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/secp256k1/src/scratch_impl.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/minisketch/src/minisketch.cpp ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/minisketch/src/fields/generic_1byte.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/minisketch/src/fields/generic_2bytes.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/minisketch/src/fields/generic_3bytes.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/minisketch/src/fields/generic_4bytes.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/minisketch/src/fields/generic_5bytes.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/minisketch/src/fields/generic_6bytes.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/minisketch/src/fields/generic_7bytes.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/minisketch/src/fields/generic_8bytes.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/minisketch/src/fields/clmul_1byte.cpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/minisketch/src/fields/clmul_2bytes.cpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/minisketch/src/fields/clmul_3bytes.cpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/minisketch/src/fields/clmul_4bytes.cpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/minisketch/src/fields/clmul_5bytes.cpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/minisketch/src/fields/clmul_6bytes.cpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/minisketch/src/fields/clmul_7bytes.cpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/minisketch/src/fields/clmul_8bytes.cpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/work/build/x86_64-pc-linux-gnu/libevent/2.1.12-stable-a0f3a6a866b/buffer.c ------- 97 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/work/build/x86_64-pc-linux-gnu/libevent/2.1.12-stable-a0f3a6a866b/bufferevent.c ------- 53 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/work/build/x86_64-pc-linux-gnu/libevent/2.1.12-stable-a0f3a6a866b/bufferevent-internal.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/work/build/x86_64-pc-linux-gnu/libevent/2.1.12-stable-a0f3a6a866b/bufferevent_ratelim.c ------- 44 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/work/build/x86_64-pc-linux-gnu/libevent/2.1.12-stable-a0f3a6a866b/evthread-internal.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/work/build/x86_64-pc-linux-gnu/libevent/2.1.12-stable-a0f3a6a866b/bufferevent_sock.c ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/work/build/x86_64-pc-linux-gnu/libevent/2.1.12-stable-a0f3a6a866b/minheap-internal.h ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/work/build/x86_64-pc-linux-gnu/libevent/2.1.12-stable-a0f3a6a866b/evmap.c ------- 39 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/work/build/x86_64-pc-linux-gnu/libevent/2.1.12-stable-a0f3a6a866b/evthread.c ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/work/build/x86_64-pc-linux-gnu/libevent/2.1.12-stable-a0f3a6a866b/evutil_rand.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/work/build/x86_64-pc-linux-gnu/libevent/2.1.12-stable-a0f3a6a866b/log.c ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/work/build/x86_64-pc-linux-gnu/libevent/2.1.12-stable-a0f3a6a866b/strlcpy.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/work/build/x86_64-pc-linux-gnu/libevent/2.1.12-stable-a0f3a6a866b/select.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/work/build/x86_64-pc-linux-gnu/libevent/2.1.12-stable-a0f3a6a866b/poll.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/work/build/x86_64-pc-linux-gnu/libevent/2.1.12-stable-a0f3a6a866b/epoll.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/work/build/x86_64-pc-linux-gnu/libevent/2.1.12-stable-a0f3a6a866b/http.c ------- 194 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/work/build/x86_64-pc-linux-gnu/libevent/2.1.12-stable-a0f3a6a866b/bufferevent_filter.c ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/work/build/x86_64-pc-linux-gnu/libevent/2.1.12-stable-a0f3a6a866b/bufferevent_pair.c ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/work/build/x86_64-pc-linux-gnu/libevent/2.1.12-stable-a0f3a6a866b/listener.c ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/work/build/x86_64-pc-linux-gnu/libevent/2.1.12-stable-a0f3a6a866b/evthread_pthread.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:57.055 INFO debug_info - dump_debug_report: No such file: - Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:57.078 INFO debug_info - dump_debug_report: No such file: _impl Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:57.078 INFO debug_info - dump_debug_report: No such file: _value Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:57.079 INFO debug_info - dump_debug_report: No such file: } Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:57.089 INFO debug_info - dump_debug_report: No such file: Type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:57.094 INFO debug_info - dump_debug_report: No such file: _time_t Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:57.098 INFO debug_info - dump_debug_report: No such file: _tree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:57.155 INFO debug_info - dump_debug_report: No such file: _chars_result.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:57.159 INFO debug_info - dump_debug_report: No such file: _chars_integral.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:57.169 INFO debug_info - dump_debug_report: No such file: /src/bitcoin-core/conftest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:59.891 INFO main - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-05-22 10:48:59.894 INFO main - main: Ending fuzz introspector post-processing Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/utxo_snapshot.covreport [Content-Type=application/octet-stream]... Step #8: / [0 files][ 0.0 B/ 3.2 GiB] Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_23.html [Content-Type=text/html]... Step #8: / [0/1.7k files][ 0.0 B/ 3.2 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/p2p_transport_serialization.covreport [Content-Type=application/octet-stream]... Step #8: / [0/1.7k files][ 0.0 B/ 3.2 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-04AsvIIf8T.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [0/1.7k files][ 0.0 B/ 3.2 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/address_deserialize.covreport [Content-Type=application/octet-stream]... Step #8: / [0/1.7k files][ 0.0 B/ 3.2 GiB] 0% Done ==> NOTE: You are uploading one or more large file(s), which would run Step #8: significantly faster if you enable parallel composite uploads. This Step #8: feature can be enabled by editing the Step #8: "parallel_composite_upload_threshold" value in your .boto Step #8: configuration file. However, note that if you do this large files will Step #8: be uploaded as `composite objects Step #8: `_,which Step #8: means that any user who downloads such objects will need to have a Step #8: compiled crcmod installed (see "gsutil help crcmod"). This is because Step #8: without a compiled crcmod, computing checksums on composite objects is Step #8: so slow that gsutil disables downloads of composite objects. Step #8: Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/p2p_transport_bidirectional.covreport [Content-Type=application/octet-stream]... Step #8: / [0/1.7k files][ 0.0 B/ 3.2 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/coinselection.covreport [Content-Type=application/octet-stream]... Step #8: / [0/1.7k files][ 0.0 B/ 3.2 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/1.7k files][264.0 KiB/ 3.2 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-93-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/1.7k files][528.0 KiB/ 3.2 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/socks5.covreport [Content-Type=application/octet-stream]... Step #8: / [0/1.7k files][ 1.6 MiB/ 3.2 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_14.html [Content-Type=text/html]... Step #8: / [0/1.7k files][ 2.3 MiB/ 3.2 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/bitdeque.covreport [Content-Type=application/octet-stream]... Step #8: / [0/1.7k files][ 2.6 MiB/ 3.2 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/timeoffsets.covreport [Content-Type=application/octet-stream]... Step #8: / [0/1.7k files][ 2.6 MiB/ 3.2 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/multiplication_overflow.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/miniscript_script.covreport [Content-Type=application/octet-stream]... Step #8: / [0/1.7k files][ 3.2 MiB/ 3.2 GiB] 0% Done / [0/1.7k files][ 3.2 MiB/ 3.2 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_20.html [Content-Type=text/html]... Step #8: / [0/1.7k files][ 4.8 MiB/ 3.2 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-9EPnYTEKKE.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [0/1.7k files][ 4.8 MiB/ 3.2 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-45-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/1.7k files][ 4.8 MiB/ 3.2 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fees.covreport [Content-Type=application/octet-stream]... Step #8: / [0/1.7k files][ 4.8 MiB/ 3.2 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/1.7k files][ 4.8 MiB/ 3.2 GiB] 0% Done / [1/1.7k files][ 4.8 MiB/ 3.2 GiB] 0% Done / [2/1.7k files][ 10.1 MiB/ 3.2 GiB] 0% Done / [3/1.7k files][ 10.3 MiB/ 3.2 GiB] 0% Done / [4/1.7k files][ 11.3 MiB/ 3.2 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/crypto_aes256.covreport [Content-Type=application/octet-stream]... Step #8: / [4/1.7k files][ 11.8 MiB/ 3.2 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-51-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [4/1.7k files][ 12.1 MiB/ 3.2 GiB] 0% Done / [5/1.7k files][ 12.6 MiB/ 3.2 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-86-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/1.7k files][ 15.1 MiB/ 3.2 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-90-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/asmap.covreport [Content-Type=application/octet-stream]... Step #8: / [5/1.7k files][ 16.4 MiB/ 3.2 GiB] 0% Done / [5/1.7k files][ 16.4 MiB/ 3.2 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=application/javascript]... Step #8: / [5/1.7k files][ 18.4 MiB/ 3.2 GiB] 0% Done / [6/1.7k files][ 19.2 MiB/ 3.2 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-103-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [6/1.7k files][ 19.7 MiB/ 3.2 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-04AsvIIf8T.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [6/1.7k files][ 20.0 MiB/ 3.2 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/blockmerkleroot.covreport [Content-Type=application/octet-stream]... Step #8: / [6/1.7k files][ 20.7 MiB/ 3.2 GiB] 0% Done / [7/1.7k files][ 20.7 MiB/ 3.2 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-91-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [7/1.7k files][ 21.0 MiB/ 3.2 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/uint160_deserialize.covreport [Content-Type=application/octet-stream]... Step #8: / [7/1.7k files][ 21.8 MiB/ 3.2 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]... Step #8: / [7/1.7k files][ 22.3 MiB/ 3.2 GiB] 0% Done / [8/1.7k files][ 22.5 MiB/ 3.2 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/spanparsing.covreport [Content-Type=application/octet-stream]... Step #8: / [8/1.7k files][ 23.6 MiB/ 3.2 GiB] 0% Done / [9/1.7k files][ 24.6 MiB/ 3.2 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-77-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [9/1.7k files][ 25.1 MiB/ 3.2 GiB] 0% Done / [10/1.7k files][ 25.9 MiB/ 3.2 GiB] 0% Done / [11/1.7k files][ 26.4 MiB/ 3.2 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/mini_miner_selection.covreport [Content-Type=application/octet-stream]... Step #8: / [11/1.7k files][ 26.4 MiB/ 3.2 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/tx_pool_standard.covreport [Content-Type=application/octet-stream]... Step #8: / [11/1.7k files][ 26.9 MiB/ 3.2 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-67-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [11/1.7k files][ 27.2 MiB/ 3.2 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/blocklocator_deserialize.covreport [Content-Type=application/octet-stream]... Step #8: / [11/1.7k files][ 27.4 MiB/ 3.2 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/netbase_dns_lookup.covreport [Content-Type=application/octet-stream]... Step #8: / [11/1.7k files][ 27.7 MiB/ 3.2 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [11/1.7k files][ 28.0 MiB/ 3.2 GiB] 0% Done / [12/1.7k files][ 28.7 MiB/ 3.2 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-121-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [12/1.7k files][ 29.2 MiB/ 3.2 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/eval_script.covreport [Content-Type=application/octet-stream]... Step #8: / [12/1.7k files][ 29.8 MiB/ 3.2 GiB] 0% Done / [13/1.7k files][ 30.5 MiB/ 3.2 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-04AsvIIf8T.data [Content-Type=application/octet-stream]... Step #8: / [13/1.7k files][ 30.8 MiB/ 3.2 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/snapshotmetadata_deserialize.covreport [Content-Type=application/octet-stream]... Step #8: / [13/1.7k files][ 31.1 MiB/ 3.2 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-80-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [13/1.7k files][ 31.3 MiB/ 3.2 GiB] 0% Done / [14/1.7k files][ 35.3 MiB/ 3.2 GiB] 1% Done - - [15/1.7k files][ 43.4 MiB/ 3.2 GiB] 1% Done - [16/1.7k files][ 45.2 MiB/ 3.2 GiB] 1% Done - [17/1.7k files][ 46.3 MiB/ 3.2 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-52-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [17/1.7k files][ 50.0 MiB/ 3.2 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [18/1.7k files][ 50.9 MiB/ 3.2 GiB] 1% Done - [19/1.7k files][ 50.9 MiB/ 3.2 GiB] 1% Done - [19/1.7k files][ 50.9 MiB/ 3.2 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-FigWBdOSUS.data [Content-Type=application/octet-stream]... Step #8: - [19/1.7k files][ 51.1 MiB/ 3.2 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-105-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [19/1.7k files][ 51.4 MiB/ 3.2 GiB] 1% Done - [19/1.7k files][ 51.7 MiB/ 3.2 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/scriptnum_ops.covreport [Content-Type=application/octet-stream]... Step #8: - [19/1.7k files][ 51.9 MiB/ 3.2 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_18.html [Content-Type=text/html]... Step #8: - [19/1.7k files][ 51.9 MiB/ 3.2 GiB] 1% Done - [20/1.7k files][ 52.2 MiB/ 3.2 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-114-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [20/1.7k files][ 53.2 MiB/ 3.2 GiB] 1% Done - [20/1.7k files][ 53.2 MiB/ 3.2 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-96-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=application/javascript]... Step #8: - [20/1.7k files][ 53.2 MiB/ 3.2 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/signet.covreport [Content-Type=application/octet-stream]... Step #8: - [20/1.7k files][ 53.5 MiB/ 3.2 GiB] 1% Done - [20/1.7k files][ 53.5 MiB/ 3.2 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/chain.covreport [Content-Type=application/octet-stream]... Step #8: - [20/1.7k files][ 54.2 MiB/ 3.2 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/bip324_cipher_roundtrip.covreport [Content-Type=application/octet-stream]... Step #8: - [20/1.7k files][ 54.5 MiB/ 3.2 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-46-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [20/1.7k files][ 54.8 MiB/ 3.2 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/policy_estimator.covreport [Content-Type=application/octet-stream]... Step #8: - [20/1.7k files][ 56.0 MiB/ 3.2 GiB] 1% Done - [20/1.7k files][ 56.3 MiB/ 3.2 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/addr_info_deserialize.covreport [Content-Type=application/octet-stream]... Step #8: - [20/1.7k files][ 56.6 MiB/ 3.2 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/txrequest.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/partial_merkle_tree_deserialize.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/system.covreport [Content-Type=application/octet-stream]... Step #8: - [20/1.7k files][ 56.8 MiB/ 3.2 GiB] 1% Done - [20/1.7k files][ 56.8 MiB/ 3.2 GiB] 1% Done - [20/1.7k files][ 56.8 MiB/ 3.2 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/primitives_transaction.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-FigWBdOSUS.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [20/1.7k files][ 57.1 MiB/ 3.2 GiB] 1% Done - [20/1.7k files][ 57.1 MiB/ 3.2 GiB] 1% Done - [21/1.7k files][ 57.3 MiB/ 3.2 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-58-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [22/1.7k files][ 57.3 MiB/ 3.2 GiB] 1% Done - [22/1.7k files][ 57.3 MiB/ 3.2 GiB] 1% Done - [23/1.7k files][ 57.3 MiB/ 3.2 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-106-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [23/1.7k files][ 57.8 MiB/ 3.2 GiB] 1% Done - [24/1.7k files][ 57.8 MiB/ 3.2 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-94-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [24/1.7k files][ 57.8 MiB/ 3.2 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/addrman.covreport [Content-Type=application/octet-stream]... Step #8: - [24/1.7k files][ 58.4 MiB/ 3.2 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/crypto_chacha20.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-95-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [24/1.7k files][ 58.6 MiB/ 3.2 GiB] 1% Done - [24/1.7k files][ 58.9 MiB/ 3.2 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_6.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/pool_resource.covreport [Content-Type=application/octet-stream]... Step #8: - [24/1.7k files][ 59.1 MiB/ 3.2 GiB] 1% Done - [24/1.7k files][ 59.1 MiB/ 3.2 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-83-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [25/1.7k files][ 59.7 MiB/ 3.2 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_2.html [Content-Type=text/html]... Step #8: - [25/1.7k files][ 60.4 MiB/ 3.2 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/signature_checker.covreport [Content-Type=application/octet-stream]... Step #8: - [25/1.7k files][ 61.5 MiB/ 3.2 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/addrman_serdeser.covreport [Content-Type=application/octet-stream]... Step #8: - [25/1.7k files][ 62.2 MiB/ 3.2 GiB] 1% Done - [25/1.7k files][ 63.0 MiB/ 3.2 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [25/1.7k files][ 64.6 MiB/ 3.2 GiB] 1% Done - [26/1.7k files][ 65.3 MiB/ 3.2 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-81-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [26/1.7k files][ 66.6 MiB/ 3.2 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-74-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [26/1.7k files][ 67.4 MiB/ 3.2 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-9EPnYTEKKE.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_1.html [Content-Type=text/html]... Step #8: - [26/1.7k files][ 68.9 MiB/ 3.2 GiB] 2% Done - [26/1.7k files][ 69.4 MiB/ 3.2 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/parse_script.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-55-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [26/1.7k files][ 70.6 MiB/ 3.2 GiB] 2% Done - [26/1.7k files][ 70.6 MiB/ 3.2 GiB] 2% Done - [27/1.7k files][ 71.2 MiB/ 3.2 GiB] 2% Done - [28/1.7k files][ 71.9 MiB/ 3.2 GiB] 2% Done - [29/1.7k files][ 72.2 MiB/ 3.2 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/parse_iso8601.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-60-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-62-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [29/1.7k files][ 72.6 MiB/ 3.2 GiB] 2% Done - [29/1.7k files][ 72.6 MiB/ 3.2 GiB] 2% Done - [29/1.7k files][ 72.9 MiB/ 3.2 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=application/javascript]... Step #8: - [29/1.7k files][ 72.9 MiB/ 3.2 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/pub_key_deserialize.covreport [Content-Type=application/octet-stream]... Step #8: - [29/1.7k files][ 73.4 MiB/ 3.2 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-116-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [29/1.7k files][ 73.4 MiB/ 3.2 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/block_header_and_short_txids_deserialize.covreport [Content-Type=application/octet-stream]... Step #8: - [29/1.7k files][ 73.7 MiB/ 3.2 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_10.html [Content-Type=text/html]... Step #8: - [30/1.7k files][ 74.2 MiB/ 3.2 GiB] 2% Done - [30/1.7k files][ 74.4 MiB/ 3.2 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/service_deserialize.covreport [Content-Type=application/octet-stream]... Step #8: - [30/1.7k files][ 74.7 MiB/ 3.2 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-56-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [30/1.7k files][ 75.0 MiB/ 3.2 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/script_flags.covreport [Content-Type=application/octet-stream]... Step #8: - [30/1.7k files][ 75.2 MiB/ 3.2 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/package_rbf.covreport [Content-Type=application/octet-stream]... Step #8: - [30/1.7k files][ 75.5 MiB/ 3.2 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-101-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [30/1.7k files][ 75.7 MiB/ 3.2 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-FigWBdOSUS.data.yaml [Content-Type=application/octet-stream]... Step #8: - [30/1.7k files][ 76.2 MiB/ 3.2 GiB] 2% Done - [31/1.7k files][ 76.5 MiB/ 3.2 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/block.covreport [Content-Type=application/octet-stream]... Step #8: - [31/1.7k files][ 77.8 MiB/ 3.2 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_15.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/blocktransactions_deserialize.covreport [Content-Type=application/octet-stream]... Step #8: - [31/1.7k files][ 78.3 MiB/ 3.2 GiB] 2% Done - [31/1.7k files][ 78.6 MiB/ 3.2 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/scriptpubkeyman.covreport [Content-Type=application/octet-stream]... Step #8: - [31/1.7k files][ 78.8 MiB/ 3.2 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-32-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [31/1.7k files][ 79.1 MiB/ 3.2 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/cryptofuzz-bitcoin-cryptography-w2-p2.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [31/1.7k files][ 79.6 MiB/ 3.2 GiB] 2% Done - [31/1.7k files][ 79.6 MiB/ 3.2 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-48-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [31/1.7k files][ 81.4 MiB/ 3.2 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [31/1.7k files][ 81.7 MiB/ 3.2 GiB] 2% Done - [32/1.7k files][ 81.9 MiB/ 3.2 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=application/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-73-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [32/1.7k files][ 82.4 MiB/ 3.2 GiB] 2% Done - [32/1.7k files][ 82.7 MiB/ 3.2 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-117-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-9EPnYTEKKE.data.yaml [Content-Type=application/octet-stream]... Step #8: - [32/1.7k files][ 83.5 MiB/ 3.2 GiB] 2% Done - [32/1.7k files][ 83.7 MiB/ 3.2 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/coin_grinder_is_optimal.covreport [Content-Type=application/octet-stream]... Step #8: - [32/1.7k files][ 84.6 MiB/ 3.2 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-69-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [33/1.7k files][ 84.9 MiB/ 3.2 GiB] 2% Done - [33/1.7k files][ 84.9 MiB/ 3.2 GiB] 2% Done - [34/1.7k files][ 84.9 MiB/ 3.2 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/http_request.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_9.html [Content-Type=text/html]... Step #8: - [34/1.7k files][ 85.9 MiB/ 3.2 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/merkleblock.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_2.html [Content-Type=text/html]... Step #8: - [34/1.7k files][ 86.2 MiB/ 3.2 GiB] 2% Done - [34/1.7k files][ 86.2 MiB/ 3.2 GiB] 2% Done - [35/1.7k files][ 86.2 MiB/ 3.2 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/mini_miner.covreport [Content-Type=application/octet-stream]... Step #8: - [35/1.7k files][ 86.2 MiB/ 3.2 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_24.html [Content-Type=text/html]... Step #8: - [35/1.7k files][ 86.4 MiB/ 3.2 GiB] 2% Done - [35/1.7k files][ 86.4 MiB/ 3.2 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [35/1.7k files][ 86.7 MiB/ 3.2 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/descriptor_parse.covreport [Content-Type=application/octet-stream]... Step #8: - [35/1.7k files][ 86.9 MiB/ 3.2 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/miniscript_string.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-FigWBdOSUS.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [35/1.7k files][ 87.2 MiB/ 3.2 GiB] 2% Done - [35/1.7k files][ 87.2 MiB/ 3.2 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=application/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-102-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [35/1.7k files][ 87.4 MiB/ 3.2 GiB] 2% Done - [35/1.7k files][ 87.4 MiB/ 3.2 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/crypto_poly1305_split.covreport [Content-Type=application/octet-stream]... Step #8: - [35/1.7k files][ 88.2 MiB/ 3.2 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/random.covreport [Content-Type=application/octet-stream]... Step #8: - [35/1.7k files][ 89.2 MiB/ 3.2 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/kitchen_sink.covreport [Content-Type=application/octet-stream]... Step #8: - [35/1.7k files][ 89.2 MiB/ 3.2 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/pow_transition.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [35/1.7k files][ 89.5 MiB/ 3.2 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/banman.covreport [Content-Type=application/octet-stream]... Step #8: - [35/1.7k files][ 89.5 MiB/ 3.2 GiB] 2% Done - [35/1.7k files][ 89.5 MiB/ 3.2 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/tx_in.covreport [Content-Type=application/octet-stream]... Step #8: - [35/1.7k files][ 90.8 MiB/ 3.2 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_25.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-109-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [35/1.7k files][ 91.2 MiB/ 3.2 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_13.html [Content-Type=text/html]... Step #8: - [35/1.7k files][ 91.7 MiB/ 3.2 GiB] 2% Done - [35/1.7k files][ 92.2 MiB/ 3.2 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/bip324_ecdh.covreport [Content-Type=application/octet-stream]... Step #8: - [35/1.7k files][ 93.0 MiB/ 3.2 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [35/1.7k files][ 93.8 MiB/ 3.2 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/mocked_descriptor_parse.covreport [Content-Type=application/octet-stream]... Step #8: - [35/1.7k files][ 95.6 MiB/ 3.2 GiB] 2% Done - [36/1.7k files][ 95.9 MiB/ 3.2 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/local_address.covreport [Content-Type=application/octet-stream]... Step #8: - [36/1.7k files][ 95.9 MiB/ 3.2 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/connman.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [36/1.7k files][ 96.2 MiB/ 3.2 GiB] 2% Done - [36/1.7k files][ 96.2 MiB/ 3.2 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/psbt_output_deserialize.covreport [Content-Type=application/octet-stream]... Step #8: - [36/1.7k files][ 96.2 MiB/ 3.2 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/txundo_deserialize.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/miniscript_smart.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/node_eviction.covreport [Content-Type=application/octet-stream]... Step #8: - [36/1.7k files][ 96.2 MiB/ 3.2 GiB] 2% Done - [36/1.7k files][ 96.2 MiB/ 3.2 GiB] 2% Done - [36/1.7k files][ 96.2 MiB/ 3.2 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [36/1.7k files][ 96.4 MiB/ 3.2 GiB] 2% Done - [36/1.7k files][ 96.4 MiB/ 3.2 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/chacha20_split_crypt.covreport [Content-Type=application/octet-stream]... Step #8: - [36/1.7k files][ 96.4 MiB/ 3.2 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_8.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/script.covreport [Content-Type=application/octet-stream]... Step #8: - [36/1.7k files][ 96.7 MiB/ 3.2 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/block_filter_deserialize.covreport [Content-Type=application/octet-stream]... Step #8: - [36/1.7k files][ 96.7 MiB/ 3.2 GiB] 2% Done - [36/1.7k files][ 96.7 MiB/ 3.2 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_11.html [Content-Type=text/html]... Step #8: - [36/1.7k files][ 96.7 MiB/ 3.2 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fee_rate.covreport [Content-Type=application/octet-stream]... Step #8: - [36/1.7k files][ 96.7 MiB/ 3.2 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-120-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [36/1.7k files][ 96.7 MiB/ 3.2 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-53-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [36/1.7k files][ 96.7 MiB/ 3.2 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/decode_tx.covreport [Content-Type=application/octet-stream]... Step #8: - [36/1.7k files][ 96.7 MiB/ 3.2 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/crypto_aes256cbc.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/crypto_fschacha20.covreport [Content-Type=application/octet-stream]... Step #8: - [36/1.7k files][ 96.7 MiB/ 3.2 GiB] 2% Done - [36/1.7k files][ 96.7 MiB/ 3.2 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/utxo_total_supply.covreport [Content-Type=application/octet-stream]... Step #8: - [36/1.7k files][ 96.7 MiB/ 3.2 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/asmap_direct.covreport [Content-Type=application/octet-stream]... Step #8: - [36/1.7k files][ 96.7 MiB/ 3.2 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: - [36/1.7k files][ 96.7 MiB/ 3.2 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/parse_numbers.covreport [Content-Type=application/octet-stream]... Step #8: - [36/1.7k files][ 96.7 MiB/ 3.2 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/golomb_rice.covreport [Content-Type=application/octet-stream]... Step #8: - [36/1.7k files][ 98.5 MiB/ 3.2 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/out_point_deserialize.covreport [Content-Type=application/octet-stream]... Step #8: - [36/1.7k files][ 98.8 MiB/ 3.2 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [36/1.7k files][100.8 MiB/ 3.2 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-9EPnYTEKKE.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [36/1.7k files][103.4 MiB/ 3.2 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/script_interpreter.covreport [Content-Type=application/octet-stream]... Step #8: - [36/1.7k files][103.6 MiB/ 3.2 GiB] 3% Done - [36/1.7k files][103.6 MiB/ 3.2 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/key_io.covreport [Content-Type=application/octet-stream]... Step #8: - [37/1.7k files][103.6 MiB/ 3.2 GiB] 3% Done - [37/1.7k files][103.6 MiB/ 3.2 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/tx_pool.covreport [Content-Type=application/octet-stream]... Step #8: - [38/1.7k files][103.9 MiB/ 3.2 GiB] 3% Done - [38/1.7k files][103.9 MiB/ 3.2 GiB] 3% Done - [39/1.7k files][104.4 MiB/ 3.2 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/hex.covreport [Content-Type=application/octet-stream]... Step #8: - [39/1.7k files][106.0 MiB/ 3.2 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/block_file_info_deserialize.covreport [Content-Type=application/octet-stream]... Step #8: - [39/1.7k files][107.5 MiB/ 3.2 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-78-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [39/1.7k files][108.3 MiB/ 3.2 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/buffered_file.covreport [Content-Type=application/octet-stream]... Step #8: - [40/1.7k files][112.5 MiB/ 3.2 GiB] 3% Done - [40/1.7k files][112.8 MiB/ 3.2 GiB] 3% Done - [41/1.7k files][113.1 MiB/ 3.2 GiB] 3% Done - [42/1.7k files][114.4 MiB/ 3.2 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-FigWBdOSUS.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/versionbits.covreport [Content-Type=application/octet-stream]... Step #8: - [42/1.7k files][115.1 MiB/ 3.2 GiB] 3% Done - [43/1.7k files][115.1 MiB/ 3.2 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/_src_bitcoin-core_conftest.cpp_colormap.png [Content-Type=image/png]... Step #8: - [43/1.7k files][115.1 MiB/ 3.2 GiB] 3% Done - [43/1.7k files][115.1 MiB/ 3.2 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fee_rate_deserialize.covreport [Content-Type=application/octet-stream]... Step #8: - [44/1.7k files][115.4 MiB/ 3.2 GiB] 3% Done - [44/1.7k files][115.4 MiB/ 3.2 GiB] 3% Done - [44/1.7k files][115.4 MiB/ 3.2 GiB] 3% Done - [45/1.7k files][115.7 MiB/ 3.2 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/ellswift_roundtrip.covreport [Content-Type=application/octet-stream]... Step #8: - [45/1.7k files][115.7 MiB/ 3.2 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/netaddress.covreport [Content-Type=application/octet-stream]... Step #8: - [45/1.7k files][116.2 MiB/ 3.2 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/bloomfilter_deserialize.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-110-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [45/1.7k files][116.4 MiB/ 3.2 GiB] 3% Done - [45/1.7k files][117.0 MiB/ 3.2 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [46/1.7k files][119.3 MiB/ 3.2 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/load_external_block_file.covreport [Content-Type=application/octet-stream]... Step #8: - [47/1.7k files][119.7 MiB/ 3.2 GiB] 3% Done - [48/1.7k files][119.9 MiB/ 3.2 GiB] 3% Done - [48/1.7k files][120.6 MiB/ 3.2 GiB] 3% Done - [48/1.7k files][120.6 MiB/ 3.2 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/block_header.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/transaction.covreport [Content-Type=application/octet-stream]... Step #8: - [49/1.7k files][121.1 MiB/ 3.2 GiB] 3% Done - [50/1.7k files][121.3 MiB/ 3.2 GiB] 3% Done - [50/1.7k files][121.3 MiB/ 3.2 GiB] 3% Done - [50/1.7k files][121.6 MiB/ 3.2 GiB] 3% Done - [51/1.7k files][122.1 MiB/ 3.2 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-57-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [51/1.7k files][122.4 MiB/ 3.2 GiB] 3% Done - [52/1.7k files][122.6 MiB/ 3.2 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/autofile.covreport [Content-Type=application/octet-stream]... Step #8: - [52/1.7k files][125.3 MiB/ 3.2 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/p2p_transport_bidirectional_v1v2.covreport [Content-Type=application/octet-stream]... Step #8: - [52/1.7k files][125.8 MiB/ 3.2 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/parse_hd_keypath.covreport [Content-Type=application/octet-stream]... Step #8: - [52/1.7k files][126.1 MiB/ 3.2 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: - [52/1.7k files][126.3 MiB/ 3.2 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/string.covreport [Content-Type=application/octet-stream]... Step #8: - [52/1.7k files][127.4 MiB/ 3.2 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [52/1.7k files][127.4 MiB/ 3.2 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-68-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [52/1.7k files][127.6 MiB/ 3.2 GiB] 3% Done - [53/1.7k files][127.6 MiB/ 3.2 GiB] 3% Done \ Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-85-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_12.html [Content-Type=text/html]... Step #8: \ [53/1.7k files][131.9 MiB/ 3.2 GiB] 4% Done \ [53/1.7k files][132.1 MiB/ 3.2 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [54/1.7k files][133.8 MiB/ 3.2 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/float.covreport [Content-Type=application/octet-stream]... Step #8: \ [54/1.7k files][133.8 MiB/ 3.2 GiB] 4% Done \ [54/1.7k files][134.1 MiB/ 3.2 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/bloom_filter.covreport [Content-Type=application/octet-stream]... Step #8: \ [54/1.7k files][134.3 MiB/ 3.2 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/net.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-25-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [54/1.7k files][134.3 MiB/ 3.2 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [54/1.7k files][134.3 MiB/ 3.2 GiB] 4% Done \ [55/1.7k files][134.3 MiB/ 3.2 GiB] 4% Done \ [55/1.7k files][134.3 MiB/ 3.2 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/script_ops.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/tx_out.covreport [Content-Type=application/octet-stream]... Step #8: \ [56/1.7k files][134.8 MiB/ 3.2 GiB] 4% Done \ [56/1.7k files][135.1 MiB/ 3.2 GiB] 4% Done \ [56/1.7k files][135.1 MiB/ 3.2 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/netaddr_deserialize.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/process_messages.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/process_message.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prevector.covreport [Content-Type=application/octet-stream]... Step #8: \ [56/1.7k files][135.9 MiB/ 3.2 GiB] 4% Done \ [56/1.7k files][136.4 MiB/ 3.2 GiB] 4% Done \ [56/1.7k files][136.4 MiB/ 3.2 GiB] 4% Done \ [57/1.7k files][136.6 MiB/ 3.2 GiB] 4% Done \ [58/1.7k files][136.8 MiB/ 3.2 GiB] 4% Done \ [58/1.7k files][137.1 MiB/ 3.2 GiB] 4% Done \ [59/1.7k files][137.5 MiB/ 3.2 GiB] 4% Done \ [60/1.7k files][137.5 MiB/ 3.2 GiB] 4% Done \ [61/1.7k files][137.5 MiB/ 3.2 GiB] 4% Done \ [62/1.7k files][137.5 MiB/ 3.2 GiB] 4% Done \ [63/1.7k files][137.5 MiB/ 3.2 GiB] 4% Done \ [64/1.7k files][138.5 MiB/ 3.2 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-113-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [64/1.7k files][142.3 MiB/ 3.2 GiB] 4% Done \ [65/1.7k files][143.9 MiB/ 3.2 GiB] 4% Done \ [66/1.7k files][143.9 MiB/ 3.2 GiB] 4% Done \ [67/1.7k files][143.9 MiB/ 3.2 GiB] 4% Done \ [68/1.7k files][145.1 MiB/ 3.2 GiB] 4% Done \ [69/1.7k files][146.3 MiB/ 3.2 GiB] 4% Done \ [70/1.7k files][155.0 MiB/ 3.2 GiB] 4% Done \ [71/1.7k files][155.0 MiB/ 3.2 GiB] 4% Done \ [72/1.7k files][156.2 MiB/ 3.2 GiB] 4% Done \ [73/1.7k files][161.8 MiB/ 3.2 GiB] 4% Done \ [74/1.7k files][162.3 MiB/ 3.2 GiB] 4% Done \ [75/1.7k files][162.6 MiB/ 3.2 GiB] 4% Done \ [76/1.7k files][162.6 MiB/ 3.2 GiB] 4% Done \ [77/1.7k files][162.6 MiB/ 3.2 GiB] 4% Done \ [78/1.7k files][162.6 MiB/ 3.2 GiB] 4% Done \ [79/1.7k files][162.8 MiB/ 3.2 GiB] 5% Done \ [80/1.7k files][163.1 MiB/ 3.2 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/txorphan.covreport [Content-Type=application/octet-stream]... Step #8: \ [81/1.7k files][166.6 MiB/ 3.2 GiB] 5% Done \ [82/1.7k files][167.1 MiB/ 3.2 GiB] 5% Done \ [83/1.7k files][167.1 MiB/ 3.2 GiB] 5% Done \ [83/1.7k files][167.1 MiB/ 3.2 GiB] 5% Done \ [84/1.7k files][167.1 MiB/ 3.2 GiB] 5% Done \ [85/1.7k files][167.4 MiB/ 3.2 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-87-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [86/1.7k files][170.3 MiB/ 3.2 GiB] 5% Done \ [87/1.7k files][171.1 MiB/ 3.2 GiB] 5% Done \ [88/1.7k files][171.1 MiB/ 3.2 GiB] 5% Done \ [89/1.7k files][171.1 MiB/ 3.2 GiB] 5% Done \ [90/1.7k files][171.1 MiB/ 3.2 GiB] 5% Done \ [91/1.7k files][172.1 MiB/ 3.2 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [91/1.7k files][172.4 MiB/ 3.2 GiB] 5% Done \ [92/1.7k files][173.9 MiB/ 3.2 GiB] 5% Done \ [93/1.7k files][173.9 MiB/ 3.2 GiB] 5% Done \ [94/1.7k files][173.9 MiB/ 3.2 GiB] 5% Done \ [95/1.7k files][174.9 MiB/ 3.2 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/blockheader_deserialize.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-97-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [95/1.7k files][176.4 MiB/ 3.2 GiB] 5% Done \ [95/1.7k files][178.7 MiB/ 3.2 GiB] 5% Done \ [96/1.7k files][179.3 MiB/ 3.2 GiB] 5% Done \ [97/1.7k files][179.3 MiB/ 3.2 GiB] 5% Done \ [97/1.7k files][180.0 MiB/ 3.2 GiB] 5% Done \ [98/1.7k files][181.6 MiB/ 3.2 GiB] 5% Done \ [99/1.7k files][182.1 MiB/ 3.2 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/feefrac.covreport [Content-Type=application/octet-stream]... Step #8: \ [100/1.7k files][182.9 MiB/ 3.2 GiB] 5% Done \ [101/1.7k files][182.9 MiB/ 3.2 GiB] 5% Done \ [102/1.7k files][182.9 MiB/ 3.2 GiB] 5% Done \ [103/1.7k files][184.2 MiB/ 3.2 GiB] 5% Done \ [104/1.7k files][185.7 MiB/ 3.2 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/key_origin_info_deserialize.covreport [Content-Type=application/octet-stream]... Step #8: \ [105/1.7k files][186.2 MiB/ 3.2 GiB] 5% Done \ [105/1.7k files][187.2 MiB/ 3.2 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/script_sign.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/wallet_bdb_parser.covreport [Content-Type=application/octet-stream]... Step #8: \ [105/1.7k files][192.3 MiB/ 3.2 GiB] 5% Done \ [105/1.7k files][192.3 MiB/ 3.2 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/bech32.covreport [Content-Type=application/octet-stream]... Step #8: \ [106/1.7k files][193.8 MiB/ 3.2 GiB] 5% Done \ [107/1.7k files][194.3 MiB/ 3.2 GiB] 5% Done \ [108/1.7k files][194.6 MiB/ 3.2 GiB] 5% Done \ [109/1.7k files][197.2 MiB/ 3.2 GiB] 6% Done \ [109/1.7k files][197.2 MiB/ 3.2 GiB] 6% Done \ [110/1.7k files][197.4 MiB/ 3.2 GiB] 6% Done \ [110/1.7k files][199.5 MiB/ 3.2 GiB] 6% Done \ [111/1.7k files][204.2 MiB/ 3.2 GiB] 6% Done \ [112/1.7k files][204.4 MiB/ 3.2 GiB] 6% Done \ [112/1.7k files][208.5 MiB/ 3.2 GiB] 6% Done \ [113/1.7k files][210.8 MiB/ 3.2 GiB] 6% Done \ [114/1.7k files][220.1 MiB/ 3.2 GiB] 6% Done \ [115/1.7k files][222.2 MiB/ 3.2 GiB] 6% Done \ [116/1.7k files][227.9 MiB/ 3.2 GiB] 7% Done \ [117/1.7k files][227.9 MiB/ 3.2 GiB] 7% Done \ [118/1.7k files][229.7 MiB/ 3.2 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-72-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [118/1.7k files][233.4 MiB/ 3.2 GiB] 7% Done \ [119/1.7k files][234.2 MiB/ 3.2 GiB] 7% Done \ [120/1.7k files][238.1 MiB/ 3.2 GiB] 7% Done \ [121/1.7k files][238.4 MiB/ 3.2 GiB] 7% Done \ [122/1.7k files][238.4 MiB/ 3.2 GiB] 7% Done \ [123/1.7k files][238.4 MiB/ 3.2 GiB] 7% Done \ [124/1.7k files][239.9 MiB/ 3.2 GiB] 7% Done \ [125/1.7k files][240.2 MiB/ 3.2 GiB] 7% Done \ [126/1.7k files][240.7 MiB/ 3.2 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [127/1.7k files][246.4 MiB/ 3.2 GiB] 7% Done \ [128/1.7k files][247.3 MiB/ 3.2 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-04AsvIIf8T.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: \ [129/1.7k files][248.8 MiB/ 3.2 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/blockfilter.covreport [Content-Type=application/octet-stream]... Step #8: \ [130/1.7k files][249.3 MiB/ 3.2 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/merkle_block_deserialize.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/script_sigcache.covreport [Content-Type=application/octet-stream]... Step #8: \ [131/1.7k files][254.5 MiB/ 3.2 GiB] 7% Done \ [132/1.7k files][255.1 MiB/ 3.2 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/parse_univalue.covreport [Content-Type=application/octet-stream]... Step #8: \ [132/1.7k files][256.4 MiB/ 3.2 GiB] 7% Done \ [132/1.7k files][261.8 MiB/ 3.2 GiB] 8% Done \ [132/1.7k files][262.3 MiB/ 3.2 GiB] 8% Done \ [132/1.7k files][264.1 MiB/ 3.2 GiB] 8% Done \ [133/1.7k files][264.9 MiB/ 3.2 GiB] 8% Done \ [133/1.7k files][266.5 MiB/ 3.2 GiB] 8% Done \ [134/1.7k files][268.5 MiB/ 3.2 GiB] 8% Done \ [135/1.7k files][269.8 MiB/ 3.2 GiB] 8% Done \ [135/1.7k files][270.3 MiB/ 3.2 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/secp256k1_ec_seckey_import_export_der.covreport [Content-Type=application/octet-stream]... Step #8: \ [136/1.7k files][280.4 MiB/ 3.2 GiB] 8% Done \ [137/1.7k files][292.6 MiB/ 3.2 GiB] 8% Done \ [138/1.7k files][293.4 MiB/ 3.2 GiB] 9% Done \ [139/1.7k files][296.2 MiB/ 3.2 GiB] 9% Done | | [140/1.7k files][300.6 MiB/ 3.2 GiB] 9% Done | [141/1.7k files][301.1 MiB/ 3.2 GiB] 9% Done | [142/1.7k files][303.9 MiB/ 3.2 GiB] 9% Done | [143/1.7k files][304.2 MiB/ 3.2 GiB] 9% Done | [144/1.7k files][306.4 MiB/ 3.2 GiB] 9% Done | [144/1.7k files][306.9 MiB/ 3.2 GiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/base_encode_decode.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/message.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/diskblockindex_deserialize.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [145/1.7k files][315.2 MiB/ 3.2 GiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-89-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [146/1.7k files][316.5 MiB/ 3.2 GiB] 9% Done | [147/1.7k files][316.8 MiB/ 3.2 GiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-75-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/muhash.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-99-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-28-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/data_stream_addr_man.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/miniscript_stable.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-88-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [148/1.7k files][335.4 MiB/ 3.2 GiB] 10% Done | [149/1.7k files][335.4 MiB/ 3.2 GiB] 10% Done | [150/1.7k files][337.4 MiB/ 3.2 GiB] 10% Done | [151/1.7k files][343.2 MiB/ 3.2 GiB] 10% Done | [152/1.7k files][351.4 MiB/ 3.2 GiB] 10% Done | [153/1.7k files][352.9 MiB/ 3.2 GiB] 10% Done | [154/1.7k files][358.8 MiB/ 3.2 GiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/messageheader_deserialize.covreport [Content-Type=application/octet-stream]... Step #8: | [155/1.7k files][365.4 MiB/ 3.2 GiB] 11% Done | [156/1.7k files][369.2 MiB/ 3.2 GiB] 11% Done | [157/1.7k files][369.2 MiB/ 3.2 GiB] 11% Done | [157/1.7k files][372.7 MiB/ 3.2 GiB] 11% Done | [157/1.7k files][374.6 MiB/ 3.2 GiB] 11% Done | [157/1.7k files][376.1 MiB/ 3.2 GiB] 11% Done | [158/1.7k files][376.6 MiB/ 3.2 GiB] 11% Done | [158/1.7k files][377.4 MiB/ 3.2 GiB] 11% Done | [159/1.7k files][378.2 MiB/ 3.2 GiB] 11% Done | [160/1.7k files][388.9 MiB/ 3.2 GiB] 11% Done | [161/1.7k files][389.1 MiB/ 3.2 GiB] 11% Done | [161/1.7k files][391.3 MiB/ 3.2 GiB] 12% Done | [161/1.7k files][396.4 MiB/ 3.2 GiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/coins_view.covreport [Content-Type=application/octet-stream]... Step #8: | [161/1.7k files][399.5 MiB/ 3.2 GiB] 12% Done | [162/1.7k files][401.1 MiB/ 3.2 GiB] 12% Done | [163/1.7k files][402.8 MiB/ 3.2 GiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/cuckoocache.covreport [Content-Type=application/octet-stream]... Step #8: | [163/1.7k files][403.6 MiB/ 3.2 GiB] 12% Done | [164/1.7k files][407.2 MiB/ 3.2 GiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/rbf.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/minisketch.covreport [Content-Type=application/octet-stream]... Step #8: | [164/1.7k files][412.5 MiB/ 3.2 GiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/block_deserialize.covreport [Content-Type=application/octet-stream]... Step #8: | [165/1.7k files][415.0 MiB/ 3.2 GiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=application/javascript]... Step #8: | [166/1.7k files][415.5 MiB/ 3.2 GiB] 12% Done | [167/1.7k files][416.5 MiB/ 3.2 GiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/crypto_diff_fuzz_chacha20.covreport [Content-Type=application/octet-stream]... Step #8: | [168/1.7k files][417.0 MiB/ 3.2 GiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [168/1.7k files][421.6 MiB/ 3.2 GiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-59-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [169/1.7k files][427.0 MiB/ 3.2 GiB] 13% Done | [170/1.7k files][427.3 MiB/ 3.2 GiB] 13% Done | [171/1.7k files][428.0 MiB/ 3.2 GiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-107-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [172/1.7k files][432.2 MiB/ 3.2 GiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/policy_estimator_io.covreport [Content-Type=application/octet-stream]... Step #8: | [173/1.7k files][432.7 MiB/ 3.2 GiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-82-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [173/1.7k files][436.0 MiB/ 3.2 GiB] 13% Done | [173/1.7k files][438.1 MiB/ 3.2 GiB] 13% Done | [174/1.7k files][438.9 MiB/ 3.2 GiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/_src_bitcoin-core_src_test_fuzz_fuzz.cpp_colormap.png [Content-Type=image/png]... Step #8: | [175/1.7k files][440.5 MiB/ 3.2 GiB] 13% Done | [176/1.7k files][441.3 MiB/ 3.2 GiB] 13% Done | [177/1.7k files][451.6 MiB/ 3.2 GiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-122-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/rolling_bloom_filter.covreport [Content-Type=application/octet-stream]... Step #8: | [178/1.7k files][465.8 MiB/ 3.2 GiB] 14% Done | [179/1.7k files][465.8 MiB/ 3.2 GiB] 14% Done | [180/1.7k files][466.3 MiB/ 3.2 GiB] 14% Done | [181/1.7k files][466.3 MiB/ 3.2 GiB] 14% Done | [182/1.7k files][472.5 MiB/ 3.2 GiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_21.html [Content-Type=text/html]... Step #8: | [183/1.7k files][477.1 MiB/ 3.2 GiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/wallet_fees.covreport [Content-Type=application/octet-stream]... Step #8: | [184/1.7k files][479.9 MiB/ 3.2 GiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/locale.covreport [Content-Type=application/octet-stream]... Step #8: | [184/1.7k files][481.2 MiB/ 3.2 GiB] 14% Done | [185/1.7k files][481.9 MiB/ 3.2 GiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/psbt_input_deserialize.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/flat_file_pos_deserialize.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prefilled_transaction_deserialize.covreport [Content-Type=application/octet-stream]... Step #8: | [186/1.7k files][500.6 MiB/ 3.2 GiB] 15% Done | [187/1.7k files][514.1 MiB/ 3.2 GiB] 15% Done | [188/1.7k files][514.4 MiB/ 3.2 GiB] 15% Done | [189/1.7k files][514.4 MiB/ 3.2 GiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/script_format.covreport [Content-Type=application/octet-stream]... Step #8: | [190/1.7k files][514.7 MiB/ 3.2 GiB] 15% Done | [191/1.7k files][515.5 MiB/ 3.2 GiB] 15% Done | [192/1.7k files][519.1 MiB/ 3.2 GiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/cryptofuzz-bitcoin-cryptography-w15-p4.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_19.html [Content-Type=text/html]... Step #8: | [193/1.7k files][530.0 MiB/ 3.2 GiB] 16% Done | [194/1.7k files][530.0 MiB/ 3.2 GiB] 16% Done | [195/1.7k files][530.7 MiB/ 3.2 GiB] 16% Done | [196/1.7k files][531.5 MiB/ 3.2 GiB] 16% Done | [197/1.7k files][532.6 MiB/ 3.2 GiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inv_deserialize.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_4.html [Content-Type=text/html]... Step #8: | [198/1.7k files][541.3 MiB/ 3.2 GiB] 16% Done | [199/1.7k files][542.6 MiB/ 3.2 GiB] 16% Done | [200/1.7k files][545.6 MiB/ 3.2 GiB] 16% Done | [201/1.7k files][549.8 MiB/ 3.2 GiB] 16% Done | [202/1.7k files][559.1 MiB/ 3.2 GiB] 17% Done | [203/1.7k files][559.4 MiB/ 3.2 GiB] 17% Done | [204/1.7k files][563.8 MiB/ 3.2 GiB] 17% Done | [205/1.7k files][570.5 MiB/ 3.2 GiB] 17% Done | [206/1.7k files][570.7 MiB/ 3.2 GiB] 17% Done | [207/1.7k files][572.3 MiB/ 3.2 GiB] 17% Done | [208/1.7k files][574.3 MiB/ 3.2 GiB] 17% Done | [209/1.7k files][574.3 MiB/ 3.2 GiB] 17% Done | [209/1.7k files][587.5 MiB/ 3.2 GiB] 18% Done | [210/1.7k files][597.0 MiB/ 3.2 GiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-119-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [210/1.7k files][600.1 MiB/ 3.2 GiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/key.covreport [Content-Type=application/octet-stream]... Step #8: / Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [210/1.7k files][610.4 MiB/ 3.2 GiB] 18% Done / [210/1.7k files][617.4 MiB/ 3.2 GiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/script_descriptor_cache.covreport [Content-Type=application/octet-stream]... Step #8: / [210/1.7k files][620.2 MiB/ 3.2 GiB] 19% Done / [211/1.7k files][621.5 MiB/ 3.2 GiB] 19% Done / [212/1.7k files][622.3 MiB/ 3.2 GiB] 19% Done / [213/1.7k files][622.8 MiB/ 3.2 GiB] 19% Done / [214/1.7k files][622.8 MiB/ 3.2 GiB] 19% Done / [215/1.7k files][623.6 MiB/ 3.2 GiB] 19% Done / [216/1.7k files][623.8 MiB/ 3.2 GiB] 19% Done / [217/1.7k files][624.1 MiB/ 3.2 GiB] 19% Done / [218/1.7k files][624.4 MiB/ 3.2 GiB] 19% Done / [218/1.7k files][627.4 MiB/ 3.2 GiB] 19% Done / [218/1.7k files][629.6 MiB/ 3.2 GiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/integer.covreport [Content-Type=application/octet-stream]... Step #8: / [218/1.7k files][634.7 MiB/ 3.2 GiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/flatfile.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: / [218/1.7k files][637.8 MiB/ 3.2 GiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/coinscache_sim.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-104-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-70-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [219/1.7k files][648.5 MiB/ 3.2 GiB] 19% Done / [220/1.7k files][649.0 MiB/ 3.2 GiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-9EPnYTEKKE.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-49-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/tx_package_eval.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/partially_signed_transaction_deserialize.covreport [Content-Type=application/octet-stream]... Step #8: / [220/1.7k files][662.4 MiB/ 3.2 GiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/coincontrol.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/crypto_hkdf_hmac_sha256_l32.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/addition_overflow.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-54-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [220/1.7k files][672.3 MiB/ 3.2 GiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/headers_sync_state.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [221/1.7k files][683.5 MiB/ 3.2 GiB] 21% Done / [221/1.7k files][684.3 MiB/ 3.2 GiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: / [221/1.7k files][690.0 MiB/ 3.2 GiB] 21% Done / [222/1.7k files][709.6 MiB/ 3.2 GiB] 21% Done / [223/1.7k files][709.6 MiB/ 3.2 GiB] 21% Done / [224/1.7k files][709.6 MiB/ 3.2 GiB] 21% Done / [225/1.7k files][710.6 MiB/ 3.2 GiB] 21% Done / [226/1.7k files][712.1 MiB/ 3.2 GiB] 21% Done / [227/1.7k files][716.8 MiB/ 3.2 GiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-71-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-61-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [228/1.7k files][719.9 MiB/ 3.2 GiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/uint256_deserialize.covreport [Content-Type=application/octet-stream]... Step #8: / [229/1.7k files][721.1 MiB/ 3.2 GiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-64-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-92-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [229/1.7k files][728.6 MiB/ 3.2 GiB] 22% Done / [230/1.7k files][728.9 MiB/ 3.2 GiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-38-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [230/1.7k files][731.4 MiB/ 3.2 GiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_3.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/secp256k1_ecdsa_signature_parse_der_lax.covreport [Content-Type=application/octet-stream]... Step #8: / [231/1.7k files][734.5 MiB/ 3.2 GiB] 22% Done / [232/1.7k files][736.1 MiB/ 3.2 GiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [233/1.7k files][744.3 MiB/ 3.2 GiB] 22% Done / [234/1.7k files][752.6 MiB/ 3.2 GiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-100-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [235/1.7k files][753.1 MiB/ 3.2 GiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-65-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [236/1.7k files][764.6 MiB/ 3.2 GiB] 23% Done / [236/1.7k files][768.2 MiB/ 3.2 GiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/crypto.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/validation_load_mempool.covreport [Content-Type=application/octet-stream]... Step #8: / [237/1.7k files][772.5 MiB/ 3.2 GiB] 23% Done / [238/1.7k files][772.5 MiB/ 3.2 GiB] 23% Done / [238/1.7k files][774.5 MiB/ 3.2 GiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-63-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [239/1.7k files][781.0 MiB/ 3.2 GiB] 23% Done / [239/1.7k files][782.6 MiB/ 3.2 GiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/blocktransactionsrequest_deserialize.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/psbt.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/tx_in_deserialize.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/partially_downloaded_block.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/torcontrol.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-76-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [239/1.7k files][802.8 MiB/ 3.2 GiB] 24% Done / [240/1.7k files][804.3 MiB/ 3.2 GiB] 24% Done / [240/1.7k files][804.3 MiB/ 3.2 GiB] 24% Done / [240/1.7k files][806.9 MiB/ 3.2 GiB] 24% Done / [241/1.7k files][808.7 MiB/ 3.2 GiB] 24% Done / [242/1.7k files][808.7 MiB/ 3.2 GiB] 24% Done / [242/1.7k files][820.0 MiB/ 3.2 GiB] 25% Done / [243/1.7k files][821.0 MiB/ 3.2 GiB] 25% Done / [244/1.7k files][827.7 MiB/ 3.2 GiB] 25% Done / [245/1.7k files][834.1 MiB/ 3.2 GiB] 25% Done / [245/1.7k files][835.7 MiB/ 3.2 GiB] 25% Done / [246/1.7k files][835.7 MiB/ 3.2 GiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/cryptofuzz-bitcoin-cryptography-w20-p8.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/blockundo_deserialize.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/span.covreport [Content-Type=application/octet-stream]... Step #8: / [247/1.7k files][849.0 MiB/ 3.2 GiB] 26% Done / [247/1.7k files][856.9 MiB/ 3.2 GiB] 26% Done / [248/1.7k files][857.4 MiB/ 3.2 GiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_7.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/p2p_transport_bidirectional_v2.covreport [Content-Type=application/octet-stream]... Step #8: / [249/1.7k files][863.4 MiB/ 3.2 GiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-79-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [249/1.7k files][866.7 MiB/ 3.2 GiB] 26% Done / [249/1.7k files][866.7 MiB/ 3.2 GiB] 26% Done / [250/1.7k files][867.0 MiB/ 3.2 GiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-27-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_22.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/chacha20_split_keystream.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-9EPnYTEKKE.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-04AsvIIf8T.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/protocol.covreport [Content-Type=application/octet-stream]... Step #8: / [251/1.7k files][886.3 MiB/ 3.2 GiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-112-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-50-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [252/1.7k files][900.7 MiB/ 3.2 GiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_17.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/wallet_notifications.covreport [Content-Type=application/octet-stream]... Step #8: / [253/1.7k files][907.2 MiB/ 3.2 GiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-FigWBdOSUS.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/str_printf.covreport [Content-Type=application/octet-stream]... Step #8: - [254/1.7k files][916.0 MiB/ 3.2 GiB] 28% Done - [254/1.7k files][916.7 MiB/ 3.2 GiB] 28% Done - [255/1.7k files][916.7 MiB/ 3.2 GiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/coin_grinder.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-108-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-66-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/script_deserialize.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_5.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/rpc.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-04AsvIIf8T.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [255/1.7k files][926.7 MiB/ 3.2 GiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-118-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/txoutcompressor_deserialize.covreport [Content-Type=application/octet-stream]... Step #8: - [255/1.7k files][929.0 MiB/ 3.2 GiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/build_and_compare_feerate_diagram.covreport [Content-Type=application/octet-stream]... Step #8: - [256/1.7k files][930.3 MiB/ 3.2 GiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/net_permissions.covreport [Content-Type=application/octet-stream]... Step #8: - [256/1.7k files][934.4 MiB/ 3.2 GiB] 28% Done - [257/1.7k files][938.8 MiB/ 3.2 GiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/checkqueue.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-84-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [257/1.7k files][949.0 MiB/ 3.2 GiB] 29% Done - [258/1.7k files][949.8 MiB/ 3.2 GiB] 29% Done - [258/1.7k files][968.5 MiB/ 3.2 GiB] 29% Done - [259/1.7k files][969.0 MiB/ 3.2 GiB] 29% Done - [260/1.7k files][969.0 MiB/ 3.2 GiB] 29% Done - [261/1.7k files][971.9 MiB/ 3.2 GiB] 29% Done - [261/1.7k files][973.2 MiB/ 3.2 GiB] 29% Done - [261/1.7k files][975.5 MiB/ 3.2 GiB] 29% Done - [262/1.7k files][978.0 MiB/ 3.2 GiB] 30% Done - [262/1.7k files][981.7 MiB/ 3.2 GiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/sink_function_callpath_16.html [Content-Type=text/html]... Step #8: - [262/1.7k files][982.2 MiB/ 3.2 GiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/crypto_poly1305.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=application/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [262/1.7k files][985.9 MiB/ 3.2 GiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/pow.covreport [Content-Type=application/octet-stream]... Step #8: - [262/1.7k files][987.0 MiB/ 3.2 GiB] 30% Done - [262/1.7k files][989.5 MiB/ 3.2 GiB] 30% Done - [262/1.7k files][989.5 MiB/ 3.2 GiB] 30% Done - [262/1.7k files][990.6 MiB/ 3.2 GiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/crypto_common.covreport [Content-Type=application/octet-stream]... Step #8: - [263/1.7k files][993.9 MiB/ 3.2 GiB] 30% Done - [263/1.7k files][996.0 MiB/ 3.2 GiB] 30% Done - [264/1.7k files][996.5 MiB/ 3.2 GiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-98-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/coins_deserialize.covreport [Content-Type=application/octet-stream]... Step #8: - [264/1.7k files][ 1002 MiB/ 3.2 GiB] 30% Done - [265/1.7k files][ 1003 MiB/ 3.2 GiB] 30% Done - [265/1.7k files][ 1007 MiB/ 3.2 GiB] 30% Done - [265/1.7k files][ 1008 MiB/ 3.2 GiB] 30% Done - [265/1.7k files][ 1011 MiB/ 3.2 GiB] 31% Done - [265/1.7k files][ 1011 MiB/ 3.2 GiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-115-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-111-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [266/1.7k files][ 1012 MiB/ 3.2 GiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/crypto_hkdf_hmac_sha256_l32_colormap.png [Content-Type=image/png]... Step #8: - [266/1.7k files][ 1014 MiB/ 3.2 GiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/math.h [Content-Type=text/x-chdr]... Step #8: - [267/1.7k files][ 1017 MiB/ 3.2 GiB] 31% Done - [267/1.7k files][ 1017 MiB/ 3.2 GiB] 31% Done - [268/1.7k files][ 1019 MiB/ 3.2 GiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/types.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/unistd.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdlib.h [Content-Type=text/x-chdr]... Step #8: - [268/1.7k files][ 1022 MiB/ 3.2 GiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/signal.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/wctype.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/ctype.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdio.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/dirent.h [Content-Type=text/x-chdr]... Step #8: - [269/1.7k files][ 1.0 GiB/ 3.2 GiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/ifaddrs.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/time.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/netdb.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/fcntl.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdint.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/locale.h [Content-Type=text/x-chdr]... Step #8: - [269/1.7k files][ 1.0 GiB/ 3.2 GiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/wchar.h [Content-Type=text/x-chdr]... Step #8: - [270/1.7k files][ 1.0 GiB/ 3.2 GiB] 32% Done - [270/1.7k files][ 1.0 GiB/ 3.2 GiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/string.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/netinet/in.h [Content-Type=text/x-chdr]... Step #8: - [270/1.7k files][ 1.0 GiB/ 3.2 GiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/select.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/utsname.h [Content-Type=text/x-chdr]... Step #8: - [270/1.7k files][ 1.0 GiB/ 3.2 GiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/un.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/poll.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/wctype-wchar.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/epoll.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/thread-shared-types.h [Content-Type=text/x-chdr]... Step #8: - [271/1.7k files][ 1.0 GiB/ 3.2 GiB] 32% Done - [271/1.7k files][ 1.0 GiB/ 3.2 GiB] 32% Done - [272/1.7k files][ 1.0 GiB/ 3.2 GiB] 32% Done - [272/1.7k files][ 1.0 GiB/ 3.2 GiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/sigaction.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/dirent.h [Content-Type=text/x-chdr]... Step #8: - [272/1.7k files][ 1.0 GiB/ 3.2 GiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/struct_mutex.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/sockaddr.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/socket.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stat.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/resource.h [Content-Type=text/x-chdr]... Step #8: - [272/1.7k files][ 1.0 GiB/ 3.2 GiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/fcntl.h [Content-Type=text/x-chdr]... Step #8: - [273/1.7k files][ 1.0 GiB/ 3.2 GiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/mathcalls.h [Content-Type=text/x-chdr]... Step #8: - [273/1.7k files][ 1.0 GiB/ 3.2 GiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/pthreadtypes.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_itimerspec.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_rusage.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/siginfo_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__mbstate_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h [Content-Type=text/x-chdr]... Step #8: - [273/1.7k files][ 1.1 GiB/ 3.2 GiB] 33% Done - [274/1.7k files][ 1.1 GiB/ 3.2 GiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/sig_atomic_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/mbstate_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_sched_param.h [Content-Type=text/x-chdr]... Step #8: - [275/1.7k files][ 1.1 GiB/ 3.2 GiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/cookie_io_functions_t.h [Content-Type=text/x-chdr]... Step #8: - [276/1.7k files][ 1.1 GiB/ 3.2 GiB] 33% Done - [277/1.7k files][ 1.1 GiB/ 3.2 GiB] 33% Done - [277/1.7k files][ 1.1 GiB/ 3.2 GiB] 33% Done - [278/1.7k files][ 1.1 GiB/ 3.2 GiB] 33% Done - [279/1.7k files][ 1.1 GiB/ 3.2 GiB] 33% Done - [279/1.7k files][ 1.1 GiB/ 3.2 GiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timeval.h [Content-Type=text/x-chdr]... Step #8: - [279/1.7k files][ 1.1 GiB/ 3.2 GiB] 34% Done - [280/1.7k files][ 1.1 GiB/ 3.2 GiB] 34% Done - [281/1.7k files][ 1.1 GiB/ 3.2 GiB] 34% Done - [282/1.7k files][ 1.1 GiB/ 3.2 GiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_tm.h [Content-Type=text/x-chdr]... Step #8: - [283/1.7k files][ 1.1 GiB/ 3.2 GiB] 34% Done - [283/1.7k files][ 1.1 GiB/ 3.2 GiB] 34% Done - [284/1.7k files][ 1.1 GiB/ 3.2 GiB] 34% Done - [285/1.7k files][ 1.1 GiB/ 3.2 GiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__sigval_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__sigset_t.h [Content-Type=text/x-chdr]... Step #8: - [286/1.7k files][ 1.1 GiB/ 3.2 GiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h [Content-Type=text/x-chdr]... Step #8: - [287/1.7k files][ 1.1 GiB/ 3.2 GiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/wint_t.h [Content-Type=text/x-chdr]... Step #8: - [287/1.7k files][ 1.1 GiB/ 3.2 GiB] 34% Done - [287/1.7k files][ 1.1 GiB/ 3.2 GiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/clock_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__FILE.h [Content-Type=text/x-chdr]... Step #8: - [288/1.7k files][ 1.1 GiB/ 3.2 GiB] 35% Done - [289/1.7k files][ 1.1 GiB/ 3.2 GiB] 35% Done - [290/1.7k files][ 1.1 GiB/ 3.2 GiB] 35% Done - [291/1.7k files][ 1.1 GiB/ 3.2 GiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_iovec.h [Content-Type=text/x-chdr]... Step #8: - [291/1.7k files][ 1.1 GiB/ 3.2 GiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__fpos_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__node_handle [Content-Type=application/octet-stream]... Step #8: - [291/1.7k files][ 1.1 GiB/ 3.2 GiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/source_location [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/any [Content-Type=application/octet-stream]... Step #8: - [292/1.7k files][ 1.2 GiB/ 3.2 GiB] 36% Done - [292/1.7k files][ 1.2 GiB/ 3.2 GiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/math.h [Content-Type=text/x-chdr]... Step #8: - [293/1.7k files][ 1.2 GiB/ 3.2 GiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/regex [Content-Type=application/octet-stream]... Step #8: - [294/1.7k files][ 1.2 GiB/ 3.2 GiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/list [Content-Type=application/octet-stream]... Step #8: - [294/1.7k files][ 1.2 GiB/ 3.2 GiB] 36% Done - [294/1.7k files][ 1.2 GiB/ 3.2 GiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stdlib.h [Content-Type=text/x-chdr]... Step #8: - [295/1.7k files][ 1.2 GiB/ 3.2 GiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/typeinfo [Content-Type=application/octet-stream]... Step #8: - [296/1.7k files][ 1.2 GiB/ 3.2 GiB] 36% Done - [296/1.7k files][ 1.2 GiB/ 3.2 GiB] 36% Done - [297/1.7k files][ 1.2 GiB/ 3.2 GiB] 36% Done - [297/1.7k files][ 1.2 GiB/ 3.2 GiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/optional [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/cwchar [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/iomanip [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/unordered_set [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__split_buffer [Content-Type=application/octet-stream]... Step #8: - [298/1.7k files][ 1.2 GiB/ 3.2 GiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/iosfwd [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/tuple [Content-Type=application/octet-stream]... Step #8: - [299/1.7k files][ 1.2 GiB/ 3.2 GiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stdexcept [Content-Type=application/octet-stream]... Step #8: - [300/1.7k files][ 1.2 GiB/ 3.2 GiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/variant [Content-Type=application/octet-stream]... Step #8: - [301/1.7k files][ 1.2 GiB/ 3.2 GiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/new [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/ios [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/future [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__locale [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/streambuf [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/set [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/string_view [Content-Type=application/octet-stream]... Step #8: \ Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__bit_reference [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__threading_support [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/queue [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/deque [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/typeindex [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/unordered_map [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/cstddef [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__hash_table [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/vector [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/fstream [Content-Type=application/octet-stream]... Step #8: \ [302/1.7k files][ 1.2 GiB/ 3.2 GiB] 38% Done \ [302/1.7k files][ 1.2 GiB/ 3.2 GiB] 38% Done \ [302/1.7k files][ 1.2 GiB/ 3.2 GiB] 38% Done \ [302/1.7k files][ 1.2 GiB/ 3.2 GiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/string [Content-Type=application/octet-stream]... Step #8: \ [302/1.7k files][ 1.2 GiB/ 3.2 GiB] 38% Done \ [302/1.7k files][ 1.2 GiB/ 3.2 GiB] 38% Done \ [302/1.7k files][ 1.2 GiB/ 3.2 GiB] 38% Done \ [302/1.7k files][ 1.2 GiB/ 3.2 GiB] 38% Done \ [303/1.7k files][ 1.2 GiB/ 3.2 GiB] 38% Done \ [303/1.7k files][ 1.2 GiB/ 3.2 GiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/array [Content-Type=application/octet-stream]... Step #8: \ [303/1.7k files][ 1.2 GiB/ 3.2 GiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/bitset [Content-Type=application/octet-stream]... Step #8: \ [303/1.7k files][ 1.2 GiB/ 3.2 GiB] 39% Done \ [303/1.7k files][ 1.2 GiB/ 3.2 GiB] 39% Done \ [303/1.7k files][ 1.2 GiB/ 3.2 GiB] 39% Done \ [304/1.7k files][ 1.2 GiB/ 3.2 GiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/istream [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/sstream [Content-Type=application/octet-stream]... Step #8: \ [304/1.7k files][ 1.2 GiB/ 3.2 GiB] 39% Done \ [304/1.7k files][ 1.2 GiB/ 3.2 GiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/map [Content-Type=application/octet-stream]... Step #8: \ [305/1.7k files][ 1.3 GiB/ 3.2 GiB] 39% Done \ [306/1.7k files][ 1.3 GiB/ 3.2 GiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__tree [Content-Type=application/octet-stream]... Step #8: \ [307/1.7k files][ 1.3 GiB/ 3.2 GiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/ostream [Content-Type=application/octet-stream]... Step #8: \ [307/1.7k files][ 1.3 GiB/ 3.2 GiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stddef.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/limits [Content-Type=application/octet-stream]... Step #8: \ [308/1.7k files][ 1.3 GiB/ 3.2 GiB] 39% Done \ [309/1.7k files][ 1.3 GiB/ 3.2 GiB] 39% Done \ [309/1.7k files][ 1.3 GiB/ 3.2 GiB] 39% Done \ [310/1.7k files][ 1.3 GiB/ 3.2 GiB] 39% Done \ [311/1.7k files][ 1.3 GiB/ 3.2 GiB] 40% Done \ [311/1.7k files][ 1.3 GiB/ 3.2 GiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/initializer_list [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/locale [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/shared_mutex [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__system_error/system_error.h [Content-Type=text/x-chdr]... Step #8: \ [311/1.7k files][ 1.3 GiB/ 3.2 GiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__atomic/atomic.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__system_error/error_code.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__atomic/atomic_base.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__atomic/aliases.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__atomic/memory_order.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__atomic/cxx_atomic_impl.h [Content-Type=text/x-chdr]... Step #8: \ [311/1.7k files][ 1.3 GiB/ 3.2 GiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__string/char_traits.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__string/constexpr_c_functions.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__debug_utils/strict_weak_ordering_check.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__debug_utils/randomize_range.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__numeric/accumulate.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__numeric/iota.h [Content-Type=text/x-chdr]... Step #8: \ [311/1.7k files][ 1.3 GiB/ 3.2 GiB] 40% Done \ [311/1.7k files][ 1.3 GiB/ 3.2 GiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/reverse_iterator.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/istreambuf_iterator.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/ostreambuf_iterator.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/insert_iterator.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/iterator_traits.h [Content-Type=text/x-chdr]... Step #8: \ [311/1.7k files][ 1.3 GiB/ 3.2 GiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/iter_move.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/advance.h [Content-Type=text/x-chdr]... Step #8: \ [311/1.7k files][ 1.3 GiB/ 3.2 GiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/next.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/back_insert_iterator.h [Content-Type=text/x-chdr]... Step #8: \ [312/1.7k files][ 1.3 GiB/ 3.2 GiB] 40% Done \ [312/1.7k files][ 1.3 GiB/ 3.2 GiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/default_sentinel.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/iterator.h [Content-Type=text/x-chdr]... Step #8: \ [312/1.7k files][ 1.3 GiB/ 3.2 GiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/move_iterator.h [Content-Type=text/x-chdr]... Step #8: \ [312/1.7k files][ 1.3 GiB/ 3.2 GiB] 41% Done \ [313/1.7k files][ 1.3 GiB/ 3.2 GiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/prev.h [Content-Type=text/x-chdr]... Step #8: \ [313/1.7k files][ 1.3 GiB/ 3.2 GiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/incrementable_traits.h [Content-Type=text/x-chdr]... Step #8: \ [313/1.7k files][ 1.3 GiB/ 3.2 GiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/size.h [Content-Type=text/x-chdr]... Step #8: \ [313/1.7k files][ 1.3 GiB/ 3.2 GiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/wrap_iter.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/access.h [Content-Type=text/x-chdr]... Step #8: \ [313/1.7k files][ 1.3 GiB/ 3.2 GiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/distance.h [Content-Type=text/x-chdr]... Step #8: \ [313/1.7k files][ 1.3 GiB/ 3.2 GiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/ostream.h [Content-Type=text/x-chdr]... Step #8: \ [313/1.7k files][ 1.3 GiB/ 3.2 GiB] 41% Done \ [313/1.7k files][ 1.3 GiB/ 3.2 GiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/ios.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/fstream.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/istream.h [Content-Type=text/x-chdr]... Step #8: \ [313/1.7k files][ 1.3 GiB/ 3.2 GiB] 41% Done \ [313/1.7k files][ 1.3 GiB/ 3.2 GiB] 41% Done \ [314/1.7k files][ 1.3 GiB/ 3.2 GiB] 41% Done \ [314/1.7k files][ 1.3 GiB/ 3.2 GiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/string_view.h [Content-Type=text/x-chdr]... Step #8: \ [315/1.7k files][ 1.3 GiB/ 3.2 GiB] 41% Done \ [316/1.7k files][ 1.3 GiB/ 3.2 GiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/sstream.h [Content-Type=text/x-chdr]... Step #8: \ [317/1.7k files][ 1.3 GiB/ 3.2 GiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/convert_to_integral.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/string.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/pair.h [Content-Type=text/x-chdr]... Step #8: \ [318/1.7k files][ 1.3 GiB/ 3.2 GiB] 42% Done \ [319/1.7k files][ 1.3 GiB/ 3.2 GiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/exception_guard.h [Content-Type=text/x-chdr]... Step #8: \ [319/1.7k files][ 1.3 GiB/ 3.2 GiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/unreachable.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/swap.h [Content-Type=text/x-chdr]... Step #8: \ [320/1.7k files][ 1.3 GiB/ 3.2 GiB] 42% Done \ [321/1.7k files][ 1.3 GiB/ 3.2 GiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/exchange.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/is_pointer_in_range.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/in_place.h [Content-Type=text/x-chdr]... Step #8: \ [322/1.7k files][ 1.4 GiB/ 3.2 GiB] 42% Done \ [323/1.7k files][ 1.4 GiB/ 3.2 GiB] 42% Done \ [324/1.7k files][ 1.4 GiB/ 3.2 GiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/piecewise_construct.h [Content-Type=text/x-chdr]... Step #8: \ [325/1.7k files][ 1.4 GiB/ 3.2 GiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/integer_sequence.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/type_identity.h [Content-Type=text/x-chdr]... Step #8: \ [325/1.7k files][ 1.4 GiB/ 3.2 GiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/add_lvalue_reference.h [Content-Type=text/x-chdr]... Step #8: \ [326/1.7k files][ 1.4 GiB/ 3.2 GiB] 42% Done \ [326/1.7k files][ 1.4 GiB/ 3.2 GiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/is_swappable.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/aligned_storage.h [Content-Type=text/x-chdr]... Step #8: \ [327/1.7k files][ 1.4 GiB/ 3.2 GiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/underlying_type.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/promote.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/can_extract_key.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/nat.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/remove_extent.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/integral_constant.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/enable_if.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/remove_reference.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/common_type.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/invoke.h [Content-Type=text/x-chdr]... Step #8: \ [328/1.7k files][ 1.4 GiB/ 3.2 GiB] 43% Done \ [329/1.7k files][ 1.4 GiB/ 3.2 GiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/make_unsigned.h [Content-Type=text/x-chdr]... Step #8: \ [330/1.7k files][ 1.4 GiB/ 3.2 GiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/remove_cv.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/remove_const.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/datasizeof.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/add_pointer.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__thread/thread.h [Content-Type=text/x-chdr]... Step #8: \ [331/1.7k files][ 1.4 GiB/ 3.2 GiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__thread/id.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__thread/this_thread.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__random/uniform_int_distribution.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__random/random_device.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__ranges/access.h [Content-Type=text/x-chdr]... Step #8: \ [332/1.7k files][ 1.4 GiB/ 3.2 GiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__condition_variable/condition_variable.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/voidify.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/uninitialized_algorithms.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocator_traits.h [Content-Type=text/x-chdr]... Step #8: \ [333/1.7k files][ 1.4 GiB/ 3.2 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocator.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/swap_allocator.h [Content-Type=text/x-chdr]... Step #8: \ [334/1.7k files][ 1.4 GiB/ 3.2 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/destruct_n.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/construct_at.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/unique_ptr.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/pointer_traits.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/shared_ptr.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocation_guard.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocate_at_least.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/temporary_buffer.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/compressed_pair.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocator_destructor.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__mutex/once_flag.h [Content-Type=text/x-chdr]... Step #8: \ [334/1.7k files][ 1.4 GiB/ 3.2 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__mutex/unique_lock.h [Content-Type=text/x-chdr]... Step #8: \ [334/1.7k files][ 1.4 GiB/ 3.2 GiB] 44% Done \ [335/1.7k files][ 1.4 GiB/ 3.2 GiB] 44% Done \ [336/1.7k files][ 1.4 GiB/ 3.2 GiB] 44% Done \ [337/1.7k files][ 1.4 GiB/ 3.2 GiB] 44% Done \ [337/1.7k files][ 1.4 GiB/ 3.2 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__mutex/lock_guard.h [Content-Type=text/x-chdr]... Step #8: \ [338/1.7k files][ 1.4 GiB/ 3.2 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__mutex/tag_types.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__mutex/mutex.h [Content-Type=text/x-chdr]... Step #8: \ [338/1.7k files][ 1.4 GiB/ 3.2 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__variant/monostate.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/upper_bound.h [Content-Type=text/x-chdr]... Step #8: \ [338/1.7k files][ 1.4 GiB/ 3.2 GiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/push_heap.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/lexicographical_compare.h [Content-Type=text/x-chdr]... Step #8: \ [339/1.7k files][ 1.4 GiB/ 3.2 GiB] 45% Done \ [339/1.7k files][ 1.4 GiB/ 3.2 GiB] 45% Done \ [340/1.7k files][ 1.4 GiB/ 3.2 GiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/all_of.h [Content-Type=text/x-chdr]... Step #8: \ [341/1.7k files][ 1.4 GiB/ 3.2 GiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/unwrap_iter.h [Content-Type=text/x-chdr]... Step #8: \ [341/1.7k files][ 1.5 GiB/ 3.2 GiB] 46% Done \ [341/1.7k files][ 1.5 GiB/ 3.2 GiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/lower_bound.h [Content-Type=text/x-chdr]... Step #8: \ [342/1.7k files][ 1.5 GiB/ 3.2 GiB] 46% Done \ [343/1.7k files][ 1.5 GiB/ 3.2 GiB] 46% Done \ [344/1.7k files][ 1.5 GiB/ 3.2 GiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/sort.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/any_of.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/partial_sort.h [Content-Type=text/x-chdr]... Step #8: \ [344/1.7k files][ 1.5 GiB/ 3.2 GiB] 46% Done \ [344/1.7k files][ 1.5 GiB/ 3.2 GiB] 46% Done \ [345/1.7k files][ 1.5 GiB/ 3.2 GiB] 46% Done \ [345/1.7k files][ 1.5 GiB/ 3.2 GiB] 46% Done \ [346/1.7k files][ 1.5 GiB/ 3.2 GiB] 46% Done \ [347/1.7k files][ 1.5 GiB/ 3.2 GiB] 46% Done \ [347/1.7k files][ 1.5 GiB/ 3.2 GiB] 46% Done \ [348/1.7k files][ 1.5 GiB/ 3.2 GiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/find_if.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/remove_if.h [Content-Type=text/x-chdr]... Step #8: \ [348/1.7k files][ 1.5 GiB/ 3.2 GiB] 46% Done \ [349/1.7k files][ 1.5 GiB/ 3.2 GiB] 46% Done \ [349/1.7k files][ 1.5 GiB/ 3.2 GiB] 47% Done \ [349/1.7k files][ 1.5 GiB/ 3.2 GiB] 47% Done \ [349/1.7k files][ 1.5 GiB/ 3.2 GiB] 47% Done \ [349/1.7k files][ 1.5 GiB/ 3.2 GiB] 47% Done \ [349/1.7k files][ 1.5 GiB/ 3.2 GiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/min_element.h [Content-Type=text/x-chdr]... Step #8: \ [349/1.7k files][ 1.5 GiB/ 3.2 GiB] 47% Done \ [349/1.7k files][ 1.5 GiB/ 3.2 GiB] 47% Done \ [349/1.7k files][ 1.5 GiB/ 3.2 GiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/replace.h [Content-Type=text/x-chdr]... Step #8: \ [349/1.7k files][ 1.5 GiB/ 3.2 GiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/reverse.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/three_way_comp_ref_type.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/inplace_merge.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/swap_ranges.h [Content-Type=text/x-chdr]... Step #8: \ [350/1.7k files][ 1.5 GiB/ 3.2 GiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/max.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/transform.h [Content-Type=text/x-chdr]... Step #8: | | [350/1.7k files][ 1.5 GiB/ 3.2 GiB] 47% Done | [351/1.7k files][ 1.5 GiB/ 3.2 GiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/comp_ref_type.h [Content-Type=text/x-chdr]... Step #8: | [352/1.7k files][ 1.5 GiB/ 3.2 GiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/move.h [Content-Type=text/x-chdr]... Step #8: | [353/1.7k files][ 1.5 GiB/ 3.2 GiB] 47% Done | [354/1.7k files][ 1.5 GiB/ 3.2 GiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/min.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/iter_swap.h [Content-Type=text/x-chdr]... Step #8: | [354/1.7k files][ 1.5 GiB/ 3.2 GiB] 48% Done | [354/1.7k files][ 1.5 GiB/ 3.2 GiB] 48% Done | [354/1.7k files][ 1.5 GiB/ 3.2 GiB] 48% Done | [354/1.7k files][ 1.5 GiB/ 3.2 GiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/count.h [Content-Type=text/x-chdr]... Step #8: | [354/1.7k files][ 1.5 GiB/ 3.2 GiB] 48% Done | [355/1.7k files][ 1.5 GiB/ 3.2 GiB] 48% Done | [355/1.7k files][ 1.5 GiB/ 3.2 GiB] 48% Done | [356/1.7k files][ 1.5 GiB/ 3.2 GiB] 48% Done | [357/1.7k files][ 1.5 GiB/ 3.2 GiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/search.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/for_each_segment.h [Content-Type=text/x-chdr]... Step #8: | [357/1.7k files][ 1.6 GiB/ 3.2 GiB] 48% Done | [357/1.7k files][ 1.6 GiB/ 3.2 GiB] 48% Done | [357/1.7k files][ 1.6 GiB/ 3.2 GiB] 48% Done | [357/1.7k files][ 1.6 GiB/ 3.2 GiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/half_positive.h [Content-Type=text/x-chdr]... Step #8: | [357/1.7k files][ 1.6 GiB/ 3.2 GiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/fill.h [Content-Type=text/x-chdr]... Step #8: | [357/1.7k files][ 1.6 GiB/ 3.2 GiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/rotate.h [Content-Type=text/x-chdr]... Step #8: | [357/1.7k files][ 1.6 GiB/ 3.2 GiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/unique.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/comp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/pop_heap.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/lexicographical_compare_three_way.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy_backward.h [Content-Type=text/x-chdr]... Step #8: | [358/1.7k files][ 1.6 GiB/ 3.2 GiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/stable_sort.h [Content-Type=text/x-chdr]... Step #8: | [359/1.7k files][ 1.6 GiB/ 3.2 GiB] 49% Done | [360/1.7k files][ 1.6 GiB/ 3.2 GiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/find.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/unwrap_range.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/sift_down.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/find_first_of.h [Content-Type=text/x-chdr]... Step #8: | [360/1.7k files][ 1.6 GiB/ 3.2 GiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/make_heap.h [Content-Type=text/x-chdr]... Step #8: | [360/1.7k files][ 1.6 GiB/ 3.2 GiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy_move_common.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/clamp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/shuffle.h [Content-Type=text/x-chdr]... Step #8: | [360/1.7k files][ 1.6 GiB/ 3.2 GiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/equal.h [Content-Type=text/x-chdr]... Step #8: | [361/1.7k files][ 1.6 GiB/ 3.2 GiB] 50% Done | [362/1.7k files][ 1.6 GiB/ 3.2 GiB] 50% Done | [363/1.7k files][ 1.6 GiB/ 3.2 GiB] 50% Done | [363/1.7k files][ 1.6 GiB/ 3.2 GiB] 50% Done | [364/1.7k files][ 1.6 GiB/ 3.2 GiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/count_if.h [Content-Type=text/x-chdr]... Step #8: | [364/1.7k files][ 1.6 GiB/ 3.2 GiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/move_backward.h [Content-Type=text/x-chdr]... Step #8: | [364/1.7k files][ 1.6 GiB/ 3.2 GiB] 50% Done | [364/1.7k files][ 1.6 GiB/ 3.2 GiB] 50% Done | [364/1.7k files][ 1.6 GiB/ 3.2 GiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/max_element.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/none_of.h [Content-Type=text/x-chdr]... Step #8: | [365/1.7k files][ 1.6 GiB/ 3.2 GiB] 50% Done | [365/1.7k files][ 1.6 GiB/ 3.2 GiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/remove.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/adjacent_find.h [Content-Type=text/x-chdr]... Step #8: | [366/1.7k files][ 1.6 GiB/ 3.2 GiB] 50% Done | [366/1.7k files][ 1.6 GiB/ 3.2 GiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/fill_n.h [Content-Type=text/x-chdr]... Step #8: | [367/1.7k files][ 1.6 GiB/ 3.2 GiB] 50% Done | [367/1.7k files][ 1.6 GiB/ 3.2 GiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/iterator_operations.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy_n.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/sort_heap.h [Content-Type=text/x-chdr]... Step #8: | [367/1.7k files][ 1.6 GiB/ 3.2 GiB] 50% Done | [368/1.7k files][ 1.6 GiB/ 3.2 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/set_intersection.h [Content-Type=text/x-chdr]... Step #8: | [369/1.7k files][ 1.6 GiB/ 3.2 GiB] 51% Done | [370/1.7k files][ 1.6 GiB/ 3.2 GiB] 51% Done | [371/1.7k files][ 1.6 GiB/ 3.2 GiB] 51% Done | [372/1.7k files][ 1.6 GiB/ 3.2 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__chrono/day.h [Content-Type=text/x-chdr]... Step #8: | [372/1.7k files][ 1.6 GiB/ 3.2 GiB] 51% Done | [373/1.7k files][ 1.6 GiB/ 3.2 GiB] 51% Done | [374/1.7k files][ 1.6 GiB/ 3.2 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__chrono/month.h [Content-Type=text/x-chdr]... Step #8: | [374/1.7k files][ 1.6 GiB/ 3.2 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__chrono/year.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__chrono/calendar.h [Content-Type=text/x-chdr]... Step #8: | [375/1.7k files][ 1.6 GiB/ 3.2 GiB] 51% Done | [375/1.7k files][ 1.6 GiB/ 3.2 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__chrono/steady_clock.h [Content-Type=text/x-chdr]... Step #8: | [375/1.7k files][ 1.6 GiB/ 3.2 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__chrono/system_clock.h [Content-Type=text/x-chdr]... Step #8: | [375/1.7k files][ 1.6 GiB/ 3.2 GiB] 51% Done | [376/1.7k files][ 1.6 GiB/ 3.2 GiB] 51% Done | [377/1.7k files][ 1.6 GiB/ 3.2 GiB] 51% Done | [377/1.7k files][ 1.6 GiB/ 3.2 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__chrono/file_clock.h [Content-Type=text/x-chdr]... Step #8: | [377/1.7k files][ 1.6 GiB/ 3.2 GiB] 52% Done | [378/1.7k files][ 1.7 GiB/ 3.2 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__chrono/time_point.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__chrono/year_month_day.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__chrono/monthday.h [Content-Type=text/x-chdr]... Step #8: | [379/1.7k files][ 1.7 GiB/ 3.2 GiB] 52% Done | [379/1.7k files][ 1.7 GiB/ 3.2 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__charconv/from_chars_integral.h [Content-Type=text/x-chdr]... Step #8: | [380/1.7k files][ 1.7 GiB/ 3.2 GiB] 52% Done | [381/1.7k files][ 1.7 GiB/ 3.2 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__charconv/tables.h [Content-Type=text/x-chdr]... Step #8: | [381/1.7k files][ 1.7 GiB/ 3.2 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/logarithms.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__charconv/traits.h [Content-Type=text/x-chdr]... Step #8: | [381/1.7k files][ 1.7 GiB/ 3.2 GiB] 52% Done | [382/1.7k files][ 1.7 GiB/ 3.2 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/rounding_functions.h [Content-Type=text/x-chdr]... Step #8: | [383/1.7k files][ 1.7 GiB/ 3.2 GiB] 52% Done | [383/1.7k files][ 1.7 GiB/ 3.2 GiB] 52% Done | [384/1.7k files][ 1.7 GiB/ 3.2 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__chrono/duration.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__chrono/hh_mm_ss.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/exponential_functions.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__compare/is_eq.h [Content-Type=text/x-chdr]... Step #8: | [385/1.7k files][ 1.7 GiB/ 3.2 GiB] 52% Done | [386/1.7k files][ 1.7 GiB/ 3.2 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/traits.h [Content-Type=text/x-chdr]... Step #8: | [386/1.7k files][ 1.7 GiB/ 3.2 GiB] 53% Done | [387/1.7k files][ 1.7 GiB/ 3.2 GiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/modulo.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__compare/ordering.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__compare/common_comparison_category.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__compare/compare_three_way.h [Content-Type=text/x-chdr]... Step #8: | [388/1.7k files][ 1.7 GiB/ 3.2 GiB] 53% Done | [389/1.7k files][ 1.7 GiB/ 3.2 GiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__compare/compare_three_way_result.h [Content-Type=text/x-chdr]... Step #8: | [390/1.7k files][ 1.7 GiB/ 3.2 GiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__compare/synth_three_way.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__ios/fpos.h [Content-Type=text/x-chdr]... Step #8: | [391/1.7k files][ 1.7 GiB/ 3.2 GiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__filesystem/directory_entry.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__filesystem/recursive_directory_iterator.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__filesystem/operations.h [Content-Type=text/x-chdr]... Step #8: | [392/1.7k files][ 1.7 GiB/ 3.2 GiB] 53% Done | [393/1.7k files][ 1.7 GiB/ 3.2 GiB] 53% Done | [394/1.7k files][ 1.7 GiB/ 3.2 GiB] 53% Done | [395/1.7k files][ 1.7 GiB/ 3.2 GiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__filesystem/space_info.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__filesystem/directory_iterator.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__filesystem/path.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__filesystem/file_status.h [Content-Type=text/x-chdr]... Step #8: | [395/1.7k files][ 1.7 GiB/ 3.2 GiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__filesystem/file_time_type.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__bit/bit_log2.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__bit/countl.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__bit/countr.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__bit/blsr.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__bit/rotate.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__bit/bit_width.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__tuple/tuple_indices.h [Content-Type=text/x-chdr]... Step #8: | [396/1.7k files][ 1.7 GiB/ 3.2 GiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__tuple/sfinae_helpers.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__tuple/tuple_types.h [Content-Type=text/x-chdr]... Step #8: | [397/1.7k files][ 1.7 GiB/ 3.2 GiB] 54% Done | [398/1.7k files][ 1.7 GiB/ 3.2 GiB] 54% Done | [399/1.7k files][ 1.7 GiB/ 3.2 GiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/function.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/weak_result_type.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/operations.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/hash.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/identity.h [Content-Type=text/x-chdr]... Step #8: | [399/1.7k files][ 1.7 GiB/ 3.2 GiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/bind.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/reference_wrapper.h [Content-Type=text/x-chdr]... Step #8: | [400/1.7k files][ 1.7 GiB/ 3.2 GiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/binary_function.h [Content-Type=text/x-chdr]... Step #8: | [401/1.7k files][ 1.7 GiB/ 3.2 GiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/unary_function.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__exception/exception_ptr.h [Content-Type=text/x-chdr]... Step #8: | [402/1.7k files][ 1.7 GiB/ 3.2 GiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__exception/exception.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_size_t.h [Content-Type=text/x-chdr]... Step #8: | [402/1.7k files][ 1.8 GiB/ 3.2 GiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/avxintrin.h [Content-Type=text/x-chdr]... Step #8: | [403/1.7k files][ 1.8 GiB/ 3.2 GiB] 55% Done | [404/1.7k files][ 1.8 GiB/ 3.2 GiB] 55% Done | [405/1.7k files][ 1.8 GiB/ 3.2 GiB] 55% Done | [405/1.7k files][ 1.8 GiB/ 3.2 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/xmmintrin.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stdarg_va_list.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/cpuid.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/emmintrin.h [Content-Type=text/x-chdr]... Step #8: | [405/1.7k files][ 1.8 GiB/ 3.2 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stdarg___gnuc_va_list.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_ptrdiff_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/work/build/x86_64-pc-linux-gnu/libevent/2.1.12-stable-a0f3a6a866b/bufferevent_sock.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_max_align_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/work/build/x86_64-pc-linux-gnu/libevent/2.1.12-stable-a0f3a6a866b/poll.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/work/build/x86_64-pc-linux-gnu/libevent/2.1.12-stable-a0f3a6a866b/evthread.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/work/build/x86_64-pc-linux-gnu/libevent/2.1.12-stable-a0f3a6a866b/evthread-internal.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/work/build/x86_64-pc-linux-gnu/libevent/2.1.12-stable-a0f3a6a866b/defer-internal.h [Content-Type=text/x-chdr]... Step #8: | [406/1.7k files][ 1.8 GiB/ 3.2 GiB] 55% Done | [407/1.7k files][ 1.8 GiB/ 3.2 GiB] 55% Done | [408/1.7k files][ 1.8 GiB/ 3.2 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/work/build/x86_64-pc-linux-gnu/libevent/2.1.12-stable-a0f3a6a866b/select.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/work/build/x86_64-pc-linux-gnu/libevent/2.1.12-stable-a0f3a6a866b/evutil.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/work/build/x86_64-pc-linux-gnu/libevent/2.1.12-stable-a0f3a6a866b/minheap-internal.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/work/build/x86_64-pc-linux-gnu/libevent/2.1.12-stable-a0f3a6a866b/bufferevent-internal.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/work/build/x86_64-pc-linux-gnu/libevent/2.1.12-stable-a0f3a6a866b/evsignal-internal.h [Content-Type=text/x-chdr]... Step #8: | [408/1.7k files][ 1.8 GiB/ 3.2 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/work/build/x86_64-pc-linux-gnu/libevent/2.1.12-stable-a0f3a6a866b/signal.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/work/build/x86_64-pc-linux-gnu/libevent/2.1.12-stable-a0f3a6a866b/changelist-internal.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/work/build/x86_64-pc-linux-gnu/libevent/2.1.12-stable-a0f3a6a866b/evthread_pthread.c [Content-Type=text/x-csrc]... Step #8: | [409/1.7k files][ 1.8 GiB/ 3.2 GiB] 56% Done | [410/1.7k files][ 1.8 GiB/ 3.2 GiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/work/build/x86_64-pc-linux-gnu/libevent/2.1.12-stable-a0f3a6a866b/epolltable-internal.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/work/build/x86_64-pc-linux-gnu/libevent/2.1.12-stable-a0f3a6a866b/strlcpy.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/work/build/x86_64-pc-linux-gnu/libevent/2.1.12-stable-a0f3a6a866b/epoll.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/work/build/x86_64-pc-linux-gnu/libevent/2.1.12-stable-a0f3a6a866b/http.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/work/build/x86_64-pc-linux-gnu/libevent/2.1.12-stable-a0f3a6a866b/listener.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/work/build/x86_64-pc-linux-gnu/libevent/2.1.12-stable-a0f3a6a866b/bufferevent.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/work/build/x86_64-pc-linux-gnu/libevent/2.1.12-stable-a0f3a6a866b/http-internal.h [Content-Type=text/x-chdr]... Step #8: | [410/1.7k files][ 1.8 GiB/ 3.2 GiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/work/build/x86_64-pc-linux-gnu/libevent/2.1.12-stable-a0f3a6a866b/bufferevent_ratelim.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/work/build/x86_64-pc-linux-gnu/libevent/2.1.12-stable-a0f3a6a866b/event-internal.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/work/build/x86_64-pc-linux-gnu/libevent/2.1.12-stable-a0f3a6a866b/util-internal.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/work/build/x86_64-pc-linux-gnu/libevent/2.1.12-stable-a0f3a6a866b/evutil_time.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/work/build/x86_64-pc-linux-gnu/libevent/2.1.12-stable-a0f3a6a866b/evutil_rand.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/work/build/x86_64-pc-linux-gnu/libevent/2.1.12-stable-a0f3a6a866b/log.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/work/build/x86_64-pc-linux-gnu/libevent/2.1.12-stable-a0f3a6a866b/event.c [Content-Type=text/x-csrc]... Step #8: | [410/1.7k files][ 1.8 GiB/ 3.2 GiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/work/build/x86_64-pc-linux-gnu/libevent/2.1.12-stable-a0f3a6a866b/evbuffer-internal.h [Content-Type=text/x-chdr]... Step #8: | [411/1.7k files][ 1.8 GiB/ 3.2 GiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/work/build/x86_64-pc-linux-gnu/libevent/2.1.12-stable-a0f3a6a866b/time-internal.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/work/build/x86_64-pc-linux-gnu/libevent/2.1.12-stable-a0f3a6a866b/evmap.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/work/build/x86_64-pc-linux-gnu/libevent/2.1.12-stable-a0f3a6a866b/bufferevent_filter.c [Content-Type=text/x-csrc]... Step #8: | [412/1.7k files][ 1.8 GiB/ 3.2 GiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/work/build/x86_64-pc-linux-gnu/libevent/2.1.12-stable-a0f3a6a866b/arc4random.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/work/build/x86_64-pc-linux-gnu/libevent/2.1.12-stable-a0f3a6a866b/bufferevent_pair.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/work/build/x86_64-pc-linux-gnu/libevent/2.1.12-stable-a0f3a6a866b/ratelim-internal.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/work/build/x86_64-pc-linux-gnu/libevent/2.1.12-stable-a0f3a6a866b/buffer.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/work/build/x86_64-pc-linux-gnu/libevent/2.1.12-stable-a0f3a6a866b/include/event2/http_struct.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/work/build/x86_64-pc-linux-gnu/libevent/2.1.12-stable-a0f3a6a866b/include/event2/event_struct.h [Content-Type=text/x-chdr]... Step #8: | [412/1.7k files][ 1.8 GiB/ 3.2 GiB] 57% Done | [412/1.7k files][ 1.8 GiB/ 3.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/work/build/x86_64-pc-linux-gnu/libevent/2.1.12-stable-a0f3a6a866b/include/event2/event.h [Content-Type=text/x-chdr]... Step #8: | [412/1.7k files][ 1.8 GiB/ 3.2 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/work/build/x86_64-pc-linux-gnu/libevent/2.1.12-stable-a0f3a6a866b/include/event2/listener.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/work/build/x86_64-pc-linux-gnu/libevent/2.1.12-stable-a0f3a6a866b/include/event2/bufferevent_struct.h [Content-Type=text/x-chdr]... Step #8: / Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/work/build/x86_64-pc-linux-gnu/libevent/2.1.12-stable-a0f3a6a866b/include/event2/buffer.h [Content-Type=text/x-chdr]... Step #8: / [412/1.7k files][ 1.8 GiB/ 3.2 GiB] 57% Done / [413/1.7k files][ 1.8 GiB/ 3.2 GiB] 58% Done / [413/1.7k files][ 1.8 GiB/ 3.2 GiB] 58% Done / [413/1.7k files][ 1.8 GiB/ 3.2 GiB] 58% Done / [414/1.7k files][ 1.8 GiB/ 3.2 GiB] 58% Done / [414/1.7k files][ 1.8 GiB/ 3.2 GiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/work/build/x86_64-pc-linux-gnu/libevent/2.1.12-stable-a0f3a6a866b/include/event2/buffer_compat.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/work/build/x86_64-pc-linux-gnu/libevent/2.1.12-stable-a0f3a6a866b/include/event2/thread.h [Content-Type=text/x-chdr]... Step #8: / [414/1.7k files][ 1.8 GiB/ 3.2 GiB] 58% Done / [414/1.7k files][ 1.9 GiB/ 3.2 GiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/work/build/x86_64-pc-linux-gnu/libevent/2.1.12-stable-a0f3a6a866b/include/event2/http.h [Content-Type=text/x-chdr]... Step #8: / [414/1.7k files][ 1.9 GiB/ 3.2 GiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/work/build/x86_64-pc-linux-gnu/libevent/2.1.12-stable-a0f3a6a866b/include/event2/keyvalq_struct.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/work/build/x86_64-pc-linux-gnu/libevent/2.1.12-stable-a0f3a6a866b/include/event2/bufferevent.h [Content-Type=text/x-chdr]... Step #8: / [415/1.7k files][ 1.9 GiB/ 3.2 GiB] 58% Done / [416/1.7k files][ 1.9 GiB/ 3.2 GiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/work/build/x86_64-pc-linux-gnu/sqlite/3380500-b06d00a4db7/sqlite3.c [Content-Type=text/x-csrc]... Step #8: / [417/1.7k files][ 1.9 GiB/ 3.2 GiB] 59% Done / [418/1.7k files][ 1.9 GiB/ 3.2 GiB] 59% Done / [418/1.7k files][ 1.9 GiB/ 3.2 GiB] 59% Done / [418/1.7k files][ 1.9 GiB/ 3.2 GiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/sqlite3.h [Content-Type=text/x-chdr]... Step #8: / [418/1.7k files][ 1.9 GiB/ 3.2 GiB] 59% Done / [418/1.7k files][ 1.9 GiB/ 3.2 GiB] 59% Done / [418/1.7k files][ 1.9 GiB/ 3.2 GiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/event2/http_struct.h [Content-Type=text/x-chdr]... Step #8: / [418/1.7k files][ 1.9 GiB/ 3.2 GiB] 59% Done / [418/1.7k files][ 1.9 GiB/ 3.2 GiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/event2/bufferevent.h [Content-Type=text/x-chdr]... Step #8: / [418/1.7k files][ 1.9 GiB/ 3.2 GiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/multi_index_container.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/event2/keyvalq_struct.h [Content-Type=text/x-chdr]... Step #8: / [418/1.7k files][ 1.9 GiB/ 3.2 GiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/throw_exception.hpp [Content-Type=text/x-c++hdr]... Step #8: / [418/1.7k files][ 1.9 GiB/ 3.2 GiB] 60% Done / [418/1.7k files][ 1.9 GiB/ 3.2 GiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/none_t.hpp [Content-Type=text/x-c++hdr]... Step #8: / [418/1.7k files][ 1.9 GiB/ 3.2 GiB] 60% Done / [419/1.7k files][ 1.9 GiB/ 3.2 GiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/event2/buffer.h [Content-Type=text/x-chdr]... Step #8: / [420/1.7k files][ 1.9 GiB/ 3.2 GiB] 60% Done / [420/1.7k files][ 1.9 GiB/ 3.2 GiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/event2/http.h [Content-Type=text/x-chdr]... Step #8: / [420/1.7k files][ 1.9 GiB/ 3.2 GiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/lexical_cast.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/operators.hpp [Content-Type=text/x-c++hdr]... Step #8: / [420/1.7k files][ 1.9 GiB/ 3.2 GiB] 60% Done / [420/1.7k files][ 1.9 GiB/ 3.2 GiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/type_index.hpp [Content-Type=text/x-c++hdr]... Step #8: / [421/1.7k files][ 1.9 GiB/ 3.2 GiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/visit_each.hpp [Content-Type=text/x-c++hdr]... Step #8: / [422/1.7k files][ 1.9 GiB/ 3.2 GiB] 60% Done / [423/1.7k files][ 1.9 GiB/ 3.2 GiB] 60% Done / [423/1.7k files][ 1.9 GiB/ 3.2 GiB] 60% Done / [424/1.7k files][ 1.9 GiB/ 3.2 GiB] 60% Done / [425/1.7k files][ 1.9 GiB/ 3.2 GiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/function/function_fwd.hpp [Content-Type=text/x-c++hdr]... Step #8: / [426/1.7k files][ 1.9 GiB/ 3.2 GiB] 60% Done / [426/1.7k files][ 1.9 GiB/ 3.2 GiB] 60% Done / [426/1.7k files][ 1.9 GiB/ 3.2 GiB] 60% Done / [427/1.7k files][ 1.9 GiB/ 3.2 GiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/function/function_template.hpp [Content-Type=text/x-c++hdr]... Step #8: / [427/1.7k files][ 1.9 GiB/ 3.2 GiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/function/function_base.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/mpl/bool.hpp [Content-Type=text/x-c++hdr]... Step #8: / [428/1.7k files][ 1.9 GiB/ 3.2 GiB] 60% Done / [428/1.7k files][ 1.9 GiB/ 3.2 GiB] 60% Done / [428/1.7k files][ 1.9 GiB/ 3.2 GiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/mpl/arg_fwd.hpp [Content-Type=text/x-c++hdr]... Step #8: / [428/1.7k files][ 1.9 GiB/ 3.2 GiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/mpl/eval_if.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/mpl/if.hpp [Content-Type=text/x-c++hdr]... Step #8: / [428/1.7k files][ 1.9 GiB/ 3.2 GiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/mpl/reverse_iter_fold.hpp [Content-Type=text/x-c++hdr]... Step #8: / [428/1.7k files][ 1.9 GiB/ 3.2 GiB] 61% Done / [428/1.7k files][ 1.9 GiB/ 3.2 GiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/mpl/bool_fwd.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/mpl/int_fwd.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/mpl/identity.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/mpl/void_fwd.hpp [Content-Type=text/x-c++hdr]... Step #8: / [428/1.7k files][ 2.0 GiB/ 3.2 GiB] 61% Done / [429/1.7k files][ 2.0 GiB/ 3.2 GiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/mpl/pair.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/mpl/not.hpp [Content-Type=text/x-c++hdr]... Step #8: / [430/1.7k files][ 2.0 GiB/ 3.2 GiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/mpl/deref.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/mpl/list/aux_/item.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/mpl/list/aux_/iterator.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/mpl/aux_/na_fwd.hpp [Content-Type=text/x-c++hdr]... Step #8: / [431/1.7k files][ 2.0 GiB/ 3.2 GiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/mpl/aux_/integral_wrapper.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/mpl/aux_/type_wrapper.hpp [Content-Type=text/x-c++hdr]... Step #8: / [432/1.7k files][ 2.0 GiB/ 3.2 GiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/mpl/aux_/preprocessed/gcc/placeholders.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/mpl/aux_/preprocessed/gcc/arg.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/mpl/aux_/preprocessed/gcc/bind.hpp [Content-Type=text/x-c++hdr]... Step #8: / [432/1.7k files][ 2.0 GiB/ 3.2 GiB] 61% Done / [433/1.7k files][ 2.0 GiB/ 3.2 GiB] 61% Done / [434/1.7k files][ 2.0 GiB/ 3.2 GiB] 61% Done / [435/1.7k files][ 2.0 GiB/ 3.2 GiB] 61% Done / [435/1.7k files][ 2.0 GiB/ 3.2 GiB] 61% Done / [436/1.7k files][ 2.0 GiB/ 3.2 GiB] 61% Done / [437/1.7k files][ 2.0 GiB/ 3.2 GiB] 61% Done / [438/1.7k files][ 2.0 GiB/ 3.2 GiB] 61% Done / [439/1.7k files][ 2.0 GiB/ 3.2 GiB] 61% Done / [440/1.7k files][ 2.0 GiB/ 3.2 GiB] 62% Done / [441/1.7k files][ 2.0 GiB/ 3.2 GiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/mpl/aux_/preprocessed/gcc/reverse_iter_fold_impl.hpp [Content-Type=text/x-c++hdr]... Step #8: / [441/1.7k files][ 2.0 GiB/ 3.2 GiB] 62% Done / [441/1.7k files][ 2.0 GiB/ 3.2 GiB] 62% Done / [442/1.7k files][ 2.0 GiB/ 3.2 GiB] 62% Done / [443/1.7k files][ 2.0 GiB/ 3.2 GiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/mpl/vector/aux_/iterator.hpp [Content-Type=text/x-c++hdr]... Step #8: / [444/1.7k files][ 2.0 GiB/ 3.2 GiB] 62% Done / [445/1.7k files][ 2.0 GiB/ 3.2 GiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/date_time/date_generator_parser.hpp [Content-Type=text/x-c++hdr]... Step #8: / [445/1.7k files][ 2.0 GiB/ 3.2 GiB] 62% Done / [445/1.7k files][ 2.0 GiB/ 3.2 GiB] 62% Done / [445/1.7k files][ 2.0 GiB/ 3.2 GiB] 62% Done / [446/1.7k files][ 2.0 GiB/ 3.2 GiB] 62% Done / [447/1.7k files][ 2.0 GiB/ 3.2 GiB] 62% Done / [448/1.7k files][ 2.0 GiB/ 3.2 GiB] 62% Done / [448/1.7k files][ 2.0 GiB/ 3.2 GiB] 62% Done / [448/1.7k files][ 2.0 GiB/ 3.2 GiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/date_time/gregorian_calendar.hpp [Content-Type=text/x-c++hdr]... Step #8: / [449/1.7k files][ 2.0 GiB/ 3.2 GiB] 62% Done / [449/1.7k files][ 2.0 GiB/ 3.2 GiB] 62% Done / [450/1.7k files][ 2.0 GiB/ 3.2 GiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/date_time/time.hpp [Content-Type=text/x-c++hdr]... Step #8: / [450/1.7k files][ 2.0 GiB/ 3.2 GiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/date_time/strings_from_facet.hpp [Content-Type=text/x-c++hdr]... Step #8: / [450/1.7k files][ 2.0 GiB/ 3.2 GiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/date_time/period_parser.hpp [Content-Type=text/x-c++hdr]... Step #8: / [450/1.7k files][ 2.0 GiB/ 3.2 GiB] 62% Done / [450/1.7k files][ 2.0 GiB/ 3.2 GiB] 62% Done / [450/1.7k files][ 2.0 GiB/ 3.2 GiB] 62% Done / [450/1.7k files][ 2.0 GiB/ 3.2 GiB] 62% Done / [450/1.7k files][ 2.0 GiB/ 3.2 GiB] 62% Done / [450/1.7k files][ 2.0 GiB/ 3.2 GiB] 62% Done / [450/1.7k files][ 2.0 GiB/ 3.2 GiB] 62% Done / [451/1.7k files][ 2.0 GiB/ 3.2 GiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/date_time/time_facet.hpp [Content-Type=text/x-c++hdr]... Step #8: / [452/1.7k files][ 2.0 GiB/ 3.2 GiB] 62% Done / [452/1.7k files][ 2.0 GiB/ 3.2 GiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/date_time/constrained_value.hpp [Content-Type=text/x-c++hdr]... Step #8: / [452/1.7k files][ 2.0 GiB/ 3.2 GiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/date_time/string_convert.hpp [Content-Type=text/x-c++hdr]... Step #8: / [453/1.7k files][ 2.0 GiB/ 3.2 GiB] 62% Done / [453/1.7k files][ 2.0 GiB/ 3.2 GiB] 62% Done / [454/1.7k files][ 2.0 GiB/ 3.2 GiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/date_time/string_parse_tree.hpp [Content-Type=text/x-c++hdr]... Step #8: / [454/1.7k files][ 2.0 GiB/ 3.2 GiB] 62% Done / [454/1.7k files][ 2.0 GiB/ 3.2 GiB] 62% Done / [454/1.7k files][ 2.0 GiB/ 3.2 GiB] 62% Done / [454/1.7k files][ 2.0 GiB/ 3.2 GiB] 62% Done / [454/1.7k files][ 2.0 GiB/ 3.2 GiB] 62% Done / [454/1.7k files][ 2.0 GiB/ 3.2 GiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/date_time/gregorian_calendar.ipp [Content-Type=application/octet-stream]... Step #8: / [454/1.7k files][ 2.0 GiB/ 3.2 GiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/date_time/special_values_parser.hpp [Content-Type=text/x-c++hdr]... Step #8: / [455/1.7k files][ 2.0 GiB/ 3.2 GiB] 62% Done / [455/1.7k files][ 2.0 GiB/ 3.2 GiB] 62% Done / [455/1.7k files][ 2.0 GiB/ 3.2 GiB] 63% Done / [456/1.7k files][ 2.0 GiB/ 3.2 GiB] 63% Done / [456/1.7k files][ 2.0 GiB/ 3.2 GiB] 63% Done / [456/1.7k files][ 2.0 GiB/ 3.2 GiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/date_time/date_duration.hpp [Content-Type=text/x-c++hdr]... Step #8: / [457/1.7k files][ 2.0 GiB/ 3.2 GiB] 63% Done / [457/1.7k files][ 2.0 GiB/ 3.2 GiB] 63% Done / [458/1.7k files][ 2.0 GiB/ 3.2 GiB] 63% Done / [459/1.7k files][ 2.0 GiB/ 3.2 GiB] 63% Done / [459/1.7k files][ 2.0 GiB/ 3.2 GiB] 63% Done / [459/1.7k files][ 2.0 GiB/ 3.2 GiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/date_time/date.hpp [Content-Type=text/x-c++hdr]... Step #8: / [460/1.7k files][ 2.0 GiB/ 3.2 GiB] 63% Done / [460/1.7k files][ 2.0 GiB/ 3.2 GiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/date_time/time_duration.hpp [Content-Type=text/x-c++hdr]... Step #8: / [461/1.7k files][ 2.0 GiB/ 3.2 GiB] 63% Done / [461/1.7k files][ 2.0 GiB/ 3.2 GiB] 63% Done / [461/1.7k files][ 2.0 GiB/ 3.2 GiB] 63% Done / [462/1.7k files][ 2.0 GiB/ 3.2 GiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/date_time/int_adapter.hpp [Content-Type=text/x-c++hdr]... Step #8: / [463/1.7k files][ 2.0 GiB/ 3.2 GiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/date_time/time_system_counted.hpp [Content-Type=text/x-c++hdr]... Step #8: / [463/1.7k files][ 2.0 GiB/ 3.2 GiB] 63% Done / [463/1.7k files][ 2.0 GiB/ 3.2 GiB] 63% Done / [464/1.7k files][ 2.0 GiB/ 3.2 GiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/date_time/year_month_day.hpp [Content-Type=text/x-c++hdr]... Step #8: / [464/1.7k files][ 2.0 GiB/ 3.2 GiB] 63% Done / [464/1.7k files][ 2.0 GiB/ 3.2 GiB] 63% Done / [465/1.7k files][ 2.0 GiB/ 3.2 GiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/date_time/period.hpp [Content-Type=text/x-c++hdr]... Step #8: / [466/1.7k files][ 2.0 GiB/ 3.2 GiB] 63% Done / [466/1.7k files][ 2.0 GiB/ 3.2 GiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/date_time/format_date_parser.hpp [Content-Type=text/x-c++hdr]... Step #8: / [466/1.7k files][ 2.0 GiB/ 3.2 GiB] 63% Done / [466/1.7k files][ 2.0 GiB/ 3.2 GiB] 63% Done / [466/1.7k files][ 2.0 GiB/ 3.2 GiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/date_time/date_facet.hpp [Content-Type=text/x-c++hdr]... Step #8: / [467/1.7k files][ 2.0 GiB/ 3.2 GiB] 63% Done / [468/1.7k files][ 2.0 GiB/ 3.2 GiB] 63% Done / [469/1.7k files][ 2.0 GiB/ 3.2 GiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/date_time/time_resolution_traits.hpp [Content-Type=text/x-c++hdr]... Step #8: / [470/1.7k files][ 2.0 GiB/ 3.2 GiB] 63% Done / [470/1.7k files][ 2.0 GiB/ 3.2 GiB] 63% Done / [470/1.7k files][ 2.0 GiB/ 3.2 GiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/date_time/posix_time/posix_time_config.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/date_time/posix_time/conversion.hpp [Content-Type=text/x-c++hdr]... Step #8: / [471/1.7k files][ 2.0 GiB/ 3.2 GiB] 63% Done / [471/1.7k files][ 2.0 GiB/ 3.2 GiB] 63% Done / [471/1.7k files][ 2.0 GiB/ 3.2 GiB] 63% Done / [471/1.7k files][ 2.0 GiB/ 3.2 GiB] 63% Done / [471/1.7k files][ 2.0 GiB/ 3.2 GiB] 63% Done / [471/1.7k files][ 2.0 GiB/ 3.2 GiB] 63% Done / [471/1.7k files][ 2.0 GiB/ 3.2 GiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/date_time/posix_time/posix_time_duration.hpp [Content-Type=text/x-c++hdr]... Step #8: / [472/1.7k files][ 2.0 GiB/ 3.2 GiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/date_time/posix_time/posix_time_io.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/date_time/posix_time/ptime.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/date_time/gregorian/greg_duration.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/date_time/gregorian/greg_year.hpp [Content-Type=text/x-c++hdr]... Step #8: / [473/1.7k files][ 2.0 GiB/ 3.2 GiB] 64% Done - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/date_time/gregorian/greg_day_of_year.hpp [Content-Type=text/x-c++hdr]... Step #8: - [474/1.7k files][ 2.0 GiB/ 3.2 GiB] 64% Done - [475/1.7k files][ 2.0 GiB/ 3.2 GiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/date_time/gregorian/greg_month.hpp [Content-Type=text/x-c++hdr]... Step #8: - [475/1.7k files][ 2.0 GiB/ 3.2 GiB] 64% Done - [475/1.7k files][ 2.0 GiB/ 3.2 GiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/date_time/gregorian/greg_day.hpp [Content-Type=text/x-c++hdr]... Step #8: - [475/1.7k files][ 2.0 GiB/ 3.2 GiB] 64% Done - [476/1.7k files][ 2.0 GiB/ 3.2 GiB] 64% Done - [477/1.7k files][ 2.0 GiB/ 3.2 GiB] 64% Done - [478/1.7k files][ 2.0 GiB/ 3.2 GiB] 64% Done - [479/1.7k files][ 2.0 GiB/ 3.2 GiB] 64% Done - [480/1.7k files][ 2.0 GiB/ 3.2 GiB] 64% Done - [481/1.7k files][ 2.0 GiB/ 3.2 GiB] 64% Done - [482/1.7k files][ 2.0 GiB/ 3.2 GiB] 64% Done - [483/1.7k files][ 2.0 GiB/ 3.2 GiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/date_time/gregorian/greg_weekday.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/date_time/gregorian/greg_calendar.hpp [Content-Type=text/x-c++hdr]... Step #8: - [483/1.7k files][ 2.0 GiB/ 3.2 GiB] 64% Done - [484/1.7k files][ 2.0 GiB/ 3.2 GiB] 64% Done - [485/1.7k files][ 2.0 GiB/ 3.2 GiB] 64% Done - [486/1.7k files][ 2.0 GiB/ 3.2 GiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/detail/call_traits.hpp [Content-Type=text/x-c++hdr]... Step #8: - [487/1.7k files][ 2.0 GiB/ 3.2 GiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/date_time/gregorian/greg_date.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/multi_index/hashed_index.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/exception/exception.hpp [Content-Type=text/x-c++hdr]... Step #8: - [487/1.7k files][ 2.0 GiB/ 3.2 GiB] 64% Done - [487/1.7k files][ 2.0 GiB/ 3.2 GiB] 64% Done - [488/1.7k files][ 2.0 GiB/ 3.2 GiB] 64% Done - [489/1.7k files][ 2.0 GiB/ 3.2 GiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/multi_index/identity.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/multi_index/ordered_index.hpp [Content-Type=text/x-c++hdr]... Step #8: - [490/1.7k files][ 2.0 GiB/ 3.2 GiB] 64% Done - [491/1.7k files][ 2.0 GiB/ 3.2 GiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/multi_index/detail/header_holder.hpp [Content-Type=text/x-c++hdr]... Step #8: - [491/1.7k files][ 2.0 GiB/ 3.2 GiB] 64% Done - [492/1.7k files][ 2.0 GiB/ 3.2 GiB] 64% Done - [493/1.7k files][ 2.0 GiB/ 3.2 GiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/multi_index/detail/invalidate_iterators.hpp [Content-Type=text/x-c++hdr]... Step #8: - [493/1.7k files][ 2.0 GiB/ 3.2 GiB] 64% Done - [493/1.7k files][ 2.0 GiB/ 3.2 GiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/multi_index/detail/node_handle.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/multi_index/detail/allocator_traits.hpp [Content-Type=text/x-c++hdr]... Step #8: - [493/1.7k files][ 2.0 GiB/ 3.2 GiB] 64% Done - [494/1.7k files][ 2.0 GiB/ 3.2 GiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/multi_index/detail/hash_index_node.hpp [Content-Type=text/x-c++hdr]... Step #8: - [495/1.7k files][ 2.0 GiB/ 3.2 GiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/multi_index/detail/node_type.hpp [Content-Type=text/x-c++hdr]... Step #8: - [496/1.7k files][ 2.0 GiB/ 3.2 GiB] 64% Done - [496/1.7k files][ 2.0 GiB/ 3.2 GiB] 64% Done - [497/1.7k files][ 2.1 GiB/ 3.2 GiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/multi_index/detail/raw_ptr.hpp [Content-Type=text/x-c++hdr]... Step #8: - [498/1.7k files][ 2.1 GiB/ 3.2 GiB] 64% Done - [499/1.7k files][ 2.1 GiB/ 3.2 GiB] 64% Done - [500/1.7k files][ 2.1 GiB/ 3.2 GiB] 64% Done - [500/1.7k files][ 2.1 GiB/ 3.2 GiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/multi_index/detail/bidir_node_iterator.hpp [Content-Type=text/x-c++hdr]... Step #8: - [500/1.7k files][ 2.1 GiB/ 3.2 GiB] 64% Done - [500/1.7k files][ 2.1 GiB/ 3.2 GiB] 64% Done - [500/1.7k files][ 2.1 GiB/ 3.2 GiB] 64% Done - [501/1.7k files][ 2.1 GiB/ 3.2 GiB] 64% Done - [502/1.7k files][ 2.1 GiB/ 3.2 GiB] 64% Done - [502/1.7k files][ 2.1 GiB/ 3.2 GiB] 64% Done - [503/1.7k files][ 2.1 GiB/ 3.2 GiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/multi_index/detail/iter_adaptor.hpp [Content-Type=text/x-c++hdr]... Step #8: - [504/1.7k files][ 2.1 GiB/ 3.2 GiB] 64% Done - [504/1.7k files][ 2.1 GiB/ 3.2 GiB] 64% Done - [504/1.7k files][ 2.1 GiB/ 3.2 GiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/multi_index/detail/ord_index_ops.hpp [Content-Type=text/x-c++hdr]... Step #8: - [504/1.7k files][ 2.1 GiB/ 3.2 GiB] 64% Done - [505/1.7k files][ 2.1 GiB/ 3.2 GiB] 64% Done - [505/1.7k files][ 2.1 GiB/ 3.2 GiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/multi_index/detail/safe_mode.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/multi_index/detail/hash_index_iterator.hpp [Content-Type=text/x-c++hdr]... Step #8: - [505/1.7k files][ 2.1 GiB/ 3.2 GiB] 64% Done - [505/1.7k files][ 2.1 GiB/ 3.2 GiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/multi_index/detail/bucket_array.hpp [Content-Type=text/x-c++hdr]... Step #8: - [505/1.7k files][ 2.1 GiB/ 3.2 GiB] 65% Done - [506/1.7k files][ 2.1 GiB/ 3.2 GiB] 65% Done - [506/1.7k files][ 2.1 GiB/ 3.2 GiB] 65% Done - [507/1.7k files][ 2.1 GiB/ 3.2 GiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/multi_index/detail/index_node_base.hpp [Content-Type=text/x-c++hdr]... Step #8: - [507/1.7k files][ 2.1 GiB/ 3.2 GiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/multi_index/detail/uintptr_type.hpp [Content-Type=text/x-c++hdr]... Step #8: - [507/1.7k files][ 2.1 GiB/ 3.2 GiB] 65% Done - [508/1.7k files][ 2.1 GiB/ 3.2 GiB] 65% Done - [508/1.7k files][ 2.1 GiB/ 3.2 GiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/multi_index/detail/base_type.hpp [Content-Type=text/x-c++hdr]... Step #8: - [509/1.7k files][ 2.1 GiB/ 3.2 GiB] 65% Done - [509/1.7k files][ 2.1 GiB/ 3.2 GiB] 65% Done - [509/1.7k files][ 2.1 GiB/ 3.2 GiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/multi_index/detail/value_compare.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/multi_index/detail/ord_index_impl.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/multi_index/detail/index_base.hpp [Content-Type=text/x-c++hdr]... Step #8: - [510/1.7k files][ 2.1 GiB/ 3.2 GiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/multi_index/detail/do_not_copy_elements_tag.hpp [Content-Type=text/x-c++hdr]... Step #8: - [511/1.7k files][ 2.1 GiB/ 3.2 GiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/multi_index/detail/ord_index_node.hpp [Content-Type=text/x-c++hdr]... Step #8: - [512/1.7k files][ 2.1 GiB/ 3.2 GiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/multi_index/detail/auto_space.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/multi_index/detail/any_container_view.hpp [Content-Type=text/x-c++hdr]... Step #8: - [513/1.7k files][ 2.1 GiB/ 3.2 GiB] 65% Done - [513/1.7k files][ 2.1 GiB/ 3.2 GiB] 65% Done - [513/1.7k files][ 2.1 GiB/ 3.2 GiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/optional/detail/optional_trivially_copyable_base.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/optional/optional.hpp [Content-Type=text/x-c++hdr]... Step #8: - [513/1.7k files][ 2.1 GiB/ 3.2 GiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/optional/detail/optional_aligned_storage.hpp [Content-Type=text/x-c++hdr]... Step #8: - [513/1.7k files][ 2.1 GiB/ 3.2 GiB] 65% Done - [513/1.7k files][ 2.1 GiB/ 3.2 GiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/utility/base_from_member.hpp [Content-Type=text/x-c++hdr]... Step #8: - [513/1.7k files][ 2.1 GiB/ 3.2 GiB] 65% Done - [513/1.7k files][ 2.1 GiB/ 3.2 GiB] 65% Done - [514/1.7k files][ 2.1 GiB/ 3.2 GiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/range/begin.hpp [Content-Type=text/x-c++hdr]... Step #8: - [515/1.7k files][ 2.1 GiB/ 3.2 GiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/config/detail/suffix.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/range/end.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/tuple/detail/tuple_basic.hpp [Content-Type=text/x-c++hdr]... Step #8: - [515/1.7k files][ 2.1 GiB/ 3.2 GiB] 65% Done - [515/1.7k files][ 2.1 GiB/ 3.2 GiB] 65% Done - [515/1.7k files][ 2.1 GiB/ 3.2 GiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/iterator/iterator_categories.hpp [Content-Type=text/x-c++hdr]... Step #8: - [515/1.7k files][ 2.1 GiB/ 3.2 GiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/range/const_iterator.hpp [Content-Type=text/x-c++hdr]... Step #8: - [515/1.7k files][ 2.1 GiB/ 3.2 GiB] 65% Done - [516/1.7k files][ 2.1 GiB/ 3.2 GiB] 65% Done - [517/1.7k files][ 2.1 GiB/ 3.2 GiB] 65% Done - [517/1.7k files][ 2.1 GiB/ 3.2 GiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/iterator/iterator_facade.hpp [Content-Type=text/x-c++hdr]... Step #8: - [518/1.7k files][ 2.1 GiB/ 3.2 GiB] 65% Done - [519/1.7k files][ 2.1 GiB/ 3.2 GiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/iterator/iterator_adaptor.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/iterator/function_output_iterator.hpp [Content-Type=text/x-c++hdr]... Step #8: - [520/1.7k files][ 2.1 GiB/ 3.2 GiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/iterator/transform_iterator.hpp [Content-Type=text/x-c++hdr]... Step #8: - [520/1.7k files][ 2.1 GiB/ 3.2 GiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/iterator/detail/enable_if.hpp [Content-Type=text/x-c++hdr]... Step #8: - [520/1.7k files][ 2.1 GiB/ 3.2 GiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/variant/static_visitor.hpp [Content-Type=text/x-c++hdr]... Step #8: - [520/1.7k files][ 2.1 GiB/ 3.2 GiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/variant/variant.hpp [Content-Type=text/x-c++hdr]... Step #8: - [520/1.7k files][ 2.1 GiB/ 3.2 GiB] 65% Done - [521/1.7k files][ 2.1 GiB/ 3.2 GiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/variant/detail/apply_visitor_unary.hpp [Content-Type=text/x-c++hdr]... Step #8: - [521/1.7k files][ 2.1 GiB/ 3.2 GiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/variant/detail/forced_return.hpp [Content-Type=text/x-c++hdr]... Step #8: - [521/1.7k files][ 2.1 GiB/ 3.2 GiB] 65% Done - [521/1.7k files][ 2.1 GiB/ 3.2 GiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/variant/detail/visitation_impl.hpp [Content-Type=text/x-c++hdr]... Step #8: - [521/1.7k files][ 2.1 GiB/ 3.2 GiB] 65% Done - [522/1.7k files][ 2.1 GiB/ 3.2 GiB] 65% Done - [523/1.7k files][ 2.1 GiB/ 3.2 GiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/variant/detail/cast_storage.hpp [Content-Type=text/x-c++hdr]... Step #8: - [524/1.7k files][ 2.1 GiB/ 3.2 GiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/variant/detail/initializer.hpp [Content-Type=text/x-c++hdr]... Step #8: - [524/1.7k files][ 2.1 GiB/ 3.2 GiB] 65% Done - [525/1.7k files][ 2.1 GiB/ 3.2 GiB] 65% Done - [526/1.7k files][ 2.1 GiB/ 3.2 GiB] 65% Done - [527/1.7k files][ 2.1 GiB/ 3.2 GiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/lexical_cast/bad_lexical_cast.hpp [Content-Type=text/x-c++hdr]... Step #8: - [527/1.7k files][ 2.1 GiB/ 3.2 GiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/lexical_cast/detail/converter_lexical_streams.hpp [Content-Type=text/x-c++hdr]... Step #8: - [527/1.7k files][ 2.1 GiB/ 3.2 GiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/lexical_cast/detail/lcast_unsigned_converters.hpp [Content-Type=text/x-c++hdr]... Step #8: - [528/1.7k files][ 2.1 GiB/ 3.2 GiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/lexical_cast/try_lexical_convert.hpp [Content-Type=text/x-c++hdr]... Step #8: - [529/1.7k files][ 2.1 GiB/ 3.2 GiB] 66% Done - [530/1.7k files][ 2.1 GiB/ 3.2 GiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/move/utility_core.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/move/detail/meta_utils.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/lexical_cast/detail/converter_lexical.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/signals2/signal_base.hpp [Content-Type=text/x-c++hdr]... Step #8: - [530/1.7k files][ 2.1 GiB/ 3.2 GiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/signals2/connection.hpp [Content-Type=text/x-c++hdr]... Step #8: - [531/1.7k files][ 2.1 GiB/ 3.2 GiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/signals2/optional_last_value.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/signals2/detail/slot_call_iterator.hpp [Content-Type=text/x-c++hdr]... Step #8: - [531/1.7k files][ 2.1 GiB/ 3.2 GiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/signals2/slot_base.hpp [Content-Type=text/x-c++hdr]... Step #8: - [532/1.7k files][ 2.1 GiB/ 3.2 GiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/signals2/detail/signals_common.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/signals2/detail/result_type_wrapper.hpp [Content-Type=text/x-c++hdr]... Step #8: - [533/1.7k files][ 2.1 GiB/ 3.2 GiB] 66% Done - [534/1.7k files][ 2.1 GiB/ 3.2 GiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/signals2/detail/null_output_iterator.hpp [Content-Type=text/x-c++hdr]... Step #8: - [535/1.7k files][ 2.1 GiB/ 3.2 GiB] 66% Done - [536/1.7k files][ 2.1 GiB/ 3.2 GiB] 66% Done - [537/1.7k files][ 2.1 GiB/ 3.2 GiB] 66% Done - [538/1.7k files][ 2.1 GiB/ 3.2 GiB] 66% Done - [539/1.7k files][ 2.1 GiB/ 3.2 GiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/signals2/detail/variadic_slot_invoker.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/signals2/detail/slot_template.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/signals2/detail/variadic_arg_type.hpp [Content-Type=text/x-c++hdr]... Step #8: - [540/1.7k files][ 2.1 GiB/ 3.2 GiB] 66% Done - [541/1.7k files][ 2.1 GiB/ 3.2 GiB] 66% Done - [542/1.7k files][ 2.1 GiB/ 3.2 GiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/signals2/detail/signal_template.hpp [Content-Type=text/x-c++hdr]... Step #8: - [543/1.7k files][ 2.1 GiB/ 3.2 GiB] 66% Done - [544/1.7k files][ 2.1 GiB/ 3.2 GiB] 66% Done - [544/1.7k files][ 2.1 GiB/ 3.2 GiB] 66% Done - [545/1.7k files][ 2.1 GiB/ 3.2 GiB] 66% Done - [546/1.7k files][ 2.1 GiB/ 3.2 GiB] 66% Done - [547/1.7k files][ 2.1 GiB/ 3.2 GiB] 66% Done - [548/1.7k files][ 2.1 GiB/ 3.2 GiB] 66% Done - [548/1.7k files][ 2.1 GiB/ 3.2 GiB] 66% Done - [549/1.7k files][ 2.1 GiB/ 3.2 GiB] 66% Done - [550/1.7k files][ 2.1 GiB/ 3.2 GiB] 66% Done - [550/1.7k files][ 2.1 GiB/ 3.2 GiB] 66% Done - [551/1.7k files][ 2.1 GiB/ 3.2 GiB] 66% Done - [552/1.7k files][ 2.1 GiB/ 3.2 GiB] 66% Done - [553/1.7k files][ 2.1 GiB/ 3.2 GiB] 66% Done - [554/1.7k files][ 2.1 GiB/ 3.2 GiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/signals2/detail/auto_buffer.hpp [Content-Type=text/x-c++hdr]... Step #8: - [555/1.7k files][ 2.1 GiB/ 3.2 GiB] 66% Done - [555/1.7k files][ 2.1 GiB/ 3.2 GiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/signals2/detail/unique_lock.hpp [Content-Type=text/x-c++hdr]... Step #8: - [555/1.7k files][ 2.1 GiB/ 3.2 GiB] 67% Done - [556/1.7k files][ 2.1 GiB/ 3.2 GiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/signals2/detail/scope_guard.hpp [Content-Type=text/x-c++hdr]... Step #8: - [556/1.7k files][ 2.1 GiB/ 3.2 GiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/signals2/detail/lwm_pthreads.hpp [Content-Type=text/x-c++hdr]... Step #8: - [557/1.7k files][ 2.1 GiB/ 3.2 GiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/signals2/detail/foreign_ptr.hpp [Content-Type=text/x-c++hdr]... Step #8: - [558/1.7k files][ 2.1 GiB/ 3.2 GiB] 67% Done - [559/1.7k files][ 2.1 GiB/ 3.2 GiB] 67% Done - [560/1.7k files][ 2.1 GiB/ 3.2 GiB] 67% Done - [561/1.7k files][ 2.1 GiB/ 3.2 GiB] 67% Done - [562/1.7k files][ 2.1 GiB/ 3.2 GiB] 67% Done - [563/1.7k files][ 2.1 GiB/ 3.2 GiB] 67% Done - [564/1.7k files][ 2.1 GiB/ 3.2 GiB] 67% Done - [564/1.7k files][ 2.1 GiB/ 3.2 GiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/signals2/detail/slot_groups.hpp [Content-Type=text/x-c++hdr]... Step #8: - [564/1.7k files][ 2.1 GiB/ 3.2 GiB] 67% Done - [565/1.7k files][ 2.2 GiB/ 3.2 GiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/signals2/detail/tracked_objects_visitor.hpp [Content-Type=text/x-c++hdr]... Step #8: - [565/1.7k files][ 2.2 GiB/ 3.2 GiB] 67% Done - [566/1.7k files][ 2.2 GiB/ 3.2 GiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/assert/source_location.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/type_traits/integral_constant.hpp [Content-Type=text/x-c++hdr]... Step #8: - [566/1.7k files][ 2.2 GiB/ 3.2 GiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/type_traits/remove_cv.hpp [Content-Type=text/x-c++hdr]... Step #8: - [566/1.7k files][ 2.2 GiB/ 3.2 GiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/type_traits/conditional.hpp [Content-Type=text/x-c++hdr]... Step #8: - [566/1.7k files][ 2.2 GiB/ 3.2 GiB] 67% Done - [566/1.7k files][ 2.2 GiB/ 3.2 GiB] 67% Done - [566/1.7k files][ 2.2 GiB/ 3.2 GiB] 67% Done - [566/1.7k files][ 2.2 GiB/ 3.2 GiB] 67% Done - [567/1.7k files][ 2.2 GiB/ 3.2 GiB] 67% Done - [567/1.7k files][ 2.2 GiB/ 3.2 GiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/type_traits/make_unsigned.hpp [Content-Type=text/x-c++hdr]... Step #8: - [568/1.7k files][ 2.2 GiB/ 3.2 GiB] 67% Done - [569/1.7k files][ 2.2 GiB/ 3.2 GiB] 67% Done - [569/1.7k files][ 2.2 GiB/ 3.2 GiB] 67% Done - [569/1.7k files][ 2.2 GiB/ 3.2 GiB] 68% Done - [570/1.7k files][ 2.2 GiB/ 3.2 GiB] 68% Done - [570/1.7k files][ 2.2 GiB/ 3.2 GiB] 68% Done - [570/1.7k files][ 2.2 GiB/ 3.2 GiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/type_traits/aligned_storage.hpp [Content-Type=text/x-c++hdr]... Step #8: - [570/1.7k files][ 2.2 GiB/ 3.2 GiB] 68% Done - [571/1.7k files][ 2.2 GiB/ 3.2 GiB] 68% Done \ \ [572/1.7k files][ 2.2 GiB/ 3.2 GiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/type_traits/type_with_alignment.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [572/1.7k files][ 2.2 GiB/ 3.2 GiB] 68% Done \ [572/1.7k files][ 2.2 GiB/ 3.2 GiB] 68% Done \ [573/1.7k files][ 2.2 GiB/ 3.2 GiB] 68% Done \ [574/1.7k files][ 2.2 GiB/ 3.2 GiB] 68% Done \ [575/1.7k files][ 2.2 GiB/ 3.2 GiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/type_traits/enable_if.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [575/1.7k files][ 2.2 GiB/ 3.2 GiB] 68% Done \ [575/1.7k files][ 2.2 GiB/ 3.2 GiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/type_traits/detail/yes_no_type.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [575/1.7k files][ 2.2 GiB/ 3.2 GiB] 68% Done \ [575/1.7k files][ 2.2 GiB/ 3.2 GiB] 68% Done \ [575/1.7k files][ 2.2 GiB/ 3.2 GiB] 68% Done \ [575/1.7k files][ 2.2 GiB/ 3.2 GiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/numeric/conversion/cast.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [575/1.7k files][ 2.2 GiB/ 3.2 GiB] 68% Done \ [575/1.7k files][ 2.2 GiB/ 3.2 GiB] 68% Done \ [575/1.7k files][ 2.2 GiB/ 3.2 GiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/numeric/conversion/detail/conversion_traits.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [576/1.7k files][ 2.2 GiB/ 3.2 GiB] 68% Done \ [576/1.7k files][ 2.2 GiB/ 3.2 GiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/io/ios_state.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [576/1.7k files][ 2.2 GiB/ 3.2 GiB] 68% Done \ [576/1.7k files][ 2.2 GiB/ 3.2 GiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/numeric/conversion/detail/converter.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [576/1.7k files][ 2.2 GiB/ 3.2 GiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/core/addressof.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [576/1.7k files][ 2.2 GiB/ 3.2 GiB] 68% Done \ [577/1.7k files][ 2.2 GiB/ 3.2 GiB] 68% Done \ [577/1.7k files][ 2.2 GiB/ 3.2 GiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/core/use_default.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [577/1.7k files][ 2.2 GiB/ 3.2 GiB] 68% Done \ [577/1.7k files][ 2.2 GiB/ 3.2 GiB] 68% Done \ [577/1.7k files][ 2.2 GiB/ 3.2 GiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/core/noncopyable.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [578/1.7k files][ 2.2 GiB/ 3.2 GiB] 69% Done \ [579/1.7k files][ 2.2 GiB/ 3.2 GiB] 69% Done \ [580/1.7k files][ 2.2 GiB/ 3.2 GiB] 69% Done \ [581/1.7k files][ 2.2 GiB/ 3.2 GiB] 69% Done \ [582/1.7k files][ 2.2 GiB/ 3.2 GiB] 69% Done \ [583/1.7k files][ 2.2 GiB/ 3.2 GiB] 69% Done \ [583/1.7k files][ 2.2 GiB/ 3.2 GiB] 69% Done \ [584/1.7k files][ 2.2 GiB/ 3.2 GiB] 69% Done \ [585/1.7k files][ 2.2 GiB/ 3.2 GiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/core/allocator_access.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [586/1.7k files][ 2.2 GiB/ 3.2 GiB] 69% Done \ [586/1.7k files][ 2.2 GiB/ 3.2 GiB] 69% Done \ [587/1.7k files][ 2.2 GiB/ 3.2 GiB] 69% Done \ [588/1.7k files][ 2.2 GiB/ 3.2 GiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/core/enable_if.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [588/1.7k files][ 2.2 GiB/ 3.2 GiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/core/checked_delete.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/type_index/stl_type_index.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [589/1.7k files][ 2.2 GiB/ 3.2 GiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/type_index/type_index_facade.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [589/1.7k files][ 2.2 GiB/ 3.2 GiB] 69% Done \ [589/1.7k files][ 2.2 GiB/ 3.2 GiB] 69% Done \ [589/1.7k files][ 2.2 GiB/ 3.2 GiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/algorithm/string/finder.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [589/1.7k files][ 2.2 GiB/ 3.2 GiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/algorithm/string/case_conv.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [589/1.7k files][ 2.2 GiB/ 3.2 GiB] 69% Done \ [589/1.7k files][ 2.2 GiB/ 3.2 GiB] 69% Done \ [590/1.7k files][ 2.2 GiB/ 3.2 GiB] 69% Done \ [590/1.7k files][ 2.2 GiB/ 3.2 GiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/algorithm/string/compare.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/algorithm/string/detail/case_conv.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [590/1.7k files][ 2.2 GiB/ 3.2 GiB] 69% Done \ [591/1.7k files][ 2.2 GiB/ 3.2 GiB] 69% Done \ [592/1.7k files][ 2.2 GiB/ 3.2 GiB] 69% Done \ [593/1.7k files][ 2.2 GiB/ 3.2 GiB] 69% Done \ [594/1.7k files][ 2.2 GiB/ 3.2 GiB] 69% Done \ [595/1.7k files][ 2.2 GiB/ 3.2 GiB] 69% Done \ [595/1.7k files][ 2.2 GiB/ 3.2 GiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/algorithm/string/detail/finder.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [596/1.7k files][ 2.2 GiB/ 3.2 GiB] 69% Done \ [597/1.7k files][ 2.2 GiB/ 3.2 GiB] 69% Done \ [597/1.7k files][ 2.2 GiB/ 3.2 GiB] 69% Done \ [598/1.7k files][ 2.2 GiB/ 3.2 GiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/smart_ptr/shared_ptr.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [599/1.7k files][ 2.2 GiB/ 3.2 GiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/smart_ptr/make_shared_object.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/smart_ptr/scoped_ptr.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [600/1.7k files][ 2.2 GiB/ 3.2 GiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/smart_ptr/detail/lwm_std_mutex.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [601/1.7k files][ 2.2 GiB/ 3.2 GiB] 69% Done \ [602/1.7k files][ 2.2 GiB/ 3.2 GiB] 69% Done \ [603/1.7k files][ 2.2 GiB/ 3.2 GiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/smart_ptr/weak_ptr.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/smart_ptr/detail/sp_counted_impl.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [603/1.7k files][ 2.2 GiB/ 3.2 GiB] 69% Done \ [604/1.7k files][ 2.2 GiB/ 3.2 GiB] 69% Done \ [605/1.7k files][ 2.2 GiB/ 3.2 GiB] 69% Done \ [606/1.7k files][ 2.2 GiB/ 3.2 GiB] 69% Done \ [607/1.7k files][ 2.2 GiB/ 3.2 GiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/smart_ptr/detail/sp_typeinfo_.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [607/1.7k files][ 2.2 GiB/ 3.2 GiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/smart_ptr/detail/sp_nullptr_t.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [607/1.7k files][ 2.2 GiB/ 3.2 GiB] 70% Done \ [608/1.7k files][ 2.2 GiB/ 3.2 GiB] 70% Done \ [608/1.7k files][ 2.2 GiB/ 3.2 GiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/smart_ptr/detail/sp_counted_base_gcc_atomic.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [608/1.7k files][ 2.2 GiB/ 3.2 GiB] 70% Done \ [609/1.7k files][ 2.2 GiB/ 3.2 GiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/smart_ptr/detail/sp_convertible.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [610/1.7k files][ 2.2 GiB/ 3.2 GiB] 70% Done \ [611/1.7k files][ 2.2 GiB/ 3.2 GiB] 70% Done \ [612/1.7k files][ 2.2 GiB/ 3.2 GiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/smart_ptr/detail/sp_forward.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/smart_ptr/detail/operator_bool.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/smart_ptr/detail/shared_count.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [612/1.7k files][ 2.2 GiB/ 3.2 GiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/span.h [Content-Type=text/x-chdr]... Step #8: \ [612/1.7k files][ 2.2 GiB/ 3.2 GiB] 70% Done \ [612/1.7k files][ 2.2 GiB/ 3.2 GiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/outputtype.cpp [Content-Type=text/x-c++src]... Step #8: \ [612/1.7k files][ 2.2 GiB/ 3.2 GiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/rest.cpp [Content-Type=text/x-c++src]... Step #8: \ [612/1.7k files][ 2.2 GiB/ 3.2 GiB] 70% Done \ [613/1.7k files][ 2.2 GiB/ 3.2 GiB] 70% Done \ [614/1.7k files][ 2.2 GiB/ 3.2 GiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/streams.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/init.cpp [Content-Type=text/x-c++src]... Step #8: \ [614/1.7k files][ 2.2 GiB/ 3.2 GiB] 70% Done \ [615/1.7k files][ 2.2 GiB/ 3.2 GiB] 70% Done \ [615/1.7k files][ 2.2 GiB/ 3.2 GiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/reverse_iterator.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/bip324.h [Content-Type=text/x-chdr]... Step #8: \ [615/1.7k files][ 2.2 GiB/ 3.2 GiB] 70% Done \ [616/1.7k files][ 2.2 GiB/ 3.2 GiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/addrman_impl.h [Content-Type=text/x-chdr]... Step #8: \ [617/1.7k files][ 2.2 GiB/ 3.2 GiB] 70% Done \ [618/1.7k files][ 2.2 GiB/ 3.2 GiB] 70% Done \ [619/1.7k files][ 2.2 GiB/ 3.2 GiB] 70% Done \ [619/1.7k files][ 2.2 GiB/ 3.2 GiB] 70% Done \ [619/1.7k files][ 2.2 GiB/ 3.2 GiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/random.cpp [Content-Type=text/x-c++src]... Step #8: \ [619/1.7k files][ 2.2 GiB/ 3.2 GiB] 70% Done \ [619/1.7k files][ 2.2 GiB/ 3.2 GiB] 70% Done \ [619/1.7k files][ 2.2 GiB/ 3.2 GiB] 70% Done \ [619/1.7k files][ 2.2 GiB/ 3.2 GiB] 70% Done \ [619/1.7k files][ 2.2 GiB/ 3.2 GiB] 70% Done \ [619/1.7k files][ 2.2 GiB/ 3.2 GiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/chain.cpp [Content-Type=text/x-c++src]... Step #8: \ [620/1.7k files][ 2.2 GiB/ 3.2 GiB] 70% Done \ [621/1.7k files][ 2.2 GiB/ 3.2 GiB] 70% Done \ [622/1.7k files][ 2.2 GiB/ 3.2 GiB] 70% Done \ [622/1.7k files][ 2.2 GiB/ 3.2 GiB] 70% Done \ [622/1.7k files][ 2.2 GiB/ 3.2 GiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/net_permissions.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/net.cpp [Content-Type=text/x-c++src]... Step #8: \ [622/1.7k files][ 2.2 GiB/ 3.2 GiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/netbase.cpp [Content-Type=text/x-c++src]... Step #8: \ [622/1.7k files][ 2.2 GiB/ 3.2 GiB] 70% Done \ [623/1.7k files][ 2.2 GiB/ 3.2 GiB] 70% Done \ [623/1.7k files][ 2.3 GiB/ 3.2 GiB] 70% Done \ [623/1.7k files][ 2.3 GiB/ 3.2 GiB] 71% Done \ [623/1.7k files][ 2.3 GiB/ 3.2 GiB] 71% Done \ [623/1.7k files][ 2.3 GiB/ 3.2 GiB] 71% Done \ [623/1.7k files][ 2.3 GiB/ 3.2 GiB] 71% Done \ [623/1.7k files][ 2.3 GiB/ 3.2 GiB] 71% Done \ [623/1.7k files][ 2.3 GiB/ 3.2 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/dbwrapper.cpp [Content-Type=text/x-c++src]... Step #8: \ [623/1.7k files][ 2.3 GiB/ 3.2 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/walletinitinterface.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/bech32.h [Content-Type=text/x-chdr]... Step #8: \ [623/1.7k files][ 2.3 GiB/ 3.2 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/threadsafety.h [Content-Type=text/x-chdr]... Step #8: \ [624/1.7k files][ 2.3 GiB/ 3.2 GiB] 71% Done \ [624/1.7k files][ 2.3 GiB/ 3.2 GiB] 71% Done \ [625/1.7k files][ 2.3 GiB/ 3.2 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/banman.cpp [Content-Type=text/x-c++src]... Step #8: \ [625/1.7k files][ 2.3 GiB/ 3.2 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/txorphanage.h [Content-Type=text/x-chdr]... Step #8: \ [625/1.7k files][ 2.3 GiB/ 3.2 GiB] 71% Done \ [625/1.7k files][ 2.3 GiB/ 3.2 GiB] 71% Done \ [625/1.7k files][ 2.3 GiB/ 3.2 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/flatfile.cpp [Content-Type=text/x-c++src]... Step #8: \ [625/1.7k files][ 2.3 GiB/ 3.2 GiB] 71% Done \ [626/1.7k files][ 2.3 GiB/ 3.2 GiB] 71% Done \ [627/1.7k files][ 2.3 GiB/ 3.2 GiB] 71% Done \ [627/1.7k files][ 2.3 GiB/ 3.2 GiB] 71% Done \ [628/1.7k files][ 2.3 GiB/ 3.2 GiB] 71% Done \ [628/1.7k files][ 2.3 GiB/ 3.2 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/core_memusage.h [Content-Type=text/x-chdr]... Step #8: \ [628/1.7k files][ 2.3 GiB/ 3.2 GiB] 71% Done \ [628/1.7k files][ 2.3 GiB/ 3.2 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/bech32.cpp [Content-Type=text/x-c++src]... Step #8: \ [628/1.7k files][ 2.3 GiB/ 3.2 GiB] 71% Done \ [629/1.7k files][ 2.3 GiB/ 3.2 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/blockencodings.cpp [Content-Type=text/x-c++src]... Step #8: \ [630/1.7k files][ 2.3 GiB/ 3.2 GiB] 71% Done \ [631/1.7k files][ 2.3 GiB/ 3.2 GiB] 71% Done \ [632/1.7k files][ 2.3 GiB/ 3.2 GiB] 71% Done \ [633/1.7k files][ 2.3 GiB/ 3.2 GiB] 71% Done \ [633/1.7k files][ 2.3 GiB/ 3.2 GiB] 71% Done \ [633/1.7k files][ 2.3 GiB/ 3.2 GiB] 71% Done \ [634/1.7k files][ 2.3 GiB/ 3.2 GiB] 71% Done \ [635/1.7k files][ 2.3 GiB/ 3.2 GiB] 71% Done \ [636/1.7k files][ 2.3 GiB/ 3.2 GiB] 71% Done \ [636/1.7k files][ 2.3 GiB/ 3.2 GiB] 71% Done \ [637/1.7k files][ 2.3 GiB/ 3.2 GiB] 71% Done \ [638/1.7k files][ 2.3 GiB/ 3.2 GiB] 71% Done \ [638/1.7k files][ 2.3 GiB/ 3.2 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/net_processing.h [Content-Type=text/x-chdr]... Step #8: \ [638/1.7k files][ 2.3 GiB/ 3.2 GiB] 71% Done \ [639/1.7k files][ 2.3 GiB/ 3.2 GiB] 71% Done \ [640/1.7k files][ 2.3 GiB/ 3.2 GiB] 71% Done \ [641/1.7k files][ 2.3 GiB/ 3.2 GiB] 71% Done \ [641/1.7k files][ 2.3 GiB/ 3.2 GiB] 71% Done \ [642/1.7k files][ 2.3 GiB/ 3.2 GiB] 71% Done \ [642/1.7k files][ 2.3 GiB/ 3.2 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/scheduler.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/txdb.h [Content-Type=text/x-chdr]... Step #8: \ [642/1.7k files][ 2.3 GiB/ 3.2 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/bip324.cpp [Content-Type=text/x-c++src]... Step #8: \ [642/1.7k files][ 2.3 GiB/ 3.2 GiB] 71% Done \ [643/1.7k files][ 2.3 GiB/ 3.2 GiB] 71% Done \ [643/1.7k files][ 2.3 GiB/ 3.2 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/chainparamsseeds.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/torcontrol.h [Content-Type=text/x-chdr]... Step #8: \ [644/1.7k files][ 2.3 GiB/ 3.2 GiB] 71% Done \ [644/1.7k files][ 2.3 GiB/ 3.2 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/compressor.cpp [Content-Type=text/x-c++src]... Step #8: \ [645/1.7k files][ 2.3 GiB/ 3.2 GiB] 72% Done \ [645/1.7k files][ 2.3 GiB/ 3.2 GiB] 72% Done \ [645/1.7k files][ 2.3 GiB/ 3.2 GiB] 72% Done \ [645/1.7k files][ 2.3 GiB/ 3.2 GiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/serialize.h [Content-Type=text/x-chdr]... Step #8: \ [645/1.7k files][ 2.3 GiB/ 3.2 GiB] 72% Done \ [645/1.7k files][ 2.3 GiB/ 3.2 GiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/netaddress.h [Content-Type=text/x-chdr]... Step #8: \ [645/1.7k files][ 2.3 GiB/ 3.2 GiB] 72% Done \ [645/1.7k files][ 2.3 GiB/ 3.2 GiB] 72% Done \ [645/1.7k files][ 2.3 GiB/ 3.2 GiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/headerssync.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/merkleblock.cpp [Content-Type=text/x-c++src]... Step #8: \ [645/1.7k files][ 2.3 GiB/ 3.2 GiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/mapport.cpp [Content-Type=text/x-c++src]... Step #8: \ [646/1.7k files][ 2.3 GiB/ 3.2 GiB] 72% Done \ [646/1.7k files][ 2.3 GiB/ 3.2 GiB] 72% Done | Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/memusage.h [Content-Type=text/x-chdr]... Step #8: | [646/1.7k files][ 2.3 GiB/ 3.2 GiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/clientversion.h [Content-Type=text/x-chdr]... Step #8: | [647/1.7k files][ 2.3 GiB/ 3.2 GiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/key.h [Content-Type=text/x-chdr]... Step #8: | [647/1.7k files][ 2.3 GiB/ 3.2 GiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/psbt.cpp [Content-Type=text/x-c++src]... Step #8: | [647/1.7k files][ 2.3 GiB/ 3.2 GiB] 72% Done | [647/1.7k files][ 2.3 GiB/ 3.2 GiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/hash.h [Content-Type=text/x-chdr]... Step #8: | [648/1.7k files][ 2.3 GiB/ 3.2 GiB] 72% Done | [649/1.7k files][ 2.3 GiB/ 3.2 GiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/deploymentinfo.h [Content-Type=text/x-chdr]... Step #8: | [650/1.7k files][ 2.3 GiB/ 3.2 GiB] 72% Done | [651/1.7k files][ 2.3 GiB/ 3.2 GiB] 72% Done | [651/1.7k files][ 2.3 GiB/ 3.2 GiB] 72% Done | [652/1.7k files][ 2.3 GiB/ 3.2 GiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/txdb.cpp [Content-Type=text/x-c++src]... Step #8: | [652/1.7k files][ 2.3 GiB/ 3.2 GiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/blockfilter.cpp [Content-Type=text/x-c++src]... Step #8: | [652/1.7k files][ 2.3 GiB/ 3.2 GiB] 72% Done | [653/1.7k files][ 2.3 GiB/ 3.2 GiB] 72% Done | [653/1.7k files][ 2.3 GiB/ 3.2 GiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/txmempool.cpp [Content-Type=text/x-c++src]... Step #8: | [653/1.7k files][ 2.3 GiB/ 3.2 GiB] 72% Done | [654/1.7k files][ 2.3 GiB/ 3.2 GiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/random.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/net_types.h [Content-Type=text/x-chdr]... Step #8: | [654/1.7k files][ 2.3 GiB/ 3.2 GiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/banman.h [Content-Type=text/x-chdr]... Step #8: | [655/1.7k files][ 2.3 GiB/ 3.2 GiB] 72% Done | [656/1.7k files][ 2.3 GiB/ 3.2 GiB] 72% Done | [657/1.7k files][ 2.3 GiB/ 3.2 GiB] 72% Done | [657/1.7k files][ 2.3 GiB/ 3.2 GiB] 72% Done | [658/1.7k files][ 2.3 GiB/ 3.2 GiB] 72% Done | [659/1.7k files][ 2.3 GiB/ 3.2 GiB] 72% Done | [660/1.7k files][ 2.3 GiB/ 3.2 GiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/key_io.cpp [Content-Type=text/x-c++src]... Step #8: | [660/1.7k files][ 2.3 GiB/ 3.2 GiB] 72% Done | [660/1.7k files][ 2.3 GiB/ 3.2 GiB] 72% Done | [661/1.7k files][ 2.3 GiB/ 3.2 GiB] 72% Done | [662/1.7k files][ 2.3 GiB/ 3.2 GiB] 72% Done | [663/1.7k files][ 2.3 GiB/ 3.2 GiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/httpserver.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/i2p.cpp [Content-Type=text/x-c++src]... Step #8: | [664/1.7k files][ 2.3 GiB/ 3.2 GiB] 72% Done | [664/1.7k files][ 2.3 GiB/ 3.2 GiB] 72% Done | [665/1.7k files][ 2.3 GiB/ 3.2 GiB] 72% Done | [666/1.7k files][ 2.3 GiB/ 3.2 GiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/merkleblock.h [Content-Type=text/x-chdr]... Step #8: | [666/1.7k files][ 2.3 GiB/ 3.2 GiB] 72% Done | [667/1.7k files][ 2.3 GiB/ 3.2 GiB] 72% Done | [668/1.7k files][ 2.3 GiB/ 3.2 GiB] 72% Done | [668/1.7k files][ 2.3 GiB/ 3.2 GiB] 72% Done | [668/1.7k files][ 2.3 GiB/ 3.2 GiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/arith_uint256.cpp [Content-Type=text/x-c++src]... Step #8: | [669/1.7k files][ 2.3 GiB/ 3.2 GiB] 72% Done | [670/1.7k files][ 2.3 GiB/ 3.2 GiB] 72% Done | [670/1.7k files][ 2.3 GiB/ 3.2 GiB] 72% Done | [671/1.7k files][ 2.3 GiB/ 3.2 GiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/warnings.cpp [Content-Type=text/x-c++src]... Step #8: | [671/1.7k files][ 2.3 GiB/ 3.2 GiB] 72% Done | [672/1.7k files][ 2.3 GiB/ 3.2 GiB] 72% Done | [672/1.7k files][ 2.3 GiB/ 3.2 GiB] 72% Done | [673/1.7k files][ 2.3 GiB/ 3.2 GiB] 72% Done | [673/1.7k files][ 2.3 GiB/ 3.2 GiB] 72% Done | [674/1.7k files][ 2.3 GiB/ 3.2 GiB] 72% Done | [675/1.7k files][ 2.3 GiB/ 3.2 GiB] 72% Done | [675/1.7k files][ 2.3 GiB/ 3.2 GiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/arith_uint256.h [Content-Type=text/x-chdr]... Step #8: | [676/1.7k files][ 2.3 GiB/ 3.2 GiB] 72% Done | [676/1.7k files][ 2.3 GiB/ 3.2 GiB] 72% Done | [676/1.7k files][ 2.3 GiB/ 3.2 GiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/net_processing.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/addrdb.cpp [Content-Type=text/x-c++src]... Step #8: | [677/1.7k files][ 2.3 GiB/ 3.2 GiB] 73% Done | [678/1.7k files][ 2.3 GiB/ 3.2 GiB] 73% Done | [678/1.7k files][ 2.3 GiB/ 3.2 GiB] 73% Done | [678/1.7k files][ 2.3 GiB/ 3.2 GiB] 73% Done | [679/1.7k files][ 2.3 GiB/ 3.2 GiB] 73% Done | [680/1.7k files][ 2.3 GiB/ 3.2 GiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/validation.h [Content-Type=text/x-chdr]... Step #8: | [681/1.7k files][ 2.3 GiB/ 3.2 GiB] 73% Done | [682/1.7k files][ 2.3 GiB/ 3.2 GiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/netaddress.cpp [Content-Type=text/x-c++src]... Step #8: | [682/1.7k files][ 2.3 GiB/ 3.2 GiB] 73% Done | [682/1.7k files][ 2.3 GiB/ 3.2 GiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/base58.cpp [Content-Type=text/x-c++src]... Step #8: | [683/1.7k files][ 2.3 GiB/ 3.2 GiB] 73% Done | [684/1.7k files][ 2.3 GiB/ 3.2 GiB] 73% Done | [685/1.7k files][ 2.3 GiB/ 3.2 GiB] 73% Done | [686/1.7k files][ 2.3 GiB/ 3.2 GiB] 73% Done | [687/1.7k files][ 2.3 GiB/ 3.2 GiB] 73% Done | [688/1.7k files][ 2.3 GiB/ 3.2 GiB] 73% Done | [689/1.7k files][ 2.3 GiB/ 3.2 GiB] 73% Done | [689/1.7k files][ 2.3 GiB/ 3.2 GiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/net_types.cpp [Content-Type=text/x-c++src]... Step #8: | [690/1.7k files][ 2.3 GiB/ 3.2 GiB] 73% Done | [690/1.7k files][ 2.3 GiB/ 3.2 GiB] 73% Done | [691/1.7k files][ 2.3 GiB/ 3.2 GiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/external_signer.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/core_read.cpp [Content-Type=text/x-c++src]... Step #8: | [691/1.7k files][ 2.3 GiB/ 3.2 GiB] 73% Done | [691/1.7k files][ 2.3 GiB/ 3.2 GiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/versionbits.h [Content-Type=text/x-chdr]... Step #8: | [691/1.7k files][ 2.3 GiB/ 3.2 GiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/core_write.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/external_signer.cpp [Content-Type=text/x-c++src]... Step #8: | [692/1.7k files][ 2.3 GiB/ 3.2 GiB] 73% Done | [693/1.7k files][ 2.3 GiB/ 3.2 GiB] 73% Done | [694/1.7k files][ 2.3 GiB/ 3.2 GiB] 73% Done | [695/1.7k files][ 2.3 GiB/ 3.2 GiB] 73% Done | [696/1.7k files][ 2.3 GiB/ 3.2 GiB] 73% Done | [696/1.7k files][ 2.4 GiB/ 3.2 GiB] 73% Done | [697/1.7k files][ 2.4 GiB/ 3.2 GiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/clientversion.cpp [Content-Type=text/x-c++src]... Step #8: | [697/1.7k files][ 2.4 GiB/ 3.2 GiB] 73% Done | [698/1.7k files][ 2.4 GiB/ 3.2 GiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/httprpc.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/addrman.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/addresstype.cpp [Content-Type=text/x-c++src]... Step #8: | [699/1.7k files][ 2.4 GiB/ 3.2 GiB] 73% Done | [700/1.7k files][ 2.4 GiB/ 3.2 GiB] 73% Done | [701/1.7k files][ 2.4 GiB/ 3.2 GiB] 74% Done | [702/1.7k files][ 2.4 GiB/ 3.2 GiB] 74% Done | [703/1.7k files][ 2.4 GiB/ 3.2 GiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/uint256.h [Content-Type=text/x-chdr]... Step #8: | [704/1.7k files][ 2.4 GiB/ 3.2 GiB] 74% Done | [705/1.7k files][ 2.4 GiB/ 3.2 GiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/headerssync.cpp [Content-Type=text/x-c++src]... Step #8: | [705/1.7k files][ 2.4 GiB/ 3.2 GiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/txrequest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/streams.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/net_permissions.h [Content-Type=text/x-chdr]... Step #8: | [705/1.7k files][ 2.4 GiB/ 3.2 GiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/chain.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/chainparamsbase.h [Content-Type=text/x-chdr]... Step #8: | [706/1.7k files][ 2.4 GiB/ 3.2 GiB] 74% Done | [706/1.7k files][ 2.4 GiB/ 3.2 GiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/psbt.h [Content-Type=text/x-chdr]... Step #8: | [707/1.7k files][ 2.4 GiB/ 3.2 GiB] 74% Done | [708/1.7k files][ 2.4 GiB/ 3.2 GiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/i2p.h [Content-Type=text/x-chdr]... Step #8: | [709/1.7k files][ 2.4 GiB/ 3.2 GiB] 74% Done | [710/1.7k files][ 2.4 GiB/ 3.2 GiB] 74% Done | [711/1.7k files][ 2.4 GiB/ 3.2 GiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/tinyformat.h [Content-Type=text/x-chdr]... Step #8: | [712/1.7k files][ 2.4 GiB/ 3.2 GiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/undo.h [Content-Type=text/x-chdr]... Step #8: | [712/1.7k files][ 2.4 GiB/ 3.2 GiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/net.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/pubkey.cpp [Content-Type=text/x-c++src]... Step #8: | [712/1.7k files][ 2.4 GiB/ 3.2 GiB] 74% Done | [713/1.7k files][ 2.4 GiB/ 3.2 GiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/chainparamsbase.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/prevector.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/flatfile.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/torcontrol.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/netgroup.cpp [Content-Type=text/x-c++src]... Step #8: | [713/1.7k files][ 2.4 GiB/ 3.2 GiB] 74% Done | [713/1.7k files][ 2.4 GiB/ 3.2 GiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/netbase.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/netgroup.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/uint256.cpp [Content-Type=text/x-c++src]... Step #8: | [713/1.7k files][ 2.4 GiB/ 3.2 GiB] 74% Done | [714/1.7k files][ 2.4 GiB/ 3.2 GiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/validationinterface.cpp [Content-Type=text/x-c++src]... Step #8: | [715/1.7k files][ 2.4 GiB/ 3.2 GiB] 74% Done | [716/1.7k files][ 2.4 GiB/ 3.2 GiB] 74% Done | [717/1.7k files][ 2.4 GiB/ 3.2 GiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/logging.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/scheduler.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/addresstype.h [Content-Type=text/x-chdr]... Step #8: | [717/1.7k files][ 2.4 GiB/ 3.2 GiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/init.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/validationinterface.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/chainparams.cpp [Content-Type=text/x-c++src]... Step #8: | [717/1.7k files][ 2.4 GiB/ 3.2 GiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/compressor.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/txmempool.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/dbwrapper.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/versionbits.cpp [Content-Type=text/x-c++src]... Step #8: | [718/1.7k files][ 2.4 GiB/ 3.2 GiB] 75% Done | [719/1.7k files][ 2.4 GiB/ 3.2 GiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/addrman.cpp [Content-Type=text/x-c++src]... Step #8: | [720/1.7k files][ 2.4 GiB/ 3.2 GiB] 75% Done | [721/1.7k files][ 2.4 GiB/ 3.2 GiB] 75% Done | [722/1.7k files][ 2.4 GiB/ 3.2 GiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/addrdb.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/coins.cpp [Content-Type=text/x-c++src]... Step #8: | [722/1.7k files][ 2.4 GiB/ 3.2 GiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/coins.h [Content-Type=text/x-chdr]... Step #8: | [722/1.7k files][ 2.4 GiB/ 3.2 GiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/protocol.h [Content-Type=text/x-chdr]... Step #8: | [722/1.7k files][ 2.4 GiB/ 3.2 GiB] 75% Done | [722/1.7k files][ 2.4 GiB/ 3.2 GiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/deploymentstatus.h [Content-Type=text/x-chdr]... Step #8: | [722/1.7k files][ 2.4 GiB/ 3.2 GiB] 75% Done | [723/1.7k files][ 2.4 GiB/ 3.2 GiB] 75% Done | [723/1.7k files][ 2.4 GiB/ 3.2 GiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/netmessagemaker.h [Content-Type=text/x-chdr]... Step #8: | [723/1.7k files][ 2.4 GiB/ 3.2 GiB] 75% Done | [724/1.7k files][ 2.4 GiB/ 3.2 GiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/checkqueue.h [Content-Type=text/x-chdr]... Step #8: | [724/1.7k files][ 2.4 GiB/ 3.2 GiB] 75% Done | [724/1.7k files][ 2.4 GiB/ 3.2 GiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/indirectmap.h [Content-Type=text/x-chdr]... Step #8: | [725/1.7k files][ 2.4 GiB/ 3.2 GiB] 75% Done | [725/1.7k files][ 2.4 GiB/ 3.2 GiB] 75% Done | [726/1.7k files][ 2.4 GiB/ 3.2 GiB] 75% Done | [727/1.7k files][ 2.4 GiB/ 3.2 GiB] 75% Done | [728/1.7k files][ 2.4 GiB/ 3.2 GiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/pow.cpp [Content-Type=text/x-c++src]... Step #8: | [728/1.7k files][ 2.4 GiB/ 3.2 GiB] 75% Done | [729/1.7k files][ 2.4 GiB/ 3.2 GiB] 75% Done | [729/1.7k files][ 2.4 GiB/ 3.2 GiB] 75% Done | [729/1.7k files][ 2.4 GiB/ 3.2 GiB] 75% Done | [729/1.7k files][ 2.4 GiB/ 3.2 GiB] 76% Done | [729/1.7k files][ 2.4 GiB/ 3.2 GiB] 76% Done | [729/1.7k files][ 2.4 GiB/ 3.2 GiB] 76% Done | [730/1.7k files][ 2.4 GiB/ 3.2 GiB] 76% Done | [730/1.7k files][ 2.4 GiB/ 3.2 GiB] 76% Done | [730/1.7k files][ 2.4 GiB/ 3.2 GiB] 76% Done | [730/1.7k files][ 2.4 GiB/ 3.2 GiB] 76% Done | [730/1.7k files][ 2.4 GiB/ 3.2 GiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/signet.h [Content-Type=text/x-chdr]... Step #8: | [731/1.7k files][ 2.4 GiB/ 3.2 GiB] 76% Done | [731/1.7k files][ 2.4 GiB/ 3.2 GiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/randomenv.cpp [Content-Type=text/x-c++src]... Step #8: | [731/1.7k files][ 2.4 GiB/ 3.2 GiB] 76% Done | [732/1.7k files][ 2.4 GiB/ 3.2 GiB] 76% Done | [732/1.7k files][ 2.4 GiB/ 3.2 GiB] 76% Done | [732/1.7k files][ 2.4 GiB/ 3.2 GiB] 76% Done | [732/1.7k files][ 2.4 GiB/ 3.2 GiB] 76% Done | [732/1.7k files][ 2.4 GiB/ 3.2 GiB] 76% Done | [732/1.7k files][ 2.4 GiB/ 3.2 GiB] 76% Done | [732/1.7k files][ 2.4 GiB/ 3.2 GiB] 76% Done | [732/1.7k files][ 2.4 GiB/ 3.2 GiB] 76% Done | [732/1.7k files][ 2.4 GiB/ 3.2 GiB] 76% Done | [733/1.7k files][ 2.4 GiB/ 3.2 GiB] 76% Done | [733/1.7k files][ 2.4 GiB/ 3.2 GiB] 76% Done | [733/1.7k files][ 2.4 GiB/ 3.2 GiB] 76% Done | [733/1.7k files][ 2.4 GiB/ 3.2 GiB] 76% Done | [734/1.7k files][ 2.4 GiB/ 3.2 GiB] 76% Done | [735/1.7k files][ 2.4 GiB/ 3.2 GiB] 76% Done | [735/1.7k files][ 2.4 GiB/ 3.2 GiB] 76% Done | [735/1.7k files][ 2.4 GiB/ 3.2 GiB] 76% Done | [736/1.7k files][ 2.4 GiB/ 3.2 GiB] 76% Done | [737/1.7k files][ 2.4 GiB/ 3.2 GiB] 76% Done | [738/1.7k files][ 2.4 GiB/ 3.2 GiB] 76% Done / Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/blockfilter.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/validation.cpp [Content-Type=text/x-c++src]... Step #8: / [739/1.7k files][ 2.4 GiB/ 3.2 GiB] 76% Done / [740/1.7k files][ 2.4 GiB/ 3.2 GiB] 76% Done / [741/1.7k files][ 2.4 GiB/ 3.2 GiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/httpserver.cpp [Content-Type=text/x-c++src]... Step #8: / [742/1.7k files][ 2.4 GiB/ 3.2 GiB] 76% Done / [743/1.7k files][ 2.4 GiB/ 3.2 GiB] 76% Done / [743/1.7k files][ 2.4 GiB/ 3.2 GiB] 76% Done / [744/1.7k files][ 2.4 GiB/ 3.2 GiB] 77% Done / [745/1.7k files][ 2.4 GiB/ 3.2 GiB] 77% Done / [745/1.7k files][ 2.4 GiB/ 3.2 GiB] 77% Done / [745/1.7k files][ 2.4 GiB/ 3.2 GiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/outputtype.h [Content-Type=text/x-chdr]... Step #8: / [746/1.7k files][ 2.4 GiB/ 3.2 GiB] 77% Done / [747/1.7k files][ 2.4 GiB/ 3.2 GiB] 77% Done / [747/1.7k files][ 2.5 GiB/ 3.2 GiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/txorphanage.cpp [Content-Type=text/x-c++src]... Step #8: / [748/1.7k files][ 2.5 GiB/ 3.2 GiB] 77% Done / [749/1.7k files][ 2.5 GiB/ 3.2 GiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/key.cpp [Content-Type=text/x-c++src]... Step #8: / [749/1.7k files][ 2.5 GiB/ 3.2 GiB] 77% Done / [749/1.7k files][ 2.5 GiB/ 3.2 GiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/signet.cpp [Content-Type=text/x-c++src]... Step #8: / [749/1.7k files][ 2.5 GiB/ 3.2 GiB] 77% Done / [750/1.7k files][ 2.5 GiB/ 3.2 GiB] 77% Done / [750/1.7k files][ 2.5 GiB/ 3.2 GiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/hash.cpp [Content-Type=text/x-c++src]... Step #8: / [750/1.7k files][ 2.5 GiB/ 3.2 GiB] 77% Done / [751/1.7k files][ 2.5 GiB/ 3.2 GiB] 77% Done / [751/1.7k files][ 2.5 GiB/ 3.2 GiB] 77% Done / [752/1.7k files][ 2.5 GiB/ 3.2 GiB] 77% Done / [752/1.7k files][ 2.5 GiB/ 3.2 GiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/pubkey.h [Content-Type=text/x-chdr]... Step #8: / [753/1.7k files][ 2.5 GiB/ 3.2 GiB] 77% Done / [754/1.7k files][ 2.5 GiB/ 3.2 GiB] 77% Done / [755/1.7k files][ 2.5 GiB/ 3.2 GiB] 77% Done / [755/1.7k files][ 2.5 GiB/ 3.2 GiB] 77% Done / [755/1.7k files][ 2.5 GiB/ 3.2 GiB] 77% Done / [756/1.7k files][ 2.5 GiB/ 3.2 GiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/protocol.cpp [Content-Type=text/x-c++src]... Step #8: / [757/1.7k files][ 2.5 GiB/ 3.2 GiB] 77% Done / [758/1.7k files][ 2.5 GiB/ 3.2 GiB] 77% Done / [758/1.7k files][ 2.5 GiB/ 3.2 GiB] 77% Done / [758/1.7k files][ 2.5 GiB/ 3.2 GiB] 77% Done / [759/1.7k files][ 2.5 GiB/ 3.2 GiB] 77% Done / [759/1.7k files][ 2.5 GiB/ 3.2 GiB] 77% Done / [760/1.7k files][ 2.5 GiB/ 3.2 GiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/cuckoocache.h [Content-Type=text/x-chdr]... Step #8: / [761/1.7k files][ 2.5 GiB/ 3.2 GiB] 77% Done / [762/1.7k files][ 2.5 GiB/ 3.2 GiB] 77% Done / [763/1.7k files][ 2.5 GiB/ 3.2 GiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/mapport.h [Content-Type=text/x-chdr]... Step #8: / [764/1.7k files][ 2.5 GiB/ 3.2 GiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/deploymentinfo.cpp [Content-Type=text/x-c++src]... Step #8: / [765/1.7k files][ 2.5 GiB/ 3.2 GiB] 77% Done / [766/1.7k files][ 2.5 GiB/ 3.2 GiB] 77% Done / [767/1.7k files][ 2.5 GiB/ 3.2 GiB] 77% Done / [768/1.7k files][ 2.5 GiB/ 3.2 GiB] 77% Done / [769/1.7k files][ 2.5 GiB/ 3.2 GiB] 77% Done / [769/1.7k files][ 2.5 GiB/ 3.2 GiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/noui.cpp [Content-Type=text/x-c++src]... Step #8: / [769/1.7k files][ 2.5 GiB/ 3.2 GiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/logging.cpp [Content-Type=text/x-c++src]... Step #8: / [770/1.7k files][ 2.5 GiB/ 3.2 GiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/sync.h [Content-Type=text/x-chdr]... Step #8: / [770/1.7k files][ 2.5 GiB/ 3.2 GiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/blockencodings.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/txrequest.h [Content-Type=text/x-chdr]... Step #8: / [770/1.7k files][ 2.5 GiB/ 3.2 GiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/minisketch/include/minisketch.h [Content-Type=text/x-chdr]... Step #8: / [770/1.7k files][ 2.5 GiB/ 3.2 GiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/minisketch/src/minisketch.cpp [Content-Type=text/x-c++src]... Step #8: / [771/1.7k files][ 2.5 GiB/ 3.2 GiB] 78% Done / [771/1.7k files][ 2.5 GiB/ 3.2 GiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/minisketch/src/int_utils.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/minisketch/src/lintrans.h [Content-Type=text/x-chdr]... Step #8: / [771/1.7k files][ 2.5 GiB/ 3.2 GiB] 78% Done / [772/1.7k files][ 2.5 GiB/ 3.2 GiB] 78% Done / [772/1.7k files][ 2.5 GiB/ 3.2 GiB] 78% Done / [772/1.7k files][ 2.5 GiB/ 3.2 GiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/minisketch/src/sketch.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/minisketch/src/sketch_impl.h [Content-Type=text/x-chdr]... Step #8: / [772/1.7k files][ 2.5 GiB/ 3.2 GiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/minisketch/src/false_positives.h [Content-Type=text/x-chdr]... Step #8: / [772/1.7k files][ 2.5 GiB/ 3.2 GiB] 78% Done / [773/1.7k files][ 2.5 GiB/ 3.2 GiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/minisketch/src/fields/generic_1byte.cpp [Content-Type=text/x-c++src]... Step #8: / [774/1.7k files][ 2.5 GiB/ 3.2 GiB] 78% Done / [775/1.7k files][ 2.5 GiB/ 3.2 GiB] 78% Done / [775/1.7k files][ 2.5 GiB/ 3.2 GiB] 78% Done / [775/1.7k files][ 2.5 GiB/ 3.2 GiB] 78% Done / [775/1.7k files][ 2.5 GiB/ 3.2 GiB] 78% Done / [775/1.7k files][ 2.5 GiB/ 3.2 GiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/minisketch/src/fields/clmul_3bytes.cpp [Content-Type=text/x-c++src]... Step #8: / [776/1.7k files][ 2.5 GiB/ 3.2 GiB] 78% Done / [776/1.7k files][ 2.5 GiB/ 3.2 GiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/minisketch/src/fields/generic_6bytes.cpp [Content-Type=text/x-c++src]... Step #8: / [776/1.7k files][ 2.5 GiB/ 3.2 GiB] 78% Done / [777/1.7k files][ 2.5 GiB/ 3.2 GiB] 78% Done / [778/1.7k files][ 2.5 GiB/ 3.2 GiB] 78% Done / [779/1.7k files][ 2.5 GiB/ 3.2 GiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/minisketch/src/fields/generic_7bytes.cpp [Content-Type=text/x-c++src]... Step #8: / [779/1.7k files][ 2.5 GiB/ 3.2 GiB] 78% Done / [779/1.7k files][ 2.5 GiB/ 3.2 GiB] 78% Done / [780/1.7k files][ 2.5 GiB/ 3.2 GiB] 78% Done / [780/1.7k files][ 2.5 GiB/ 3.2 GiB] 78% Done / [780/1.7k files][ 2.5 GiB/ 3.2 GiB] 78% Done / [780/1.7k files][ 2.5 GiB/ 3.2 GiB] 78% Done / [780/1.7k files][ 2.5 GiB/ 3.2 GiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/minisketch/src/fields/generic_common_impl.h [Content-Type=text/x-chdr]... Step #8: / [781/1.7k files][ 2.5 GiB/ 3.2 GiB] 78% Done / [782/1.7k files][ 2.5 GiB/ 3.2 GiB] 78% Done / [783/1.7k files][ 2.5 GiB/ 3.2 GiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/minisketch/src/fields/clmul_7bytes.cpp [Content-Type=text/x-c++src]... Step #8: / [783/1.7k files][ 2.5 GiB/ 3.2 GiB] 78% Done / [783/1.7k files][ 2.5 GiB/ 3.2 GiB] 78% Done / [783/1.7k files][ 2.5 GiB/ 3.2 GiB] 79% Done / [783/1.7k files][ 2.5 GiB/ 3.2 GiB] 79% Done / [784/1.7k files][ 2.5 GiB/ 3.2 GiB] 79% Done / [785/1.7k files][ 2.5 GiB/ 3.2 GiB] 79% Done / [785/1.7k files][ 2.5 GiB/ 3.2 GiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/minisketch/src/fields/clmul_1byte.cpp [Content-Type=text/x-c++src]... Step #8: / [785/1.7k files][ 2.5 GiB/ 3.2 GiB] 79% Done / [786/1.7k files][ 2.5 GiB/ 3.2 GiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/minisketch/src/fields/generic_4bytes.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/minisketch/src/fields/clmul_4bytes.cpp [Content-Type=text/x-c++src]... Step #8: / [786/1.7k files][ 2.5 GiB/ 3.2 GiB] 79% Done / [786/1.7k files][ 2.5 GiB/ 3.2 GiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/minisketch/src/fields/generic_5bytes.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/minisketch/src/fields/generic_2bytes.cpp [Content-Type=text/x-c++src]... Step #8: / [786/1.7k files][ 2.5 GiB/ 3.2 GiB] 79% Done / [786/1.7k files][ 2.5 GiB/ 3.2 GiB] 79% Done / [787/1.7k files][ 2.5 GiB/ 3.2 GiB] 79% Done / [788/1.7k files][ 2.5 GiB/ 3.2 GiB] 79% Done / [789/1.7k files][ 2.5 GiB/ 3.2 GiB] 79% Done / [789/1.7k files][ 2.5 GiB/ 3.2 GiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/minisketch/src/fields/generic_3bytes.cpp [Content-Type=text/x-c++src]... Step #8: / [790/1.7k files][ 2.5 GiB/ 3.2 GiB] 79% Done / [790/1.7k files][ 2.5 GiB/ 3.2 GiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/minisketch/src/fields/clmul_5bytes.cpp [Content-Type=text/x-c++src]... Step #8: / [791/1.7k files][ 2.5 GiB/ 3.2 GiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/minisketch/src/fields/clmul_2bytes.cpp [Content-Type=text/x-c++src]... Step #8: / [792/1.7k files][ 2.5 GiB/ 3.2 GiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/minisketch/src/fields/clmul_common_impl.h [Content-Type=text/x-chdr]... Step #8: / [792/1.7k files][ 2.5 GiB/ 3.2 GiB] 79% Done / [792/1.7k files][ 2.5 GiB/ 3.2 GiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/minisketch/src/fields/clmul_6bytes.cpp [Content-Type=text/x-c++src]... Step #8: / [792/1.7k files][ 2.5 GiB/ 3.2 GiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/minisketch/src/fields/generic_8bytes.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/minisketch/src/fields/clmul_8bytes.cpp [Content-Type=text/x-c++src]... Step #8: / [793/1.7k files][ 2.5 GiB/ 3.2 GiB] 79% Done / [794/1.7k files][ 2.5 GiB/ 3.2 GiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/secp256k1/include/secp256k1_ellswift.h [Content-Type=text/x-chdr]... Step #8: / [795/1.7k files][ 2.5 GiB/ 3.2 GiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/secp256k1/include/secp256k1_recovery.h [Content-Type=text/x-chdr]... Step #8: / [796/1.7k files][ 2.5 GiB/ 3.2 GiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/secp256k1/include/secp256k1_extrakeys.h [Content-Type=text/x-chdr]... Step #8: / [797/1.7k files][ 2.5 GiB/ 3.2 GiB] 79% Done / [798/1.7k files][ 2.5 GiB/ 3.2 GiB] 79% Done / [799/1.7k files][ 2.5 GiB/ 3.2 GiB] 79% Done / [800/1.7k files][ 2.5 GiB/ 3.2 GiB] 79% Done / [801/1.7k files][ 2.5 GiB/ 3.2 GiB] 79% Done / [801/1.7k files][ 2.5 GiB/ 3.2 GiB] 79% Done / [801/1.7k files][ 2.5 GiB/ 3.2 GiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/secp256k1/include/secp256k1_schnorrsig.h [Content-Type=text/x-chdr]... Step #8: / [801/1.7k files][ 2.5 GiB/ 3.2 GiB] 79% Done / [801/1.7k files][ 2.5 GiB/ 3.2 GiB] 79% Done / [801/1.7k files][ 2.5 GiB/ 3.2 GiB] 79% Done / [801/1.7k files][ 2.5 GiB/ 3.2 GiB] 79% Done / [802/1.7k files][ 2.5 GiB/ 3.2 GiB] 79% Done / [802/1.7k files][ 2.5 GiB/ 3.2 GiB] 79% Done / [802/1.7k files][ 2.5 GiB/ 3.2 GiB] 79% Done / [802/1.7k files][ 2.5 GiB/ 3.2 GiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/secp256k1/include/secp256k1.h [Content-Type=text/x-chdr]... Step #8: / [802/1.7k files][ 2.5 GiB/ 3.2 GiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/secp256k1/src/scalar_4x64.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/secp256k1/src/group.h [Content-Type=text/x-chdr]... Step #8: / [802/1.7k files][ 2.5 GiB/ 3.2 GiB] 80% Done / [802/1.7k files][ 2.5 GiB/ 3.2 GiB] 80% Done / [803/1.7k files][ 2.5 GiB/ 3.2 GiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/secp256k1/src/hsort_impl.h [Content-Type=text/x-chdr]... Step #8: / [803/1.7k files][ 2.5 GiB/ 3.2 GiB] 80% Done / [804/1.7k files][ 2.5 GiB/ 3.2 GiB] 80% Done / [805/1.7k files][ 2.5 GiB/ 3.2 GiB] 80% Done / [806/1.7k files][ 2.5 GiB/ 3.2 GiB] 80% Done / [806/1.7k files][ 2.5 GiB/ 3.2 GiB] 80% Done / [806/1.7k files][ 2.6 GiB/ 3.2 GiB] 80% Done / [806/1.7k files][ 2.6 GiB/ 3.2 GiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/secp256k1/src/int128_native_impl.h [Content-Type=text/x-chdr]... Step #8: / [806/1.7k files][ 2.6 GiB/ 3.2 GiB] 80% Done / [806/1.7k files][ 2.6 GiB/ 3.2 GiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/secp256k1/src/secp256k1.c [Content-Type=text/x-csrc]... Step #8: / [806/1.7k files][ 2.6 GiB/ 3.2 GiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/secp256k1/src/int128_native.h [Content-Type=text/x-chdr]... Step #8: / [806/1.7k files][ 2.6 GiB/ 3.2 GiB] 80% Done / [807/1.7k files][ 2.6 GiB/ 3.2 GiB] 80% Done / [808/1.7k files][ 2.6 GiB/ 3.2 GiB] 80% Done / [809/1.7k files][ 2.6 GiB/ 3.2 GiB] 80% Done / [810/1.7k files][ 2.6 GiB/ 3.2 GiB] 80% Done / [810/1.7k files][ 2.6 GiB/ 3.2 GiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/secp256k1/src/scalar_impl.h [Content-Type=text/x-chdr]... Step #8: / [810/1.7k files][ 2.6 GiB/ 3.2 GiB] 80% Done / [810/1.7k files][ 2.6 GiB/ 3.2 GiB] 80% Done / [810/1.7k files][ 2.6 GiB/ 3.2 GiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/secp256k1/src/field_5x52_impl.h [Content-Type=text/x-chdr]... Step #8: / [810/1.7k files][ 2.6 GiB/ 3.2 GiB] 80% Done / [811/1.7k files][ 2.6 GiB/ 3.2 GiB] 80% Done / [812/1.7k files][ 2.6 GiB/ 3.2 GiB] 80% Done / [812/1.7k files][ 2.6 GiB/ 3.2 GiB] 80% Done / [812/1.7k files][ 2.6 GiB/ 3.2 GiB] 80% Done / [813/1.7k files][ 2.6 GiB/ 3.2 GiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/secp256k1/src/field_5x52_int128_impl.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/secp256k1/src/hash.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/secp256k1/src/hash_impl.h [Content-Type=text/x-chdr]... Step #8: / [814/1.7k files][ 2.6 GiB/ 3.2 GiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/secp256k1/src/ecmult_gen_impl.h [Content-Type=text/x-chdr]... Step #8: / [814/1.7k files][ 2.6 GiB/ 3.2 GiB] 80% Done / [814/1.7k files][ 2.6 GiB/ 3.2 GiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/secp256k1/src/precomputed_ecmult.c [Content-Type=text/x-csrc]... Step #8: / [815/1.7k files][ 2.6 GiB/ 3.2 GiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/secp256k1/src/field.h [Content-Type=text/x-chdr]... Step #8: / [816/1.7k files][ 2.6 GiB/ 3.2 GiB] 80% Done / [817/1.7k files][ 2.6 GiB/ 3.2 GiB] 80% Done / [818/1.7k files][ 2.6 GiB/ 3.2 GiB] 80% Done / [819/1.7k files][ 2.6 GiB/ 3.2 GiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/secp256k1/src/field_5x52.h [Content-Type=text/x-chdr]... Step #8: / [819/1.7k files][ 2.6 GiB/ 3.2 GiB] 80% Done / [819/1.7k files][ 2.6 GiB/ 3.2 GiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/secp256k1/src/eckey_impl.h [Content-Type=text/x-chdr]... Step #8: / [819/1.7k files][ 2.6 GiB/ 3.2 GiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/secp256k1/src/scratch.h [Content-Type=text/x-chdr]... Step #8: / [820/1.7k files][ 2.6 GiB/ 3.2 GiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/secp256k1/src/util.h [Content-Type=text/x-chdr]... Step #8: / [820/1.7k files][ 2.6 GiB/ 3.2 GiB] 80% Done / [821/1.7k files][ 2.6 GiB/ 3.2 GiB] 80% Done / [821/1.7k files][ 2.6 GiB/ 3.2 GiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/secp256k1/src/scratch_impl.h [Content-Type=text/x-chdr]... Step #8: / [822/1.7k files][ 2.6 GiB/ 3.2 GiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/secp256k1/src/field_impl.h [Content-Type=text/x-chdr]... Step #8: / [822/1.7k files][ 2.6 GiB/ 3.2 GiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/secp256k1/src/scalar_4x64_impl.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/secp256k1/src/ecmult_const_impl.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/secp256k1/src/selftest.h [Content-Type=text/x-chdr]... Step #8: / [822/1.7k files][ 2.6 GiB/ 3.2 GiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/secp256k1/src/group_impl.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/secp256k1/src/modinv64_impl.h [Content-Type=text/x-chdr]... Step #8: / [822/1.7k files][ 2.6 GiB/ 3.2 GiB] 80% Done / [822/1.7k files][ 2.6 GiB/ 3.2 GiB] 80% Done / [822/1.7k files][ 2.6 GiB/ 3.2 GiB] 80% Done - - [822/1.7k files][ 2.6 GiB/ 3.2 GiB] 80% Done - [823/1.7k files][ 2.6 GiB/ 3.2 GiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/secp256k1/src/ecdsa_impl.h [Content-Type=text/x-chdr]... Step #8: - [824/1.7k files][ 2.6 GiB/ 3.2 GiB] 80% Done - [825/1.7k files][ 2.6 GiB/ 3.2 GiB] 80% Done - [826/1.7k files][ 2.6 GiB/ 3.2 GiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/secp256k1/src/precomputed_ecmult_gen.c [Content-Type=text/x-csrc]... Step #8: - [826/1.7k files][ 2.6 GiB/ 3.2 GiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/secp256k1/src/modules/schnorrsig/main_impl.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/secp256k1/src/modules/recovery/main_impl.h [Content-Type=text/x-chdr]... Step #8: - [826/1.7k files][ 2.6 GiB/ 3.2 GiB] 81% Done - [826/1.7k files][ 2.6 GiB/ 3.2 GiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/secp256k1/src/modules/extrakeys/main_impl.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/secp256k1/src/ecmult_impl.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/secp256k1/src/ecmult_gen.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/secp256k1/src/modules/ellswift/main_impl.h [Content-Type=text/x-chdr]... Step #8: - [826/1.7k files][ 2.6 GiB/ 3.2 GiB] 81% Done - [827/1.7k files][ 2.6 GiB/ 3.2 GiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/secp256k1/src/modinv64.h [Content-Type=text/x-chdr]... Step #8: - [828/1.7k files][ 2.6 GiB/ 3.2 GiB] 81% Done - [829/1.7k files][ 2.6 GiB/ 3.2 GiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/logging/timer.h [Content-Type=text/x-chdr]... Step #8: - [830/1.7k files][ 2.6 GiB/ 3.2 GiB] 81% Done - [831/1.7k files][ 2.6 GiB/ 3.2 GiB] 81% Done - [832/1.7k files][ 2.6 GiB/ 3.2 GiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/wallet/coincontrol.cpp [Content-Type=text/x-c++src]... Step #8: - [832/1.7k files][ 2.6 GiB/ 3.2 GiB] 81% Done - [832/1.7k files][ 2.6 GiB/ 3.2 GiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/wallet/external_signer_scriptpubkeyman.h [Content-Type=text/x-chdr]... Step #8: - [833/1.7k files][ 2.6 GiB/ 3.2 GiB] 81% Done - [834/1.7k files][ 2.6 GiB/ 3.2 GiB] 81% Done - [835/1.7k files][ 2.6 GiB/ 3.2 GiB] 81% Done - [836/1.7k files][ 2.6 GiB/ 3.2 GiB] 81% Done - [837/1.7k files][ 2.6 GiB/ 3.2 GiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/wallet/crypter.cpp [Content-Type=text/x-c++src]... Step #8: - [837/1.7k files][ 2.6 GiB/ 3.2 GiB] 81% Done - [838/1.7k files][ 2.6 GiB/ 3.2 GiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/wallet/coinselection.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/wallet/walletdb.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/wallet/init.cpp [Content-Type=text/x-c++src]... Step #8: - [839/1.7k files][ 2.6 GiB/ 3.2 GiB] 81% Done - [840/1.7k files][ 2.6 GiB/ 3.2 GiB] 81% Done - [841/1.7k files][ 2.6 GiB/ 3.2 GiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/wallet/db.h [Content-Type=text/x-chdr]... Step #8: - [842/1.7k files][ 2.6 GiB/ 3.2 GiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/wallet/external_signer_scriptpubkeyman.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/wallet/walletutil.cpp [Content-Type=text/x-c++src]... Step #8: - [842/1.7k files][ 2.6 GiB/ 3.2 GiB] 81% Done - [842/1.7k files][ 2.6 GiB/ 3.2 GiB] 81% Done - [843/1.7k files][ 2.6 GiB/ 3.2 GiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/wallet/scriptpubkeyman.h [Content-Type=text/x-chdr]... Step #8: - [844/1.7k files][ 2.6 GiB/ 3.2 GiB] 81% Done - [844/1.7k files][ 2.6 GiB/ 3.2 GiB] 81% Done - [844/1.7k files][ 2.6 GiB/ 3.2 GiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/wallet/db.cpp [Content-Type=text/x-c++src]... Step #8: - [845/1.7k files][ 2.6 GiB/ 3.2 GiB] 81% Done - [846/1.7k files][ 2.6 GiB/ 3.2 GiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/wallet/types.h [Content-Type=text/x-chdr]... Step #8: - [847/1.7k files][ 2.6 GiB/ 3.2 GiB] 81% Done - [848/1.7k files][ 2.6 GiB/ 3.2 GiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/wallet/transaction.cpp [Content-Type=text/x-c++src]... Step #8: - [849/1.7k files][ 2.6 GiB/ 3.2 GiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/wallet/sqlite.cpp [Content-Type=text/x-c++src]... Step #8: - [849/1.7k files][ 2.6 GiB/ 3.2 GiB] 81% Done - [850/1.7k files][ 2.6 GiB/ 3.2 GiB] 81% Done - [851/1.7k files][ 2.6 GiB/ 3.2 GiB] 81% Done - [852/1.7k files][ 2.6 GiB/ 3.2 GiB] 81% Done - [853/1.7k files][ 2.6 GiB/ 3.2 GiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/wallet/load.cpp [Content-Type=text/x-c++src]... Step #8: - [854/1.7k files][ 2.6 GiB/ 3.2 GiB] 82% Done - [854/1.7k files][ 2.6 GiB/ 3.2 GiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/wallet/feebumper.h [Content-Type=text/x-chdr]... Step #8: - [855/1.7k files][ 2.6 GiB/ 3.2 GiB] 82% Done - [855/1.7k files][ 2.6 GiB/ 3.2 GiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/wallet/walletdb.cpp [Content-Type=text/x-c++src]... Step #8: - [855/1.7k files][ 2.6 GiB/ 3.2 GiB] 82% Done - [855/1.7k files][ 2.6 GiB/ 3.2 GiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/wallet/feebumper.cpp [Content-Type=text/x-c++src]... Step #8: - [856/1.7k files][ 2.6 GiB/ 3.2 GiB] 82% Done - [857/1.7k files][ 2.6 GiB/ 3.2 GiB] 82% Done - [858/1.7k files][ 2.6 GiB/ 3.2 GiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/wallet/context.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/wallet/wallet.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/wallet/interfaces.cpp [Content-Type=text/x-c++src]... Step #8: - [859/1.7k files][ 2.6 GiB/ 3.2 GiB] 82% Done - [860/1.7k files][ 2.6 GiB/ 3.2 GiB] 82% Done - [861/1.7k files][ 2.6 GiB/ 3.2 GiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/wallet/coinselection.cpp [Content-Type=text/x-c++src]... Step #8: - [862/1.7k files][ 2.6 GiB/ 3.2 GiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/wallet/sqlite.h [Content-Type=text/x-chdr]... Step #8: - [862/1.7k files][ 2.6 GiB/ 3.2 GiB] 82% Done - [863/1.7k files][ 2.6 GiB/ 3.2 GiB] 82% Done - [864/1.7k files][ 2.6 GiB/ 3.2 GiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/wallet/receive.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/wallet/coincontrol.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/wallet/crypter.h [Content-Type=text/x-chdr]... Step #8: - [865/1.7k files][ 2.6 GiB/ 3.2 GiB] 82% Done - [866/1.7k files][ 2.6 GiB/ 3.2 GiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/wallet/context.cpp [Content-Type=text/x-c++src]... Step #8: - [867/1.7k files][ 2.6 GiB/ 3.2 GiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/wallet/scriptpubkeyman.cpp [Content-Type=text/x-c++src]... Step #8: - [867/1.7k files][ 2.6 GiB/ 3.2 GiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/wallet/spend.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/wallet/dump.cpp [Content-Type=text/x-c++src]... Step #8: - [868/1.7k files][ 2.6 GiB/ 3.2 GiB] 82% Done - [868/1.7k files][ 2.6 GiB/ 3.2 GiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/wallet/fees.cpp [Content-Type=text/x-c++src]... Step #8: - [868/1.7k files][ 2.6 GiB/ 3.2 GiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/wallet/walletutil.h [Content-Type=text/x-chdr]... Step #8: - [868/1.7k files][ 2.6 GiB/ 3.2 GiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/wallet/migrate.h [Content-Type=text/x-chdr]... Step #8: - [868/1.7k files][ 2.6 GiB/ 3.2 GiB] 82% Done - [869/1.7k files][ 2.6 GiB/ 3.2 GiB] 82% Done - [870/1.7k files][ 2.6 GiB/ 3.2 GiB] 82% Done - [870/1.7k files][ 2.6 GiB/ 3.2 GiB] 82% Done - [871/1.7k files][ 2.6 GiB/ 3.2 GiB] 82% Done - [872/1.7k files][ 2.6 GiB/ 3.2 GiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/wallet/wallet.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/wallet/spend.cpp [Content-Type=text/x-c++src]... Step #8: - [873/1.7k files][ 2.6 GiB/ 3.2 GiB] 82% Done - [874/1.7k files][ 2.6 GiB/ 3.2 GiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/wallet/receive.h [Content-Type=text/x-chdr]... Step #8: - [874/1.7k files][ 2.6 GiB/ 3.2 GiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/wallet/migrate.cpp [Content-Type=text/x-c++src]... Step #8: - [874/1.7k files][ 2.6 GiB/ 3.2 GiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/wallet/rpc/addresses.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/wallet/transaction.h [Content-Type=text/x-chdr]... Step #8: - [874/1.7k files][ 2.6 GiB/ 3.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/wallet/rpc/signmessage.cpp [Content-Type=text/x-c++src]... Step #8: - [874/1.7k files][ 2.6 GiB/ 3.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/wallet/rpc/transactions.cpp [Content-Type=text/x-c++src]... Step #8: - [874/1.7k files][ 2.6 GiB/ 3.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/wallet/rpc/wallet.cpp [Content-Type=text/x-c++src]... Step #8: - [874/1.7k files][ 2.6 GiB/ 3.2 GiB] 83% Done - [874/1.7k files][ 2.6 GiB/ 3.2 GiB] 83% Done - [875/1.7k files][ 2.6 GiB/ 3.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/wallet/rpc/backup.cpp [Content-Type=text/x-c++src]... Step #8: - [876/1.7k files][ 2.6 GiB/ 3.2 GiB] 83% Done - [876/1.7k files][ 2.6 GiB/ 3.2 GiB] 83% Done - [876/1.7k files][ 2.6 GiB/ 3.2 GiB] 83% Done - [876/1.7k files][ 2.6 GiB/ 3.2 GiB] 83% Done - [876/1.7k files][ 2.6 GiB/ 3.2 GiB] 83% Done - [876/1.7k files][ 2.6 GiB/ 3.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/wallet/rpc/util.h [Content-Type=text/x-chdr]... Step #8: - [876/1.7k files][ 2.6 GiB/ 3.2 GiB] 83% Done - [876/1.7k files][ 2.6 GiB/ 3.2 GiB] 83% Done - [876/1.7k files][ 2.7 GiB/ 3.2 GiB] 83% Done - [876/1.7k files][ 2.7 GiB/ 3.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/wallet/rpc/coins.cpp [Content-Type=text/x-c++src]... Step #8: - [877/1.7k files][ 2.7 GiB/ 3.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/wallet/rpc/util.cpp [Content-Type=text/x-c++src]... Step #8: - [878/1.7k files][ 2.7 GiB/ 3.2 GiB] 83% Done - [879/1.7k files][ 2.7 GiB/ 3.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/wallet/rpc/encrypt.cpp [Content-Type=text/x-c++src]... Step #8: - [879/1.7k files][ 2.7 GiB/ 3.2 GiB] 83% Done - [879/1.7k files][ 2.7 GiB/ 3.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/wallet/rpc/spend.cpp [Content-Type=text/x-c++src]... Step #8: - [879/1.7k files][ 2.7 GiB/ 3.2 GiB] 83% Done - [879/1.7k files][ 2.7 GiB/ 3.2 GiB] 83% Done - [880/1.7k files][ 2.7 GiB/ 3.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/wallet/test/util.h [Content-Type=text/x-chdr]... Step #8: - [880/1.7k files][ 2.7 GiB/ 3.2 GiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/wallet/test/util.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/wallet/test/fuzz/coincontrol.cpp [Content-Type=text/x-c++src]... Step #8: - [880/1.7k files][ 2.7 GiB/ 3.2 GiB] 83% Done - [880/1.7k files][ 2.7 GiB/ 3.2 GiB] 83% Done - [881/1.7k files][ 2.7 GiB/ 3.2 GiB] 83% Done - [881/1.7k files][ 2.7 GiB/ 3.2 GiB] 83% Done - [882/1.7k files][ 2.7 GiB/ 3.2 GiB] 83% Done - [883/1.7k files][ 2.7 GiB/ 3.2 GiB] 83% Done - [883/1.7k files][ 2.7 GiB/ 3.2 GiB] 83% Done - [884/1.7k files][ 2.7 GiB/ 3.2 GiB] 83% Done - [884/1.7k files][ 2.7 GiB/ 3.2 GiB] 83% Done - [885/1.7k files][ 2.7 GiB/ 3.2 GiB] 83% Done - [885/1.7k files][ 2.7 GiB/ 3.2 GiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/wallet/test/fuzz/notifications.cpp [Content-Type=text/x-c++src]... Step #8: - [885/1.7k files][ 2.7 GiB/ 3.2 GiB] 84% Done - [886/1.7k files][ 2.7 GiB/ 3.2 GiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/wallet/test/fuzz/wallet_bdb_parser.cpp [Content-Type=text/x-c++src]... Step #8: - [886/1.7k files][ 2.7 GiB/ 3.2 GiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/wallet/test/fuzz/coinselection.cpp [Content-Type=text/x-c++src]... Step #8: - [887/1.7k files][ 2.7 GiB/ 3.2 GiB] 84% Done - [888/1.7k files][ 2.7 GiB/ 3.2 GiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/wallet/test/fuzz/parse_iso8601.cpp [Content-Type=text/x-c++src]... Step #8: - [889/1.7k files][ 2.7 GiB/ 3.2 GiB] 84% Done - [889/1.7k files][ 2.7 GiB/ 3.2 GiB] 84% Done - [889/1.7k files][ 2.7 GiB/ 3.2 GiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/wallet/test/fuzz/fees.cpp [Content-Type=text/x-c++src]... Step #8: - [889/1.7k files][ 2.7 GiB/ 3.2 GiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/wallet/test/fuzz/scriptpubkeyman.cpp [Content-Type=text/x-c++src]... Step #8: - [889/1.7k files][ 2.7 GiB/ 3.2 GiB] 84% Done - [889/1.7k files][ 2.7 GiB/ 3.2 GiB] 84% Done - [890/1.7k files][ 2.7 GiB/ 3.2 GiB] 84% Done - [891/1.7k files][ 2.7 GiB/ 3.2 GiB] 84% Done - [892/1.7k files][ 2.7 GiB/ 3.2 GiB] 84% Done - [892/1.7k files][ 2.7 GiB/ 3.2 GiB] 84% Done - [892/1.7k files][ 2.7 GiB/ 3.2 GiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/crc32c/include/crc32c/crc32c.h [Content-Type=text/x-chdr]... Step #8: - [893/1.7k files][ 2.7 GiB/ 3.2 GiB] 84% Done - [893/1.7k files][ 2.7 GiB/ 3.2 GiB] 84% Done - [893/1.7k files][ 2.7 GiB/ 3.2 GiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/crc32c/src/crc32c_sse42_check.h [Content-Type=text/x-chdr]... Step #8: - [894/1.7k files][ 2.7 GiB/ 3.2 GiB] 84% Done - [895/1.7k files][ 2.7 GiB/ 3.2 GiB] 84% Done - [896/1.7k files][ 2.7 GiB/ 3.2 GiB] 84% Done - [896/1.7k files][ 2.7 GiB/ 3.2 GiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/crc32c/src/crc32c_sse42.cc [Content-Type=text/x-c++src]... Step #8: - [896/1.7k files][ 2.7 GiB/ 3.2 GiB] 84% Done - [897/1.7k files][ 2.7 GiB/ 3.2 GiB] 84% Done - [898/1.7k files][ 2.7 GiB/ 3.2 GiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/crc32c/src/crc32c_round_up.h [Content-Type=text/x-chdr]... Step #8: - [898/1.7k files][ 2.7 GiB/ 3.2 GiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/crc32c/src/crc32c_read_le.h [Content-Type=text/x-chdr]... Step #8: - [898/1.7k files][ 2.7 GiB/ 3.2 GiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/crc32c/src/crc32c.cc [Content-Type=text/x-c++src]... Step #8: - [899/1.7k files][ 2.7 GiB/ 3.2 GiB] 84% Done - [900/1.7k files][ 2.7 GiB/ 3.2 GiB] 84% Done - [900/1.7k files][ 2.7 GiB/ 3.2 GiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/crc32c/src/crc32c_portable.cc [Content-Type=text/x-c++src]... Step #8: - [901/1.7k files][ 2.7 GiB/ 3.2 GiB] 84% Done - [902/1.7k files][ 2.7 GiB/ 3.2 GiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/crc32c/src/crc32c_prefetch.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/consensus/consensus.h [Content-Type=text/x-chdr]... Step #8: - [902/1.7k files][ 2.7 GiB/ 3.2 GiB] 84% Done - [903/1.7k files][ 2.7 GiB/ 3.2 GiB] 84% Done - [904/1.7k files][ 2.7 GiB/ 3.2 GiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/crc32c/src/crc32c_internal.h [Content-Type=text/x-chdr]... Step #8: - [904/1.7k files][ 2.7 GiB/ 3.2 GiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/consensus/params.h [Content-Type=text/x-chdr]... Step #8: - [904/1.7k files][ 2.7 GiB/ 3.2 GiB] 84% Done - [904/1.7k files][ 2.7 GiB/ 3.2 GiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/consensus/tx_verify.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/consensus/validation.h [Content-Type=text/x-chdr]... Step #8: - [905/1.7k files][ 2.7 GiB/ 3.2 GiB] 84% Done - [905/1.7k files][ 2.7 GiB/ 3.2 GiB] 84% Done - [905/1.7k files][ 2.7 GiB/ 3.2 GiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/consensus/merkle.cpp [Content-Type=text/x-c++src]... Step #8: - [905/1.7k files][ 2.7 GiB/ 3.2 GiB] 84% Done - [905/1.7k files][ 2.7 GiB/ 3.2 GiB] 84% Done - [906/1.7k files][ 2.7 GiB/ 3.2 GiB] 84% Done - [907/1.7k files][ 2.7 GiB/ 3.2 GiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/consensus/tx_check.cpp [Content-Type=text/x-c++src]... Step #8: - [907/1.7k files][ 2.7 GiB/ 3.2 GiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/consensus/amount.h [Content-Type=text/x-chdr]... Step #8: - [907/1.7k files][ 2.7 GiB/ 3.2 GiB] 85% Done - [908/1.7k files][ 2.7 GiB/ 3.2 GiB] 85% Done - [909/1.7k files][ 2.7 GiB/ 3.2 GiB] 85% Done - [910/1.7k files][ 2.7 GiB/ 3.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/node/chainstatemanager_args.cpp [Content-Type=text/x-c++src]... Step #8: - [910/1.7k files][ 2.7 GiB/ 3.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/node/utxo_snapshot.cpp [Content-Type=text/x-c++src]... Step #8: - [911/1.7k files][ 2.7 GiB/ 3.2 GiB] 85% Done - [912/1.7k files][ 2.7 GiB/ 3.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/node/caches.cpp [Content-Type=text/x-c++src]... Step #8: \ \ [912/1.7k files][ 2.7 GiB/ 3.2 GiB] 85% Done \ [913/1.7k files][ 2.7 GiB/ 3.2 GiB] 85% Done \ [913/1.7k files][ 2.7 GiB/ 3.2 GiB] 85% Done \ [914/1.7k files][ 2.7 GiB/ 3.2 GiB] 85% Done \ [915/1.7k files][ 2.7 GiB/ 3.2 GiB] 85% Done \ [915/1.7k files][ 2.7 GiB/ 3.2 GiB] 85% Done \ [916/1.7k files][ 2.7 GiB/ 3.2 GiB] 85% Done \ [917/1.7k files][ 2.7 GiB/ 3.2 GiB] 85% Done \ [918/1.7k files][ 2.7 GiB/ 3.2 GiB] 85% Done \ [919/1.7k files][ 2.7 GiB/ 3.2 GiB] 85% Done \ [919/1.7k files][ 2.7 GiB/ 3.2 GiB] 85% Done \ [920/1.7k files][ 2.7 GiB/ 3.2 GiB] 85% Done \ [921/1.7k files][ 2.7 GiB/ 3.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/node/txreconciliation.h [Content-Type=text/x-chdr]... Step #8: \ [921/1.7k files][ 2.7 GiB/ 3.2 GiB] 85% Done \ [921/1.7k files][ 2.7 GiB/ 3.2 GiB] 85% Done \ [922/1.7k files][ 2.7 GiB/ 3.2 GiB] 85% Done \ [922/1.7k files][ 2.7 GiB/ 3.2 GiB] 85% Done \ [922/1.7k files][ 2.7 GiB/ 3.2 GiB] 85% Done \ [922/1.7k files][ 2.7 GiB/ 3.2 GiB] 85% Done \ [922/1.7k files][ 2.7 GiB/ 3.2 GiB] 85% Done \ [922/1.7k files][ 2.7 GiB/ 3.2 GiB] 85% Done \ [922/1.7k files][ 2.7 GiB/ 3.2 GiB] 85% Done \ [922/1.7k files][ 2.7 GiB/ 3.2 GiB] 85% Done \ [923/1.7k files][ 2.7 GiB/ 3.2 GiB] 85% Done \ [923/1.7k files][ 2.7 GiB/ 3.2 GiB] 85% Done \ [923/1.7k files][ 2.7 GiB/ 3.2 GiB] 85% Done \ [923/1.7k files][ 2.7 GiB/ 3.2 GiB] 85% Done \ [923/1.7k files][ 2.7 GiB/ 3.2 GiB] 85% Done \ [924/1.7k files][ 2.7 GiB/ 3.2 GiB] 85% Done \ [924/1.7k files][ 2.7 GiB/ 3.2 GiB] 85% Done \ [925/1.7k files][ 2.7 GiB/ 3.2 GiB] 85% Done \ [926/1.7k files][ 2.7 GiB/ 3.2 GiB] 85% Done \ [926/1.7k files][ 2.7 GiB/ 3.2 GiB] 85% Done \ [927/1.7k files][ 2.7 GiB/ 3.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/node/eviction.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/node/kernel_notifications.cpp [Content-Type=text/x-c++src]... Step #8: \ [927/1.7k files][ 2.7 GiB/ 3.2 GiB] 85% Done \ [927/1.7k files][ 2.7 GiB/ 3.2 GiB] 85% Done \ [928/1.7k files][ 2.7 GiB/ 3.2 GiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/node/coins_view_args.cpp [Content-Type=text/x-c++src]... Step #8: \ [929/1.7k files][ 2.7 GiB/ 3.2 GiB] 85% Done \ [929/1.7k files][ 2.7 GiB/ 3.2 GiB] 85% Done \ [930/1.7k files][ 2.7 GiB/ 3.2 GiB] 85% Done \ [930/1.7k files][ 2.7 GiB/ 3.2 GiB] 85% Done \ [931/1.7k files][ 2.7 GiB/ 3.2 GiB] 85% Done \ [932/1.7k files][ 2.7 GiB/ 3.2 GiB] 85% Done \ [932/1.7k files][ 2.7 GiB/ 3.2 GiB] 85% Done \ [932/1.7k files][ 2.7 GiB/ 3.2 GiB] 85% Done \ [933/1.7k files][ 2.7 GiB/ 3.2 GiB] 85% Done \ [934/1.7k files][ 2.7 GiB/ 3.2 GiB] 85% Done \ [935/1.7k files][ 2.7 GiB/ 3.2 GiB] 85% Done \ [936/1.7k files][ 2.7 GiB/ 3.2 GiB] 85% Done \ [937/1.7k files][ 2.7 GiB/ 3.2 GiB] 85% Done \ [938/1.7k files][ 2.7 GiB/ 3.2 GiB] 85% Done \ [938/1.7k files][ 2.7 GiB/ 3.2 GiB] 85% Done \ [938/1.7k files][ 2.7 GiB/ 3.2 GiB] 86% Done \ [939/1.7k files][ 2.7 GiB/ 3.2 GiB] 86% Done \ [940/1.7k files][ 2.7 GiB/ 3.2 GiB] 86% Done \ [941/1.7k files][ 2.7 GiB/ 3.2 GiB] 86% Done \ [941/1.7k files][ 2.7 GiB/ 3.2 GiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/node/caches.h [Content-Type=text/x-chdr]... Step #8: \ [942/1.7k files][ 2.7 GiB/ 3.2 GiB] 86% Done \ [943/1.7k files][ 2.7 GiB/ 3.2 GiB] 86% Done \ [943/1.7k files][ 2.7 GiB/ 3.2 GiB] 86% Done \ [944/1.7k files][ 2.7 GiB/ 3.2 GiB] 86% Done \ [944/1.7k files][ 2.7 GiB/ 3.2 GiB] 86% Done \ [944/1.7k files][ 2.7 GiB/ 3.2 GiB] 86% Done \ [945/1.7k files][ 2.7 GiB/ 3.2 GiB] 86% Done \ [945/1.7k files][ 2.7 GiB/ 3.2 GiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/node/eviction.cpp [Content-Type=text/x-c++src]... Step #8: \ [946/1.7k files][ 2.7 GiB/ 3.2 GiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/node/mempool_persist_args.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/node/mini_miner.cpp [Content-Type=text/x-c++src]... Step #8: \ [946/1.7k files][ 2.7 GiB/ 3.2 GiB] 86% Done \ [947/1.7k files][ 2.8 GiB/ 3.2 GiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/node/mempool_persist_args.cpp [Content-Type=text/x-c++src]... Step #8: \ [947/1.7k files][ 2.8 GiB/ 3.2 GiB] 86% Done \ [948/1.7k files][ 2.8 GiB/ 3.2 GiB] 86% Done \ [948/1.7k files][ 2.8 GiB/ 3.2 GiB] 86% Done \ [948/1.7k files][ 2.8 GiB/ 3.2 GiB] 86% Done \ [949/1.7k files][ 2.8 GiB/ 3.2 GiB] 86% Done \ [949/1.7k files][ 2.8 GiB/ 3.2 GiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/node/miner.cpp [Content-Type=text/x-c++src]... Step #8: \ [949/1.7k files][ 2.8 GiB/ 3.2 GiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/node/timeoffsets.cpp [Content-Type=text/x-c++src]... Step #8: \ [949/1.7k files][ 2.8 GiB/ 3.2 GiB] 86% Done \ [950/1.7k files][ 2.8 GiB/ 3.2 GiB] 86% Done \ [951/1.7k files][ 2.8 GiB/ 3.2 GiB] 86% Done \ [952/1.7k files][ 2.8 GiB/ 3.2 GiB] 86% Done \ [953/1.7k files][ 2.8 GiB/ 3.2 GiB] 86% Done \ [954/1.7k files][ 2.8 GiB/ 3.2 GiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/node/chainstate.cpp [Content-Type=text/x-c++src]... Step #8: \ [955/1.7k files][ 2.8 GiB/ 3.2 GiB] 86% Done \ [956/1.7k files][ 2.8 GiB/ 3.2 GiB] 86% Done \ [957/1.7k files][ 2.8 GiB/ 3.2 GiB] 86% Done \ [958/1.7k files][ 2.8 GiB/ 3.2 GiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/node/transaction.cpp [Content-Type=text/x-c++src]... Step #8: \ [959/1.7k files][ 2.8 GiB/ 3.2 GiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/node/psbt.cpp [Content-Type=text/x-c++src]... Step #8: \ [960/1.7k files][ 2.8 GiB/ 3.2 GiB] 86% Done \ [961/1.7k files][ 2.8 GiB/ 3.2 GiB] 86% Done \ [961/1.7k files][ 2.8 GiB/ 3.2 GiB] 86% Done \ [961/1.7k files][ 2.8 GiB/ 3.2 GiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/node/context.h [Content-Type=text/x-chdr]... Step #8: \ [961/1.7k files][ 2.8 GiB/ 3.2 GiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/node/interface_ui.cpp [Content-Type=text/x-c++src]... Step #8: \ [961/1.7k files][ 2.8 GiB/ 3.2 GiB] 86% Done \ [961/1.7k files][ 2.8 GiB/ 3.2 GiB] 86% Done \ [962/1.7k files][ 2.8 GiB/ 3.2 GiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/node/interface_ui.h [Content-Type=text/x-chdr]... Step #8: \ [963/1.7k files][ 2.8 GiB/ 3.2 GiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/node/mini_miner.h [Content-Type=text/x-chdr]... Step #8: \ [964/1.7k files][ 2.8 GiB/ 3.2 GiB] 86% Done \ [965/1.7k files][ 2.8 GiB/ 3.2 GiB] 86% Done \ [965/1.7k files][ 2.8 GiB/ 3.2 GiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/node/interfaces.cpp [Content-Type=text/x-c++src]... Step #8: \ [966/1.7k files][ 2.8 GiB/ 3.2 GiB] 86% Done \ [967/1.7k files][ 2.8 GiB/ 3.2 GiB] 87% Done \ [967/1.7k files][ 2.8 GiB/ 3.2 GiB] 87% Done \ [967/1.7k files][ 2.8 GiB/ 3.2 GiB] 87% Done \ [968/1.7k files][ 2.8 GiB/ 3.2 GiB] 87% Done \ [968/1.7k files][ 2.8 GiB/ 3.2 GiB] 87% Done \ [968/1.7k files][ 2.8 GiB/ 3.2 GiB] 87% Done \ [969/1.7k files][ 2.8 GiB/ 3.2 GiB] 87% Done \ [969/1.7k files][ 2.8 GiB/ 3.2 GiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/node/txreconciliation.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/node/psbt.h [Content-Type=text/x-chdr]... Step #8: \ [969/1.7k files][ 2.8 GiB/ 3.2 GiB] 87% Done \ [969/1.7k files][ 2.8 GiB/ 3.2 GiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/node/blockstorage.cpp [Content-Type=text/x-c++src]... Step #8: \ [969/1.7k files][ 2.8 GiB/ 3.2 GiB] 87% Done \ [969/1.7k files][ 2.8 GiB/ 3.2 GiB] 87% Done \ [970/1.7k files][ 2.8 GiB/ 3.2 GiB] 87% Done \ [970/1.7k files][ 2.8 GiB/ 3.2 GiB] 87% Done \ [971/1.7k files][ 2.8 GiB/ 3.2 GiB] 87% Done \ [971/1.7k files][ 2.8 GiB/ 3.2 GiB] 87% Done \ [971/1.7k files][ 2.8 GiB/ 3.2 GiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/node/coin.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/node/coin.h [Content-Type=text/x-chdr]... Step #8: \ [972/1.7k files][ 2.8 GiB/ 3.2 GiB] 87% Done \ [972/1.7k files][ 2.8 GiB/ 3.2 GiB] 87% Done \ [972/1.7k files][ 2.8 GiB/ 3.2 GiB] 87% Done \ [972/1.7k files][ 2.8 GiB/ 3.2 GiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/node/validation_cache_args.h [Content-Type=text/x-chdr]... Step #8: \ [972/1.7k files][ 2.8 GiB/ 3.2 GiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/node/context.cpp [Content-Type=text/x-c++src]... Step #8: \ [972/1.7k files][ 2.8 GiB/ 3.2 GiB] 87% Done \ [973/1.7k files][ 2.8 GiB/ 3.2 GiB] 87% Done \ [974/1.7k files][ 2.8 GiB/ 3.2 GiB] 87% Done \ [975/1.7k files][ 2.8 GiB/ 3.2 GiB] 87% Done \ [976/1.7k files][ 2.8 GiB/ 3.2 GiB] 87% Done \ [976/1.7k files][ 2.8 GiB/ 3.2 GiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/node/utxo_snapshot.h [Content-Type=text/x-chdr]... Step #8: \ [976/1.7k files][ 2.8 GiB/ 3.2 GiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/node/protocol_version.h [Content-Type=text/x-chdr]... Step #8: \ [976/1.7k files][ 2.8 GiB/ 3.2 GiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/node/blockstorage.h [Content-Type=text/x-chdr]... Step #8: \ [977/1.7k files][ 2.8 GiB/ 3.2 GiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/node/miner.h [Content-Type=text/x-chdr]... Step #8: \ [977/1.7k files][ 2.8 GiB/ 3.2 GiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/node/timeoffsets.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/node/peerman_args.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/node/blockmanager_args.cpp [Content-Type=text/x-c++src]... Step #8: \ [977/1.7k files][ 2.8 GiB/ 3.2 GiB] 87% Done \ [977/1.7k files][ 2.8 GiB/ 3.2 GiB] 87% Done \ [977/1.7k files][ 2.8 GiB/ 3.2 GiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/node/chainstate.h [Content-Type=text/x-chdr]... Step #8: \ [977/1.7k files][ 2.8 GiB/ 3.2 GiB] 87% Done \ [977/1.7k files][ 2.8 GiB/ 3.2 GiB] 87% Done \ [978/1.7k files][ 2.8 GiB/ 3.2 GiB] 87% Done \ [979/1.7k files][ 2.8 GiB/ 3.2 GiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/node/database_args.cpp [Content-Type=text/x-c++src]... Step #8: \ [979/1.7k files][ 2.8 GiB/ 3.2 GiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/node/connection_types.cpp [Content-Type=text/x-c++src]... Step #8: \ [980/1.7k files][ 2.8 GiB/ 3.2 GiB] 87% Done \ [980/1.7k files][ 2.8 GiB/ 3.2 GiB] 87% Done \ [980/1.7k files][ 2.8 GiB/ 3.2 GiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/node/chainstatemanager_args.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/node/kernel_notifications.h [Content-Type=text/x-chdr]... Step #8: \ [981/1.7k files][ 2.8 GiB/ 3.2 GiB] 87% Done \ [982/1.7k files][ 2.8 GiB/ 3.2 GiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/node/abort.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/node/mempool_args.cpp [Content-Type=text/x-c++src]... Step #8: \ [982/1.7k files][ 2.8 GiB/ 3.2 GiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/node/transaction.h [Content-Type=text/x-chdr]... Step #8: \ [982/1.7k files][ 2.8 GiB/ 3.2 GiB] 87% Done \ [983/1.7k files][ 2.8 GiB/ 3.2 GiB] 87% Done \ [983/1.7k files][ 2.8 GiB/ 3.2 GiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/node/validation_cache_args.cpp [Content-Type=text/x-c++src]... Step #8: \ [983/1.7k files][ 2.8 GiB/ 3.2 GiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/interfaces/ipc.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/interfaces/echo.h [Content-Type=text/x-chdr]... Step #8: \ [983/1.7k files][ 2.8 GiB/ 3.2 GiB] 87% Done \ [984/1.7k files][ 2.8 GiB/ 3.2 GiB] 87% Done \ [984/1.7k files][ 2.8 GiB/ 3.2 GiB] 87% Done \ [984/1.7k files][ 2.8 GiB/ 3.2 GiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/interfaces/handler.h [Content-Type=text/x-chdr]... Step #8: \ [985/1.7k files][ 2.8 GiB/ 3.2 GiB] 87% Done \ [985/1.7k files][ 2.8 GiB/ 3.2 GiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/interfaces/node.h [Content-Type=text/x-chdr]... Step #8: \ [985/1.7k files][ 2.8 GiB/ 3.2 GiB] 87% Done \ [985/1.7k files][ 2.8 GiB/ 3.2 GiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/interfaces/wallet.h [Content-Type=text/x-chdr]... Step #8: \ [986/1.7k files][ 2.8 GiB/ 3.2 GiB] 87% Done \ [987/1.7k files][ 2.8 GiB/ 3.2 GiB] 87% Done \ [987/1.7k files][ 2.8 GiB/ 3.2 GiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/interfaces/chain.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/index/coinstatsindex.h [Content-Type=text/x-chdr]... Step #8: \ [987/1.7k files][ 2.8 GiB/ 3.2 GiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/index/base.h [Content-Type=text/x-chdr]... Step #8: \ [988/1.7k files][ 2.8 GiB/ 3.2 GiB] 88% Done \ [989/1.7k files][ 2.8 GiB/ 3.2 GiB] 88% Done \ [989/1.7k files][ 2.8 GiB/ 3.2 GiB] 88% Done \ [990/1.7k files][ 2.8 GiB/ 3.2 GiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/index/blockfilterindex.cpp [Content-Type=text/x-c++src]... Step #8: \ [990/1.7k files][ 2.8 GiB/ 3.2 GiB] 88% Done \ [990/1.7k files][ 2.8 GiB/ 3.2 GiB] 88% Done \ [991/1.7k files][ 2.8 GiB/ 3.2 GiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/index/coinstatsindex.cpp [Content-Type=text/x-c++src]... Step #8: \ [992/1.7k files][ 2.8 GiB/ 3.2 GiB] 88% Done \ [993/1.7k files][ 2.8 GiB/ 3.2 GiB] 88% Done \ [994/1.7k files][ 2.8 GiB/ 3.2 GiB] 88% Done \ [995/1.7k files][ 2.8 GiB/ 3.2 GiB] 88% Done \ [996/1.7k files][ 2.8 GiB/ 3.2 GiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/index/blockfilterindex.h [Content-Type=text/x-chdr]... Step #8: \ [996/1.7k files][ 2.8 GiB/ 3.2 GiB] 88% Done \ [997/1.7k files][ 2.8 GiB/ 3.2 GiB] 88% Done \ [998/1.7k files][ 2.8 GiB/ 3.2 GiB] 88% Done \ [999/1.7k files][ 2.8 GiB/ 3.2 GiB] 88% Done \ [1.0k/1.7k files][ 2.8 GiB/ 3.2 GiB] 88% Done \ [1.0k/1.7k files][ 2.8 GiB/ 3.2 GiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/index/txindex.h [Content-Type=text/x-chdr]... Step #8: \ [1.0k/1.7k files][ 2.8 GiB/ 3.2 GiB] 88% Done \ [1.0k/1.7k files][ 2.8 GiB/ 3.2 GiB] 88% Done \ [1.0k/1.7k files][ 2.8 GiB/ 3.2 GiB] 88% Done \ [1.0k/1.7k files][ 2.8 GiB/ 3.2 GiB] 88% Done \ [1.0k/1.7k files][ 2.8 GiB/ 3.2 GiB] 88% Done \ [1.0k/1.7k files][ 2.8 GiB/ 3.2 GiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/index/base.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.0k/1.7k files][ 2.8 GiB/ 3.2 GiB] 88% Done \ [1.0k/1.7k files][ 2.8 GiB/ 3.2 GiB] 88% Done \ [1.0k/1.7k files][ 2.8 GiB/ 3.2 GiB] 88% Done \ [1.0k/1.7k files][ 2.8 GiB/ 3.2 GiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/init/common.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/index/txindex.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.0k/1.7k files][ 2.8 GiB/ 3.2 GiB] 88% Done \ [1.0k/1.7k files][ 2.8 GiB/ 3.2 GiB] 88% Done | | [1.0k/1.7k files][ 2.8 GiB/ 3.2 GiB] 88% Done | [1.0k/1.7k files][ 2.8 GiB/ 3.2 GiB] 88% Done | [1.0k/1.7k files][ 2.8 GiB/ 3.2 GiB] 88% Done | [1.0k/1.7k files][ 2.8 GiB/ 3.2 GiB] 88% Done | [1.0k/1.7k files][ 2.8 GiB/ 3.2 GiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/index/disktxpos.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/1.7k files][ 2.8 GiB/ 3.2 GiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/rpc/net.cpp [Content-Type=text/x-c++src]... Step #8: | [1.0k/1.7k files][ 2.8 GiB/ 3.2 GiB] 88% Done | [1.0k/1.7k files][ 2.8 GiB/ 3.2 GiB] 88% Done | [1.0k/1.7k files][ 2.8 GiB/ 3.2 GiB] 88% Done | [1.0k/1.7k files][ 2.8 GiB/ 3.2 GiB] 88% Done | [1.0k/1.7k files][ 2.8 GiB/ 3.2 GiB] 88% Done | [1.0k/1.7k files][ 2.8 GiB/ 3.2 GiB] 88% Done | [1.0k/1.7k files][ 2.8 GiB/ 3.2 GiB] 88% Done | [1.0k/1.7k files][ 2.8 GiB/ 3.2 GiB] 88% Done | [1.0k/1.7k files][ 2.8 GiB/ 3.2 GiB] 88% Done | [1.0k/1.7k files][ 2.8 GiB/ 3.2 GiB] 88% Done | [1.0k/1.7k files][ 2.8 GiB/ 3.2 GiB] 88% Done | [1.0k/1.7k files][ 2.8 GiB/ 3.2 GiB] 88% Done | [1.0k/1.7k files][ 2.8 GiB/ 3.2 GiB] 88% Done | [1.0k/1.7k files][ 2.8 GiB/ 3.2 GiB] 88% Done | [1.0k/1.7k files][ 2.8 GiB/ 3.2 GiB] 88% Done | [1.0k/1.7k files][ 2.8 GiB/ 3.2 GiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/rpc/mining.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/1.7k files][ 2.8 GiB/ 3.2 GiB] 88% Done | [1.0k/1.7k files][ 2.8 GiB/ 3.2 GiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/rpc/mining.cpp [Content-Type=text/x-c++src]... Step #8: | [1.0k/1.7k files][ 2.8 GiB/ 3.2 GiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/rpc/node.cpp [Content-Type=text/x-c++src]... Step #8: | [1.0k/1.7k files][ 2.8 GiB/ 3.2 GiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/rpc/blockchain.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/1.7k files][ 2.8 GiB/ 3.2 GiB] 88% Done | [1.0k/1.7k files][ 2.8 GiB/ 3.2 GiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/rpc/server_util.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/rpc/rawtransaction.cpp [Content-Type=text/x-c++src]... Step #8: | [1.0k/1.7k files][ 2.8 GiB/ 3.2 GiB] 88% Done | [1.0k/1.7k files][ 2.8 GiB/ 3.2 GiB] 88% Done | [1.0k/1.7k files][ 2.8 GiB/ 3.2 GiB] 88% Done | [1.0k/1.7k files][ 2.8 GiB/ 3.2 GiB] 88% Done | [1.0k/1.7k files][ 2.8 GiB/ 3.2 GiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/rpc/txoutproof.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/rpc/signmessage.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/rpc/blockchain.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/rpc/output_script.cpp [Content-Type=text/x-c++src]... Step #8: | [1.0k/1.7k files][ 2.8 GiB/ 3.2 GiB] 88% Done | [1.0k/1.7k files][ 2.8 GiB/ 3.2 GiB] 88% Done | [1.0k/1.7k files][ 2.8 GiB/ 3.2 GiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/rpc/server.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/rpc/client.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/rpc/request.cpp [Content-Type=text/x-c++src]... Step #8: | [1.0k/1.7k files][ 2.8 GiB/ 3.2 GiB] 88% Done | [1.0k/1.7k files][ 2.8 GiB/ 3.2 GiB] 88% Done | [1.0k/1.7k files][ 2.8 GiB/ 3.2 GiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/rpc/util.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/1.7k files][ 2.8 GiB/ 3.2 GiB] 88% Done | [1.0k/1.7k files][ 2.8 GiB/ 3.2 GiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/rpc/server.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/rpc/fees.cpp [Content-Type=text/x-c++src]... Step #8: | [1.0k/1.7k files][ 2.8 GiB/ 3.2 GiB] 88% Done | [1.0k/1.7k files][ 2.8 GiB/ 3.2 GiB] 88% Done | [1.0k/1.7k files][ 2.8 GiB/ 3.2 GiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/rpc/register.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/rpc/rawtransaction_util.cpp [Content-Type=text/x-c++src]... Step #8: | [1.0k/1.7k files][ 2.8 GiB/ 3.2 GiB] 88% Done | [1.0k/1.7k files][ 2.8 GiB/ 3.2 GiB] 89% Done | [1.0k/1.7k files][ 2.8 GiB/ 3.2 GiB] 89% Done | [1.0k/1.7k files][ 2.8 GiB/ 3.2 GiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/rpc/request.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/1.7k files][ 2.8 GiB/ 3.2 GiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/rpc/util.cpp [Content-Type=text/x-c++src]... Step #8: | [1.0k/1.7k files][ 2.8 GiB/ 3.2 GiB] 89% Done | [1.0k/1.7k files][ 2.8 GiB/ 3.2 GiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/policy/feerate.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/1.7k files][ 2.8 GiB/ 3.2 GiB] 89% Done | [1.0k/1.7k files][ 2.8 GiB/ 3.2 GiB] 89% Done | [1.0k/1.7k files][ 2.8 GiB/ 3.2 GiB] 89% Done | [1.0k/1.7k files][ 2.8 GiB/ 3.2 GiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/policy/v3_policy.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/1.7k files][ 2.8 GiB/ 3.2 GiB] 89% Done | [1.0k/1.7k files][ 2.8 GiB/ 3.2 GiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/policy/feerate.cpp [Content-Type=text/x-c++src]... Step #8: | [1.0k/1.7k files][ 2.8 GiB/ 3.2 GiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/rpc/mempool.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/policy/fees.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/1.7k files][ 2.8 GiB/ 3.2 GiB] 89% Done | [1.0k/1.7k files][ 2.8 GiB/ 3.2 GiB] 89% Done | [1.0k/1.7k files][ 2.8 GiB/ 3.2 GiB] 89% Done | [1.0k/1.7k files][ 2.8 GiB/ 3.2 GiB] 89% Done | [1.0k/1.7k files][ 2.8 GiB/ 3.2 GiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/policy/rbf.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/1.7k files][ 2.8 GiB/ 3.2 GiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/policy/v3_policy.cpp [Content-Type=text/x-c++src]... Step #8: | [1.0k/1.7k files][ 2.8 GiB/ 3.2 GiB] 89% Done | [1.0k/1.7k files][ 2.8 GiB/ 3.2 GiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/policy/packages.cpp [Content-Type=text/x-c++src]... Step #8: | [1.0k/1.7k files][ 2.8 GiB/ 3.2 GiB] 89% Done | [1.0k/1.7k files][ 2.8 GiB/ 3.2 GiB] 89% Done | [1.0k/1.7k files][ 2.8 GiB/ 3.2 GiB] 89% Done | [1.0k/1.7k files][ 2.8 GiB/ 3.2 GiB] 89% Done | [1.0k/1.7k files][ 2.8 GiB/ 3.2 GiB] 89% Done | [1.0k/1.7k files][ 2.8 GiB/ 3.2 GiB] 89% Done | [1.0k/1.7k files][ 2.8 GiB/ 3.2 GiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/policy/fees_args.cpp [Content-Type=text/x-c++src]... Step #8: | [1.0k/1.7k files][ 2.8 GiB/ 3.2 GiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/policy/settings.cpp [Content-Type=text/x-c++src]... Step #8: | [1.0k/1.7k files][ 2.8 GiB/ 3.2 GiB] 89% Done | [1.0k/1.7k files][ 2.8 GiB/ 3.2 GiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/policy/policy.cpp [Content-Type=text/x-c++src]... Step #8: | [1.0k/1.7k files][ 2.8 GiB/ 3.2 GiB] 89% Done | [1.0k/1.7k files][ 2.8 GiB/ 3.2 GiB] 89% Done | [1.0k/1.7k files][ 2.8 GiB/ 3.2 GiB] 89% Done | [1.0k/1.7k files][ 2.8 GiB/ 3.2 GiB] 89% Done | [1.0k/1.7k files][ 2.8 GiB/ 3.2 GiB] 89% Done | [1.0k/1.7k files][ 2.8 GiB/ 3.2 GiB] 89% Done | [1.0k/1.7k files][ 2.8 GiB/ 3.2 GiB] 89% Done | [1.0k/1.7k files][ 2.8 GiB/ 3.2 GiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/policy/rbf.cpp [Content-Type=text/x-c++src]... Step #8: | [1.0k/1.7k files][ 2.8 GiB/ 3.2 GiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/policy/fees.cpp [Content-Type=text/x-c++src]... Step #8: | [1.0k/1.7k files][ 2.8 GiB/ 3.2 GiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/policy/policy.h [Content-Type=text/x-chdr]... Step #8: | [1.0k/1.7k files][ 2.8 GiB/ 3.2 GiB] 89% Done | [1.1k/1.7k files][ 2.8 GiB/ 3.2 GiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/util/random.cpp [Content-Type=text/x-c++src]... Step #8: | [1.1k/1.7k files][ 2.8 GiB/ 3.2 GiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/policy/packages.h [Content-Type=text/x-chdr]... Step #8: | [1.1k/1.7k files][ 2.8 GiB/ 3.2 GiB] 89% Done | [1.1k/1.7k files][ 2.8 GiB/ 3.2 GiB] 89% Done | [1.1k/1.7k files][ 2.8 GiB/ 3.2 GiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/util/script.cpp [Content-Type=text/x-c++src]... Step #8: | [1.1k/1.7k files][ 2.8 GiB/ 3.2 GiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/util/setup_common.h [Content-Type=text/x-chdr]... Step #8: | [1.1k/1.7k files][ 2.8 GiB/ 3.2 GiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/util/net.cpp [Content-Type=text/x-c++src]... Step #8: | [1.1k/1.7k files][ 2.8 GiB/ 3.2 GiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/util/setup_common.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/util/xoroshiro128plusplus.h [Content-Type=text/x-chdr]... Step #8: | [1.1k/1.7k files][ 2.8 GiB/ 3.2 GiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/util/mining.cpp [Content-Type=text/x-c++src]... Step #8: | [1.1k/1.7k files][ 2.8 GiB/ 3.2 GiB] 89% Done | [1.1k/1.7k files][ 2.8 GiB/ 3.2 GiB] 89% Done | [1.1k/1.7k files][ 2.8 GiB/ 3.2 GiB] 89% Done | [1.1k/1.7k files][ 2.8 GiB/ 3.2 GiB] 89% Done | [1.1k/1.7k files][ 2.8 GiB/ 3.2 GiB] 89% Done | [1.1k/1.7k files][ 2.8 GiB/ 3.2 GiB] 89% Done | [1.1k/1.7k files][ 2.8 GiB/ 3.2 GiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/util/random.h [Content-Type=text/x-chdr]... Step #8: | [1.1k/1.7k files][ 2.8 GiB/ 3.2 GiB] 89% Done | [1.1k/1.7k files][ 2.8 GiB/ 3.2 GiB] 89% Done | [1.1k/1.7k files][ 2.8 GiB/ 3.2 GiB] 89% Done | [1.1k/1.7k files][ 2.8 GiB/ 3.2 GiB] 89% Done | [1.1k/1.7k files][ 2.8 GiB/ 3.2 GiB] 89% Done | [1.1k/1.7k files][ 2.8 GiB/ 3.2 GiB] 89% Done | [1.1k/1.7k files][ 2.8 GiB/ 3.2 GiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/util/txmempool.cpp [Content-Type=text/x-c++src]... Step #8: | [1.1k/1.7k files][ 2.8 GiB/ 3.2 GiB] 89% Done | [1.1k/1.7k files][ 2.8 GiB/ 3.2 GiB] 89% Done | [1.1k/1.7k files][ 2.8 GiB/ 3.2 GiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/util/poolresourcetester.h [Content-Type=text/x-chdr]... Step #8: | [1.1k/1.7k files][ 2.8 GiB/ 3.2 GiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/util/str.cpp [Content-Type=text/x-c++src]... Step #8: | [1.1k/1.7k files][ 2.8 GiB/ 3.2 GiB] 89% Done | [1.1k/1.7k files][ 2.8 GiB/ 3.2 GiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/util/validation.h [Content-Type=text/x-chdr]... Step #8: | [1.1k/1.7k files][ 2.8 GiB/ 3.2 GiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/util/net.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/util/txmempool.h [Content-Type=text/x-chdr]... Step #8: | [1.1k/1.7k files][ 2.8 GiB/ 3.2 GiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/util/script.h [Content-Type=text/x-chdr]... Step #8: | [1.1k/1.7k files][ 2.8 GiB/ 3.2 GiB] 89% Done | [1.1k/1.7k files][ 2.8 GiB/ 3.2 GiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/util/validation.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/fuzz/coinscache_sim.cpp [Content-Type=text/x-c++src]... Step #8: | [1.1k/1.7k files][ 2.8 GiB/ 3.2 GiB] 89% Done | [1.1k/1.7k files][ 2.8 GiB/ 3.2 GiB] 89% Done | [1.1k/1.7k files][ 2.8 GiB/ 3.2 GiB] 89% Done | [1.1k/1.7k files][ 2.8 GiB/ 3.2 GiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/fuzz/signature_checker.cpp [Content-Type=text/x-c++src]... Step #8: | [1.1k/1.7k files][ 2.8 GiB/ 3.2 GiB] 89% Done | [1.1k/1.7k files][ 2.8 GiB/ 3.2 GiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/fuzz/script.cpp [Content-Type=text/x-c++src]... Step #8: | [1.1k/1.7k files][ 2.8 GiB/ 3.2 GiB] 89% Done | [1.1k/1.7k files][ 2.8 GiB/ 3.2 GiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/fuzz/integer.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/fuzz/descriptor_parse.cpp [Content-Type=text/x-c++src]... Step #8: | [1.1k/1.7k files][ 2.8 GiB/ 3.2 GiB] 89% Done | [1.1k/1.7k files][ 2.8 GiB/ 3.2 GiB] 89% Done | [1.1k/1.7k files][ 2.8 GiB/ 3.2 GiB] 89% Done | [1.1k/1.7k files][ 2.9 GiB/ 3.2 GiB] 89% Done | [1.1k/1.7k files][ 2.9 GiB/ 3.2 GiB] 89% Done | [1.1k/1.7k files][ 2.9 GiB/ 3.2 GiB] 89% Done | [1.1k/1.7k files][ 2.9 GiB/ 3.2 GiB] 89% Done | [1.1k/1.7k files][ 2.9 GiB/ 3.2 GiB] 89% Done | [1.1k/1.7k files][ 2.9 GiB/ 3.2 GiB] 89% Done | [1.1k/1.7k files][ 2.9 GiB/ 3.2 GiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/fuzz/random.cpp [Content-Type=text/x-c++src]... Step #8: | [1.1k/1.7k files][ 2.9 GiB/ 3.2 GiB] 89% Done | [1.1k/1.7k files][ 2.9 GiB/ 3.2 GiB] 89% Done | [1.1k/1.7k files][ 2.9 GiB/ 3.2 GiB] 89% Done | [1.1k/1.7k files][ 2.9 GiB/ 3.2 GiB] 89% Done | [1.1k/1.7k files][ 2.9 GiB/ 3.2 GiB] 89% Done | [1.1k/1.7k files][ 2.9 GiB/ 3.2 GiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/fuzz/net.cpp [Content-Type=text/x-c++src]... Step #8: | [1.1k/1.7k files][ 2.9 GiB/ 3.2 GiB] 89% Done | [1.1k/1.7k files][ 2.9 GiB/ 3.2 GiB] 89% Done | [1.1k/1.7k files][ 2.9 GiB/ 3.2 GiB] 89% Done | [1.1k/1.7k files][ 2.9 GiB/ 3.2 GiB] 89% Done | [1.1k/1.7k files][ 2.9 GiB/ 3.2 GiB] 89% Done | [1.1k/1.7k files][ 2.9 GiB/ 3.2 GiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/fuzz/node_eviction.cpp [Content-Type=text/x-c++src]... Step #8: | [1.1k/1.7k files][ 2.9 GiB/ 3.2 GiB] 89% Done | [1.1k/1.7k files][ 2.9 GiB/ 3.2 GiB] 89% Done | [1.1k/1.7k files][ 2.9 GiB/ 3.2 GiB] 89% Done | [1.1k/1.7k files][ 2.9 GiB/ 3.2 GiB] 89% Done | [1.1k/1.7k files][ 2.9 GiB/ 3.2 GiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/fuzz/chain.cpp [Content-Type=text/x-c++src]... Step #8: | [1.1k/1.7k files][ 2.9 GiB/ 3.2 GiB] 89% Done | [1.1k/1.7k files][ 2.9 GiB/ 3.2 GiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/fuzz/utxo_snapshot.cpp [Content-Type=text/x-c++src]... Step #8: | [1.1k/1.7k files][ 2.9 GiB/ 3.2 GiB] 89% Done | [1.1k/1.7k files][ 2.9 GiB/ 3.2 GiB] 89% Done | [1.1k/1.7k files][ 2.9 GiB/ 3.2 GiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/fuzz/net_permissions.cpp [Content-Type=text/x-c++src]... Step #8: | [1.1k/1.7k files][ 2.9 GiB/ 3.2 GiB] 90% Done | [1.1k/1.7k files][ 2.9 GiB/ 3.2 GiB] 90% Done | [1.1k/1.7k files][ 2.9 GiB/ 3.2 GiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/fuzz/asmap.cpp [Content-Type=text/x-c++src]... Step #8: | [1.1k/1.7k files][ 2.9 GiB/ 3.2 GiB] 90% Done | [1.1k/1.7k files][ 2.9 GiB/ 3.2 GiB] 90% Done | [1.1k/1.7k files][ 2.9 GiB/ 3.2 GiB] 90% Done | [1.1k/1.7k files][ 2.9 GiB/ 3.2 GiB] 90% Done | [1.1k/1.7k files][ 2.9 GiB/ 3.2 GiB] 90% Done | [1.1k/1.7k files][ 2.9 GiB/ 3.2 GiB] 90% Done | [1.1k/1.7k files][ 2.9 GiB/ 3.2 GiB] 90% Done | [1.1k/1.7k files][ 2.9 GiB/ 3.2 GiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/fuzz/utxo_total_supply.cpp [Content-Type=text/x-c++src]... Step #8: | [1.1k/1.7k files][ 2.9 GiB/ 3.2 GiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/fuzz/flatfile.cpp [Content-Type=text/x-c++src]... Step #8: | [1.1k/1.7k files][ 2.9 GiB/ 3.2 GiB] 90% Done | [1.1k/1.7k files][ 2.9 GiB/ 3.2 GiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/fuzz/banman.cpp [Content-Type=text/x-c++src]... Step #8: | [1.1k/1.7k files][ 2.9 GiB/ 3.2 GiB] 90% Done | [1.1k/1.7k files][ 2.9 GiB/ 3.2 GiB] 90% Done | [1.1k/1.7k files][ 2.9 GiB/ 3.2 GiB] 90% Done | [1.1k/1.7k files][ 2.9 GiB/ 3.2 GiB] 90% Done | [1.1k/1.7k files][ 2.9 GiB/ 3.2 GiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/fuzz/scriptnum_ops.cpp [Content-Type=text/x-c++src]... Step #8: | [1.1k/1.7k files][ 2.9 GiB/ 3.2 GiB] 90% Done | [1.1k/1.7k files][ 2.9 GiB/ 3.2 GiB] 90% Done | [1.1k/1.7k files][ 2.9 GiB/ 3.2 GiB] 90% Done | [1.1k/1.7k files][ 2.9 GiB/ 3.2 GiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/fuzz/bech32.cpp [Content-Type=text/x-c++src]... Step #8: | [1.1k/1.7k files][ 2.9 GiB/ 3.2 GiB] 90% Done | [1.1k/1.7k files][ 2.9 GiB/ 3.2 GiB] 90% Done | [1.1k/1.7k files][ 2.9 GiB/ 3.2 GiB] 90% Done | [1.1k/1.7k files][ 2.9 GiB/ 3.2 GiB] 90% Done | [1.1k/1.7k files][ 2.9 GiB/ 3.2 GiB] 90% Done | [1.1k/1.7k files][ 2.9 GiB/ 3.2 GiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/fuzz/secp256k1_ecdsa_signature_parse_der_lax.cpp [Content-Type=text/x-c++src]... Step #8: | [1.1k/1.7k files][ 2.9 GiB/ 3.2 GiB] 90% Done | [1.1k/1.7k files][ 2.9 GiB/ 3.2 GiB] 90% Done | [1.1k/1.7k files][ 2.9 GiB/ 3.2 GiB] 90% Done | [1.1k/1.7k files][ 2.9 GiB/ 3.2 GiB] 90% Done | [1.1k/1.7k files][ 2.9 GiB/ 3.2 GiB] 90% Done | [1.1k/1.7k files][ 2.9 GiB/ 3.2 GiB] 90% Done | [1.1k/1.7k files][ 2.9 GiB/ 3.2 GiB] 90% Done | [1.1k/1.7k files][ 2.9 GiB/ 3.2 GiB] 90% Done | [1.1k/1.7k files][ 2.9 GiB/ 3.2 GiB] 90% Done | [1.1k/1.7k files][ 2.9 GiB/ 3.2 GiB] 90% Done | [1.1k/1.7k files][ 2.9 GiB/ 3.2 GiB] 90% Done | [1.1k/1.7k files][ 2.9 GiB/ 3.2 GiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/fuzz/process_message.cpp [Content-Type=text/x-c++src]... Step #8: | [1.1k/1.7k files][ 2.9 GiB/ 3.2 GiB] 90% Done | [1.1k/1.7k files][ 2.9 GiB/ 3.2 GiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/fuzz/buffered_file.cpp [Content-Type=text/x-c++src]... Step #8: | [1.1k/1.7k files][ 2.9 GiB/ 3.2 GiB] 90% Done / / [1.1k/1.7k files][ 2.9 GiB/ 3.2 GiB] 90% Done / [1.1k/1.7k files][ 2.9 GiB/ 3.2 GiB] 90% Done / [1.1k/1.7k files][ 2.9 GiB/ 3.2 GiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/fuzz/minisketch.cpp [Content-Type=text/x-c++src]... Step #8: / [1.1k/1.7k files][ 2.9 GiB/ 3.2 GiB] 90% Done / [1.1k/1.7k files][ 2.9 GiB/ 3.2 GiB] 90% Done / [1.1k/1.7k files][ 2.9 GiB/ 3.2 GiB] 90% Done / [1.1k/1.7k files][ 2.9 GiB/ 3.2 GiB] 90% Done / [1.1k/1.7k files][ 2.9 GiB/ 3.2 GiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/fuzz/script_flags.cpp [Content-Type=text/x-c++src]... Step #8: / [1.1k/1.7k files][ 2.9 GiB/ 3.2 GiB] 90% Done / [1.1k/1.7k files][ 2.9 GiB/ 3.2 GiB] 90% Done / [1.1k/1.7k files][ 2.9 GiB/ 3.2 GiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/fuzz/bip324.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/fuzz/fuzz.h [Content-Type=text/x-chdr]... Step #8: / [1.1k/1.7k files][ 2.9 GiB/ 3.2 GiB] 90% Done / [1.1k/1.7k files][ 2.9 GiB/ 3.2 GiB] 90% Done / [1.1k/1.7k files][ 2.9 GiB/ 3.2 GiB] 90% Done / [1.1k/1.7k files][ 2.9 GiB/ 3.2 GiB] 90% Done / [1.1k/1.7k files][ 2.9 GiB/ 3.2 GiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/fuzz/package_eval.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/fuzz/block_header.cpp [Content-Type=text/x-c++src]... Step #8: / [1.1k/1.7k files][ 2.9 GiB/ 3.2 GiB] 90% Done / [1.1k/1.7k files][ 2.9 GiB/ 3.2 GiB] 90% Done / [1.1k/1.7k files][ 2.9 GiB/ 3.2 GiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/fuzz/crypto_aes256cbc.cpp [Content-Type=text/x-c++src]... Step #8: / [1.1k/1.7k files][ 2.9 GiB/ 3.2 GiB] 90% Done / [1.1k/1.7k files][ 2.9 GiB/ 3.2 GiB] 90% Done / [1.1k/1.7k files][ 2.9 GiB/ 3.2 GiB] 90% Done / [1.1k/1.7k files][ 2.9 GiB/ 3.2 GiB] 90% Done / [1.1k/1.7k files][ 2.9 GiB/ 3.2 GiB] 90% Done / [1.1k/1.7k files][ 2.9 GiB/ 3.2 GiB] 90% Done / [1.1k/1.7k files][ 2.9 GiB/ 3.2 GiB] 90% Done / [1.1k/1.7k files][ 2.9 GiB/ 3.2 GiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/fuzz/bloom_filter.cpp [Content-Type=text/x-c++src]... Step #8: / [1.1k/1.7k files][ 2.9 GiB/ 3.2 GiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/fuzz/rolling_bloom_filter.cpp [Content-Type=text/x-c++src]... Step #8: / [1.1k/1.7k files][ 2.9 GiB/ 3.2 GiB] 90% Done / [1.1k/1.7k files][ 2.9 GiB/ 3.2 GiB] 90% Done / [1.1k/1.7k files][ 2.9 GiB/ 3.2 GiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/fuzz/validation_load_mempool.cpp [Content-Type=text/x-c++src]... Step #8: / [1.1k/1.7k files][ 2.9 GiB/ 3.2 GiB] 90% Done / [1.1k/1.7k files][ 2.9 GiB/ 3.2 GiB] 90% Done / [1.1k/1.7k files][ 2.9 GiB/ 3.2 GiB] 90% Done / [1.1k/1.7k files][ 2.9 GiB/ 3.2 GiB] 90% Done / [1.1k/1.7k files][ 2.9 GiB/ 3.2 GiB] 90% Done / [1.1k/1.7k files][ 2.9 GiB/ 3.2 GiB] 90% Done / [1.1k/1.7k files][ 2.9 GiB/ 3.2 GiB] 90% Done / [1.1k/1.7k files][ 2.9 GiB/ 3.2 GiB] 90% Done / [1.1k/1.7k files][ 2.9 GiB/ 3.2 GiB] 90% Done / [1.1k/1.7k files][ 2.9 GiB/ 3.2 GiB] 90% Done / [1.1k/1.7k files][ 2.9 GiB/ 3.2 GiB] 90% Done / [1.1k/1.7k files][ 2.9 GiB/ 3.2 GiB] 90% Done / [1.1k/1.7k files][ 2.9 GiB/ 3.2 GiB] 90% Done / [1.1k/1.7k files][ 2.9 GiB/ 3.2 GiB] 90% Done / [1.1k/1.7k files][ 2.9 GiB/ 3.2 GiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/fuzz/mini_miner.cpp [Content-Type=text/x-c++src]... Step #8: / [1.1k/1.7k files][ 2.9 GiB/ 3.2 GiB] 90% Done / [1.1k/1.7k files][ 2.9 GiB/ 3.2 GiB] 90% Done / [1.1k/1.7k files][ 2.9 GiB/ 3.2 GiB] 90% Done / [1.1k/1.7k files][ 2.9 GiB/ 3.2 GiB] 91% Done / [1.1k/1.7k files][ 2.9 GiB/ 3.2 GiB] 91% Done / [1.1k/1.7k files][ 2.9 GiB/ 3.2 GiB] 91% Done / [1.1k/1.7k files][ 2.9 GiB/ 3.2 GiB] 91% Done / [1.1k/1.7k files][ 2.9 GiB/ 3.2 GiB] 91% Done / [1.1k/1.7k files][ 2.9 GiB/ 3.2 GiB] 91% Done / [1.1k/1.7k files][ 2.9 GiB/ 3.2 GiB] 91% Done / [1.1k/1.7k files][ 2.9 GiB/ 3.2 GiB] 91% Done / [1.1k/1.7k files][ 2.9 GiB/ 3.2 GiB] 91% Done / [1.1k/1.7k files][ 2.9 GiB/ 3.2 GiB] 91% Done / [1.1k/1.7k files][ 2.9 GiB/ 3.2 GiB] 91% Done / [1.1k/1.7k files][ 2.9 GiB/ 3.2 GiB] 91% Done / [1.1k/1.7k files][ 2.9 GiB/ 3.2 GiB] 91% Done / [1.1k/1.7k files][ 2.9 GiB/ 3.2 GiB] 91% Done / [1.1k/1.7k files][ 2.9 GiB/ 3.2 GiB] 91% Done / [1.1k/1.7k files][ 2.9 GiB/ 3.2 GiB] 91% Done / [1.1k/1.7k files][ 2.9 GiB/ 3.2 GiB] 91% Done / [1.1k/1.7k files][ 2.9 GiB/ 3.2 GiB] 91% Done / [1.1k/1.7k files][ 2.9 GiB/ 3.2 GiB] 91% Done / [1.1k/1.7k files][ 2.9 GiB/ 3.2 GiB] 91% Done / [1.1k/1.7k files][ 2.9 GiB/ 3.2 GiB] 91% Done / [1.1k/1.7k files][ 2.9 GiB/ 3.2 GiB] 91% Done / [1.1k/1.7k files][ 2.9 GiB/ 3.2 GiB] 91% Done / [1.1k/1.7k files][ 2.9 GiB/ 3.2 GiB] 91% Done / [1.1k/1.7k files][ 2.9 GiB/ 3.2 GiB] 91% Done / [1.2k/1.7k files][ 2.9 GiB/ 3.2 GiB] 91% Done / [1.2k/1.7k files][ 2.9 GiB/ 3.2 GiB] 91% Done / [1.2k/1.7k files][ 2.9 GiB/ 3.2 GiB] 91% Done / [1.2k/1.7k files][ 2.9 GiB/ 3.2 GiB] 91% Done / [1.2k/1.7k files][ 2.9 GiB/ 3.2 GiB] 91% Done / [1.2k/1.7k files][ 2.9 GiB/ 3.2 GiB] 91% Done / [1.2k/1.7k files][ 2.9 GiB/ 3.2 GiB] 91% Done / [1.2k/1.7k files][ 2.9 GiB/ 3.2 GiB] 91% Done / [1.2k/1.7k files][ 2.9 GiB/ 3.2 GiB] 91% Done / [1.2k/1.7k files][ 2.9 GiB/ 3.2 GiB] 91% Done / [1.2k/1.7k files][ 2.9 GiB/ 3.2 GiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/fuzz/secp256k1_ec_seckey_import_export_der.cpp [Content-Type=text/x-c++src]... Step #8: / [1.2k/1.7k files][ 2.9 GiB/ 3.2 GiB] 91% Done / [1.2k/1.7k files][ 2.9 GiB/ 3.2 GiB] 91% Done / [1.2k/1.7k files][ 2.9 GiB/ 3.2 GiB] 91% Done / [1.2k/1.7k files][ 2.9 GiB/ 3.2 GiB] 91% Done / [1.2k/1.7k files][ 2.9 GiB/ 3.2 GiB] 91% Done / [1.2k/1.7k files][ 2.9 GiB/ 3.2 GiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/fuzz/connman.cpp [Content-Type=text/x-c++src]... Step #8: / [1.2k/1.7k files][ 2.9 GiB/ 3.2 GiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/fuzz/rpc.cpp [Content-Type=text/x-c++src]... Step #8: / [1.2k/1.7k files][ 2.9 GiB/ 3.2 GiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/fuzz/timeoffsets.cpp [Content-Type=text/x-c++src]... Step #8: / [1.2k/1.7k files][ 2.9 GiB/ 3.2 GiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/fuzz/policy_estimator_io.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/fuzz/partially_downloaded_block.cpp [Content-Type=text/x-c++src]... Step #8: / [1.2k/1.7k files][ 2.9 GiB/ 3.2 GiB] 91% Done / [1.2k/1.7k files][ 2.9 GiB/ 3.2 GiB] 91% Done / [1.2k/1.7k files][ 2.9 GiB/ 3.2 GiB] 91% Done / [1.2k/1.7k files][ 2.9 GiB/ 3.2 GiB] 91% Done / [1.2k/1.7k files][ 2.9 GiB/ 3.2 GiB] 91% Done / [1.2k/1.7k files][ 2.9 GiB/ 3.2 GiB] 91% Done / [1.2k/1.7k files][ 2.9 GiB/ 3.2 GiB] 91% Done / [1.2k/1.7k files][ 2.9 GiB/ 3.2 GiB] 91% Done / [1.2k/1.7k files][ 2.9 GiB/ 3.2 GiB] 91% Done / [1.2k/1.7k files][ 2.9 GiB/ 3.2 GiB] 91% Done / [1.2k/1.7k files][ 2.9 GiB/ 3.2 GiB] 91% Done / [1.2k/1.7k files][ 2.9 GiB/ 3.2 GiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/fuzz/script_ops.cpp [Content-Type=text/x-c++src]... Step #8: / [1.2k/1.7k files][ 2.9 GiB/ 3.2 GiB] 91% Done / [1.2k/1.7k files][ 2.9 GiB/ 3.2 GiB] 91% Done / [1.2k/1.7k files][ 2.9 GiB/ 3.2 GiB] 91% Done / [1.2k/1.7k files][ 2.9 GiB/ 3.2 GiB] 91% Done / [1.2k/1.7k files][ 2.9 GiB/ 3.2 GiB] 91% Done / [1.2k/1.7k files][ 2.9 GiB/ 3.2 GiB] 91% Done / [1.2k/1.7k files][ 2.9 GiB/ 3.2 GiB] 91% Done / [1.2k/1.7k files][ 2.9 GiB/ 3.2 GiB] 91% Done / [1.2k/1.7k files][ 2.9 GiB/ 3.2 GiB] 91% Done / [1.2k/1.7k files][ 2.9 GiB/ 3.2 GiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/fuzz/spanparsing.cpp [Content-Type=text/x-c++src]... Step #8: / [1.2k/1.7k files][ 2.9 GiB/ 3.2 GiB] 91% Done / [1.2k/1.7k files][ 2.9 GiB/ 3.2 GiB] 91% Done / [1.2k/1.7k files][ 2.9 GiB/ 3.2 GiB] 91% Done / [1.2k/1.7k files][ 2.9 GiB/ 3.2 GiB] 91% Done / [1.2k/1.7k files][ 2.9 GiB/ 3.2 GiB] 91% Done / [1.2k/1.7k files][ 2.9 GiB/ 3.2 GiB] 91% Done / [1.2k/1.7k files][ 2.9 GiB/ 3.2 GiB] 91% Done / [1.2k/1.7k files][ 2.9 GiB/ 3.2 GiB] 91% Done / [1.2k/1.7k files][ 2.9 GiB/ 3.2 GiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/fuzz/deserialize.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/fuzz/blockfilter.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/fuzz/psbt.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/fuzz/merkleblock.cpp [Content-Type=text/x-c++src]... Step #8: / [1.2k/1.7k files][ 2.9 GiB/ 3.2 GiB] 91% Done / [1.2k/1.7k files][ 2.9 GiB/ 3.2 GiB] 91% Done 200.8 MiB/s ETA 00:00:01 / [1.2k/1.7k files][ 2.9 GiB/ 3.2 GiB] 91% Done 200.7 MiB/s ETA 00:00:01 / [1.2k/1.7k files][ 2.9 GiB/ 3.2 GiB] 91% Done 200.6 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/fuzz/miniscript.cpp [Content-Type=text/x-c++src]... Step #8: / [1.2k/1.7k files][ 2.9 GiB/ 3.2 GiB] 91% Done 200.6 MiB/s ETA 00:00:01 / [1.2k/1.7k files][ 2.9 GiB/ 3.2 GiB] 91% Done 200.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/fuzz/transaction.cpp [Content-Type=text/x-c++src]... Step #8: / [1.2k/1.7k files][ 2.9 GiB/ 3.2 GiB] 92% Done 200.2 MiB/s ETA 00:00:01 / [1.2k/1.7k files][ 2.9 GiB/ 3.2 GiB] 92% Done 200.2 MiB/s ETA 00:00:01 / [1.2k/1.7k files][ 2.9 GiB/ 3.2 GiB] 92% Done 200.2 MiB/s ETA 00:00:01 / [1.2k/1.7k files][ 2.9 GiB/ 3.2 GiB] 92% Done 200.0 MiB/s ETA 00:00:01 / [1.2k/1.7k files][ 2.9 GiB/ 3.2 GiB] 92% Done 199.7 MiB/s ETA 00:00:01 / [1.2k/1.7k files][ 2.9 GiB/ 3.2 GiB] 92% Done 199.6 MiB/s ETA 00:00:01 / [1.2k/1.7k files][ 2.9 GiB/ 3.2 GiB] 92% Done 199.6 MiB/s ETA 00:00:01 / [1.2k/1.7k files][ 2.9 GiB/ 3.2 GiB] 92% Done 199.5 MiB/s ETA 00:00:01 / [1.2k/1.7k files][ 2.9 GiB/ 3.2 GiB] 92% Done 199.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/fuzz/key_io.cpp [Content-Type=text/x-c++src]... Step #8: / [1.2k/1.7k files][ 2.9 GiB/ 3.2 GiB] 92% Done 199.1 MiB/s ETA 00:00:01 / [1.2k/1.7k files][ 2.9 GiB/ 3.2 GiB] 92% Done 198.8 MiB/s ETA 00:00:01 / [1.2k/1.7k files][ 2.9 GiB/ 3.2 GiB] 92% Done 198.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/fuzz/tx_pool.cpp [Content-Type=text/x-c++src]... Step #8: / [1.2k/1.7k files][ 2.9 GiB/ 3.2 GiB] 92% Done 198.6 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/fuzz/http_request.cpp [Content-Type=text/x-c++src]... Step #8: / [1.2k/1.7k files][ 2.9 GiB/ 3.2 GiB] 92% Done 198.5 MiB/s ETA 00:00:01 / [1.2k/1.7k files][ 2.9 GiB/ 3.2 GiB] 92% Done 198.3 MiB/s ETA 00:00:01 / [1.2k/1.7k files][ 2.9 GiB/ 3.2 GiB] 92% Done 198.3 MiB/s ETA 00:00:01 / [1.2k/1.7k files][ 2.9 GiB/ 3.2 GiB] 92% Done 198.3 MiB/s ETA 00:00:01 / [1.2k/1.7k files][ 2.9 GiB/ 3.2 GiB] 92% Done 198.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/fuzz/muhash.cpp [Content-Type=text/x-c++src]... Step #8: / [1.2k/1.7k files][ 2.9 GiB/ 3.2 GiB] 92% Done 198.2 MiB/s ETA 00:00:01 / [1.2k/1.7k files][ 2.9 GiB/ 3.2 GiB] 92% Done 198.2 MiB/s ETA 00:00:01 / [1.2k/1.7k files][ 2.9 GiB/ 3.2 GiB] 92% Done 198.2 MiB/s ETA 00:00:01 / [1.2k/1.7k files][ 2.9 GiB/ 3.2 GiB] 92% Done 198.2 MiB/s ETA 00:00:01 / [1.2k/1.7k files][ 2.9 GiB/ 3.2 GiB] 92% Done 198.1 MiB/s ETA 00:00:01 / [1.2k/1.7k files][ 2.9 GiB/ 3.2 GiB] 92% Done 197.5 MiB/s ETA 00:00:01 / [1.2k/1.7k files][ 2.9 GiB/ 3.2 GiB] 92% Done 197.4 MiB/s ETA 00:00:01 / [1.2k/1.7k files][ 2.9 GiB/ 3.2 GiB] 92% Done 197.4 MiB/s ETA 00:00:01 / [1.2k/1.7k files][ 2.9 GiB/ 3.2 GiB] 92% Done 197.5 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/fuzz/multiplication_overflow.cpp [Content-Type=text/x-c++src]... Step #8: / [1.2k/1.7k files][ 2.9 GiB/ 3.2 GiB] 92% Done 197.2 MiB/s ETA 00:00:01 / [1.2k/1.7k files][ 2.9 GiB/ 3.2 GiB] 92% Done 197.2 MiB/s ETA 00:00:01 / [1.2k/1.7k files][ 2.9 GiB/ 3.2 GiB] 92% Done 197.2 MiB/s ETA 00:00:01 / [1.2k/1.7k files][ 2.9 GiB/ 3.2 GiB] 92% Done 196.9 MiB/s ETA 00:00:01 / [1.2k/1.7k files][ 2.9 GiB/ 3.2 GiB] 92% Done 196.6 MiB/s ETA 00:00:01 / [1.2k/1.7k files][ 2.9 GiB/ 3.2 GiB] 92% Done 196.5 MiB/s ETA 00:00:01 / [1.2k/1.7k files][ 2.9 GiB/ 3.2 GiB] 92% Done 196.4 MiB/s ETA 00:00:01 / [1.2k/1.7k files][ 2.9 GiB/ 3.2 GiB] 92% Done 196.2 MiB/s ETA 00:00:01 / [1.2k/1.7k files][ 2.9 GiB/ 3.2 GiB] 92% Done 196.1 MiB/s ETA 00:00:01 / [1.2k/1.7k files][ 2.9 GiB/ 3.2 GiB] 92% Done 196.1 MiB/s ETA 00:00:01 / [1.2k/1.7k files][ 2.9 GiB/ 3.2 GiB] 92% Done 196.0 MiB/s ETA 00:00:01 / [1.2k/1.7k files][ 2.9 GiB/ 3.2 GiB] 92% Done 196.0 MiB/s ETA 00:00:01 / [1.2k/1.7k files][ 2.9 GiB/ 3.2 GiB] 92% Done 196.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/fuzz/block.cpp [Content-Type=text/x-c++src]... Step #8: / [1.2k/1.7k files][ 2.9 GiB/ 3.2 GiB] 92% Done 195.9 MiB/s ETA 00:00:01 / [1.2k/1.7k files][ 2.9 GiB/ 3.2 GiB] 92% Done 195.9 MiB/s ETA 00:00:01 / [1.2k/1.7k files][ 2.9 GiB/ 3.2 GiB] 92% Done 195.8 MiB/s ETA 00:00:01 / [1.2k/1.7k files][ 2.9 GiB/ 3.2 GiB] 92% Done 195.8 MiB/s ETA 00:00:01 / [1.2k/1.7k files][ 2.9 GiB/ 3.2 GiB] 92% Done 195.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/fuzz/poolresource.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/fuzz/fuzz.cpp [Content-Type=text/x-c++src]... Step #8: / [1.2k/1.7k files][ 2.9 GiB/ 3.2 GiB] 92% Done 195.5 MiB/s ETA 00:00:01 / [1.2k/1.7k files][ 2.9 GiB/ 3.2 GiB] 92% Done 195.5 MiB/s ETA 00:00:01 / [1.2k/1.7k files][ 2.9 GiB/ 3.2 GiB] 92% Done 195.4 MiB/s ETA 00:00:01 / [1.2k/1.7k files][ 2.9 GiB/ 3.2 GiB] 92% Done 195.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/fuzz/netbase_dns_lookup.cpp [Content-Type=text/x-c++src]... Step #8: / [1.2k/1.7k files][ 2.9 GiB/ 3.2 GiB] 92% Done 195.1 MiB/s ETA 00:00:01 / [1.2k/1.7k files][ 2.9 GiB/ 3.2 GiB] 92% Done 195.1 MiB/s ETA 00:00:01 / [1.2k/1.7k files][ 2.9 GiB/ 3.2 GiB] 92% Done 195.0 MiB/s ETA 00:00:01 / [1.2k/1.7k files][ 2.9 GiB/ 3.2 GiB] 92% Done 194.9 MiB/s ETA 00:00:01 / [1.2k/1.7k files][ 2.9 GiB/ 3.2 GiB] 92% Done 194.8 MiB/s ETA 00:00:01 / [1.2k/1.7k files][ 2.9 GiB/ 3.2 GiB] 92% Done 194.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/fuzz/addition_overflow.cpp [Content-Type=text/x-c++src]... Step #8: / [1.2k/1.7k files][ 2.9 GiB/ 3.2 GiB] 92% Done 194.6 MiB/s ETA 00:00:01 / [1.2k/1.7k files][ 2.9 GiB/ 3.2 GiB] 92% Done 194.6 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/fuzz/script_assets_test_minimizer.cpp [Content-Type=text/x-c++src]... Step #8: / [1.2k/1.7k files][ 2.9 GiB/ 3.2 GiB] 92% Done 194.5 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/fuzz/float.cpp [Content-Type=text/x-c++src]... Step #8: / [1.2k/1.7k files][ 2.9 GiB/ 3.2 GiB] 92% Done 194.3 MiB/s ETA 00:00:01 / [1.2k/1.7k files][ 2.9 GiB/ 3.2 GiB] 92% Done 194.3 MiB/s ETA 00:00:01 / [1.2k/1.7k files][ 2.9 GiB/ 3.2 GiB] 92% Done 194.1 MiB/s ETA 00:00:01 / [1.2k/1.7k files][ 2.9 GiB/ 3.2 GiB] 92% Done 194.1 MiB/s ETA 00:00:01 / [1.2k/1.7k files][ 2.9 GiB/ 3.2 GiB] 92% Done 194.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/fuzz/script_descriptor_cache.cpp [Content-Type=text/x-c++src]... Step #8: / [1.2k/1.7k files][ 2.9 GiB/ 3.2 GiB] 92% Done 194.1 MiB/s ETA 00:00:01 / [1.2k/1.7k files][ 2.9 GiB/ 3.2 GiB] 92% Done 194.1 MiB/s ETA 00:00:01 / [1.2k/1.7k files][ 2.9 GiB/ 3.2 GiB] 92% Done 194.1 MiB/s ETA 00:00:01 / [1.2k/1.7k files][ 2.9 GiB/ 3.2 GiB] 92% Done 194.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/fuzz/script_sign.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/fuzz/netaddress.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/fuzz/script_format.cpp [Content-Type=text/x-c++src]... Step #8: / [1.2k/1.7k files][ 2.9 GiB/ 3.2 GiB] 92% Done 193.9 MiB/s ETA 00:00:01 / [1.2k/1.7k files][ 2.9 GiB/ 3.2 GiB] 92% Done 193.8 MiB/s ETA 00:00:01 / [1.2k/1.7k files][ 2.9 GiB/ 3.2 GiB] 92% Done 193.8 MiB/s ETA 00:00:01 / [1.2k/1.7k files][ 2.9 GiB/ 3.2 GiB] 92% Done 193.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/fuzz/checkqueue.cpp [Content-Type=text/x-c++src]... Step #8: - - [1.2k/1.7k files][ 2.9 GiB/ 3.2 GiB] 92% Done 193.4 MiB/s ETA 00:00:01 - [1.2k/1.7k files][ 2.9 GiB/ 3.2 GiB] 92% Done 193.3 MiB/s ETA 00:00:01 - [1.2k/1.7k files][ 2.9 GiB/ 3.2 GiB] 92% Done 193.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/fuzz/feefrac.cpp [Content-Type=text/x-c++src]... Step #8: - [1.2k/1.7k files][ 2.9 GiB/ 3.2 GiB] 92% Done 193.0 MiB/s ETA 00:00:01 - [1.2k/1.7k files][ 2.9 GiB/ 3.2 GiB] 92% Done 192.8 MiB/s ETA 00:00:01 - [1.2k/1.7k files][ 2.9 GiB/ 3.2 GiB] 92% Done 192.7 MiB/s ETA 00:00:01 - [1.2k/1.7k files][ 2.9 GiB/ 3.2 GiB] 92% Done 192.7 MiB/s ETA 00:00:01 - [1.2k/1.7k files][ 2.9 GiB/ 3.2 GiB] 92% Done 192.7 MiB/s ETA 00:00:01 - [1.2k/1.7k files][ 2.9 GiB/ 3.2 GiB] 92% Done 192.7 MiB/s ETA 00:00:01 - [1.2k/1.7k files][ 2.9 GiB/ 3.2 GiB] 92% Done 192.6 MiB/s ETA 00:00:01 - [1.2k/1.7k files][ 2.9 GiB/ 3.2 GiB] 92% Done 192.7 MiB/s ETA 00:00:01 - [1.2k/1.7k files][ 3.0 GiB/ 3.2 GiB] 92% Done 192.4 MiB/s ETA 00:00:01 - [1.2k/1.7k files][ 3.0 GiB/ 3.2 GiB] 92% Done 192.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/fuzz/txrequest.cpp [Content-Type=text/x-c++src]... Step #8: - [1.2k/1.7k files][ 3.0 GiB/ 3.2 GiB] 92% Done 192.3 MiB/s ETA 00:00:01 - [1.2k/1.7k files][ 3.0 GiB/ 3.2 GiB] 92% Done 192.4 MiB/s ETA 00:00:01 - [1.2k/1.7k files][ 3.0 GiB/ 3.2 GiB] 92% Done 192.3 MiB/s ETA 00:00:01 - [1.2k/1.7k files][ 3.0 GiB/ 3.2 GiB] 92% Done 192.3 MiB/s ETA 00:00:01 - [1.2k/1.7k files][ 3.0 GiB/ 3.2 GiB] 92% Done 192.2 MiB/s ETA 00:00:01 - [1.2k/1.7k files][ 3.0 GiB/ 3.2 GiB] 92% Done 192.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/fuzz/strprintf.cpp [Content-Type=text/x-c++src]... Step #8: - [1.2k/1.7k files][ 3.0 GiB/ 3.2 GiB] 92% Done 192.0 MiB/s ETA 00:00:01 - [1.2k/1.7k files][ 3.0 GiB/ 3.2 GiB] 92% Done 192.0 MiB/s ETA 00:00:01 - [1.2k/1.7k files][ 3.0 GiB/ 3.2 GiB] 92% Done 191.9 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/fuzz/script_sigcache.cpp [Content-Type=text/x-c++src]... Step #8: - [1.2k/1.7k files][ 3.0 GiB/ 3.2 GiB] 92% Done 191.8 MiB/s ETA 00:00:01 - [1.2k/1.7k files][ 3.0 GiB/ 3.2 GiB] 92% Done 191.7 MiB/s ETA 00:00:01 - [1.2k/1.7k files][ 3.0 GiB/ 3.2 GiB] 92% Done 191.4 MiB/s ETA 00:00:01 - [1.2k/1.7k files][ 3.0 GiB/ 3.2 GiB] 92% Done 191.4 MiB/s ETA 00:00:01 - [1.2k/1.7k files][ 3.0 GiB/ 3.2 GiB] 92% Done 191.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/fuzz/headerssync.cpp [Content-Type=text/x-c++src]... Step #8: - [1.2k/1.7k files][ 3.0 GiB/ 3.2 GiB] 92% Done 191.4 MiB/s ETA 00:00:01 - [1.2k/1.7k files][ 3.0 GiB/ 3.2 GiB] 92% Done 191.3 MiB/s ETA 00:00:01 - [1.2k/1.7k files][ 3.0 GiB/ 3.2 GiB] 92% Done 191.2 MiB/s ETA 00:00:01 - [1.2k/1.7k files][ 3.0 GiB/ 3.2 GiB] 92% Done 191.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/fuzz/coins_view.cpp [Content-Type=text/x-c++src]... Step #8: - [1.2k/1.7k files][ 3.0 GiB/ 3.2 GiB] 92% Done 191.2 MiB/s ETA 00:00:01 - [1.2k/1.7k files][ 3.0 GiB/ 3.2 GiB] 92% Done 191.2 MiB/s ETA 00:00:01 - [1.2k/1.7k files][ 3.0 GiB/ 3.2 GiB] 92% Done 191.1 MiB/s ETA 00:00:01 - [1.2k/1.7k files][ 3.0 GiB/ 3.2 GiB] 92% Done 191.1 MiB/s ETA 00:00:01 - [1.2k/1.7k files][ 3.0 GiB/ 3.2 GiB] 92% Done 191.1 MiB/s ETA 00:00:01 - [1.2k/1.7k files][ 3.0 GiB/ 3.2 GiB] 92% Done 191.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/fuzz/crypto.cpp [Content-Type=text/x-c++src]... Step #8: - [1.2k/1.7k files][ 3.0 GiB/ 3.2 GiB] 92% Done 191.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/fuzz/decode_tx.cpp [Content-Type=text/x-c++src]... Step #8: - [1.2k/1.7k files][ 3.0 GiB/ 3.2 GiB] 92% Done 191.0 MiB/s ETA 00:00:01 - [1.2k/1.7k files][ 3.0 GiB/ 3.2 GiB] 92% Done 191.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/fuzz/crypto_diff_fuzz_chacha20.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/fuzz/script_interpreter.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/fuzz/span.cpp [Content-Type=text/x-c++src]... Step #8: - [1.2k/1.7k files][ 3.0 GiB/ 3.2 GiB] 92% Done 190.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/fuzz/torcontrol.cpp [Content-Type=text/x-c++src]... Step #8: - [1.2k/1.7k files][ 3.0 GiB/ 3.2 GiB] 92% Done 190.8 MiB/s ETA 00:00:01 - [1.2k/1.7k files][ 3.0 GiB/ 3.2 GiB] 92% Done 190.8 MiB/s ETA 00:00:01 - [1.2k/1.7k files][ 3.0 GiB/ 3.2 GiB] 92% Done 190.8 MiB/s ETA 00:00:01 - [1.2k/1.7k files][ 3.0 GiB/ 3.2 GiB] 92% Done 190.7 MiB/s ETA 00:00:01 - [1.2k/1.7k files][ 3.0 GiB/ 3.2 GiB] 92% Done 190.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/fuzz/util.h [Content-Type=text/x-chdr]... Step #8: - [1.2k/1.7k files][ 3.0 GiB/ 3.2 GiB] 93% Done 190.5 MiB/s ETA 00:00:01 - [1.2k/1.7k files][ 3.0 GiB/ 3.2 GiB] 93% Done 190.5 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/fuzz/crypto_chacha20.cpp [Content-Type=text/x-c++src]... Step #8: - [1.2k/1.7k files][ 3.0 GiB/ 3.2 GiB] 93% Done 190.3 MiB/s ETA 00:00:01 - [1.2k/1.7k files][ 3.0 GiB/ 3.2 GiB] 93% Done 190.3 MiB/s ETA 00:00:01 - [1.2k/1.7k files][ 3.0 GiB/ 3.2 GiB] 93% Done 190.3 MiB/s ETA 00:00:01 - [1.2k/1.7k files][ 3.0 GiB/ 3.2 GiB] 93% Done 190.3 MiB/s ETA 00:00:01 - [1.2k/1.7k files][ 3.0 GiB/ 3.2 GiB] 93% Done 190.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/fuzz/tx_out.cpp [Content-Type=text/x-c++src]... Step #8: - [1.2k/1.7k files][ 3.0 GiB/ 3.2 GiB] 93% Done 190.3 MiB/s ETA 00:00:01 - [1.2k/1.7k files][ 3.0 GiB/ 3.2 GiB] 93% Done 190.2 MiB/s ETA 00:00:01 - [1.2k/1.7k files][ 3.0 GiB/ 3.2 GiB] 93% Done 190.2 MiB/s ETA 00:00:01 - [1.2k/1.7k files][ 3.0 GiB/ 3.2 GiB] 93% Done 190.2 MiB/s ETA 00:00:01 - [1.2k/1.7k files][ 3.0 GiB/ 3.2 GiB] 93% Done 190.3 MiB/s ETA 00:00:01 - [1.2k/1.7k files][ 3.0 GiB/ 3.2 GiB] 93% Done 190.3 MiB/s ETA 00:00:01 - [1.2k/1.7k files][ 3.0 GiB/ 3.2 GiB] 93% Done 190.3 MiB/s ETA 00:00:01 - [1.2k/1.7k files][ 3.0 GiB/ 3.2 GiB] 93% Done 190.2 MiB/s ETA 00:00:01 - [1.2k/1.7k files][ 3.0 GiB/ 3.2 GiB] 93% Done 190.4 MiB/s ETA 00:00:01 - [1.2k/1.7k files][ 3.0 GiB/ 3.2 GiB] 93% Done 190.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/fuzz/txorphan.cpp [Content-Type=text/x-c++src]... Step #8: - [1.2k/1.7k files][ 3.0 GiB/ 3.2 GiB] 93% Done 189.5 MiB/s ETA 00:00:01 - [1.2k/1.7k files][ 3.0 GiB/ 3.2 GiB] 93% Done 189.4 MiB/s ETA 00:00:01 - [1.2k/1.7k files][ 3.0 GiB/ 3.2 GiB] 93% Done 189.2 MiB/s ETA 00:00:01 - [1.2k/1.7k files][ 3.0 GiB/ 3.2 GiB] 93% Done 188.9 MiB/s ETA 00:00:01 - [1.2k/1.7k files][ 3.0 GiB/ 3.2 GiB] 93% Done 188.9 MiB/s ETA 00:00:01 - [1.2k/1.7k files][ 3.0 GiB/ 3.2 GiB] 93% Done 188.9 MiB/s ETA 00:00:01 - [1.2k/1.7k files][ 3.0 GiB/ 3.2 GiB] 93% Done 188.9 MiB/s ETA 00:00:01 - [1.2k/1.7k files][ 3.0 GiB/ 3.2 GiB] 93% Done 188.9 MiB/s ETA 00:00:01 - [1.2k/1.7k files][ 3.0 GiB/ 3.2 GiB] 93% Done 188.9 MiB/s ETA 00:00:01 - [1.2k/1.7k files][ 3.0 GiB/ 3.2 GiB] 93% Done 188.9 MiB/s ETA 00:00:01 - [1.2k/1.7k files][ 3.0 GiB/ 3.2 GiB] 93% Done 188.9 MiB/s ETA 00:00:01 - [1.2k/1.7k files][ 3.0 GiB/ 3.2 GiB] 93% Done 188.9 MiB/s ETA 00:00:01 - [1.2k/1.7k files][ 3.0 GiB/ 3.2 GiB] 93% Done 188.9 MiB/s ETA 00:00:01 - [1.2k/1.7k files][ 3.0 GiB/ 3.2 GiB] 93% Done 188.9 MiB/s ETA 00:00:01 - [1.2k/1.7k files][ 3.0 GiB/ 3.2 GiB] 93% Done 188.8 MiB/s ETA 00:00:01 - [1.2k/1.7k files][ 3.0 GiB/ 3.2 GiB] 93% Done 188.8 MiB/s ETA 00:00:01 - [1.2k/1.7k files][ 3.0 GiB/ 3.2 GiB] 93% Done 188.6 MiB/s ETA 00:00:01 - [1.2k/1.7k files][ 3.0 GiB/ 3.2 GiB] 93% Done 188.6 MiB/s ETA 00:00:01 - [1.2k/1.7k files][ 3.0 GiB/ 3.2 GiB] 93% Done 188.4 MiB/s ETA 00:00:01 - [1.2k/1.7k files][ 3.0 GiB/ 3.2 GiB] 93% Done 188.3 MiB/s ETA 00:00:01 - [1.2k/1.7k files][ 3.0 GiB/ 3.2 GiB] 93% Done 188.2 MiB/s ETA 00:00:01 - [1.2k/1.7k files][ 3.0 GiB/ 3.2 GiB] 93% Done 188.1 MiB/s ETA 00:00:01 - [1.2k/1.7k files][ 3.0 GiB/ 3.2 GiB] 93% Done 188.1 MiB/s ETA 00:00:01 - [1.2k/1.7k files][ 3.0 GiB/ 3.2 GiB] 93% Done 188.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/fuzz/string.cpp [Content-Type=text/x-c++src]... Step #8: - [1.2k/1.7k files][ 3.0 GiB/ 3.2 GiB] 93% Done 188.1 MiB/s ETA 00:00:01 - [1.2k/1.7k files][ 3.0 GiB/ 3.2 GiB] 93% Done 188.0 MiB/s ETA 00:00:01 - [1.2k/1.7k files][ 3.0 GiB/ 3.2 GiB] 93% Done 188.0 MiB/s ETA 00:00:01 - [1.2k/1.7k files][ 3.0 GiB/ 3.2 GiB] 93% Done 187.9 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/fuzz/system.cpp [Content-Type=text/x-c++src]... Step #8: - [1.2k/1.7k files][ 3.0 GiB/ 3.2 GiB] 93% Done 187.9 MiB/s ETA 00:00:01 - [1.3k/1.7k files][ 3.0 GiB/ 3.2 GiB] 93% Done 187.8 MiB/s ETA 00:00:01 - [1.3k/1.7k files][ 3.0 GiB/ 3.2 GiB] 93% Done 187.8 MiB/s ETA 00:00:01 - [1.3k/1.7k files][ 3.0 GiB/ 3.2 GiB] 93% Done 187.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/fuzz/process_messages.cpp [Content-Type=text/x-c++src]... Step #8: - [1.3k/1.7k files][ 3.0 GiB/ 3.2 GiB] 93% Done 187.8 MiB/s ETA 00:00:01 - [1.3k/1.7k files][ 3.0 GiB/ 3.2 GiB] 93% Done 187.7 MiB/s ETA 00:00:01 - [1.3k/1.7k files][ 3.0 GiB/ 3.2 GiB] 93% Done 187.6 MiB/s ETA 00:00:01 - [1.3k/1.7k files][ 3.0 GiB/ 3.2 GiB] 93% Done 187.4 MiB/s ETA 00:00:01 - [1.3k/1.7k files][ 3.0 GiB/ 3.2 GiB] 93% Done 187.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/fuzz/socks5.cpp [Content-Type=text/x-c++src]... Step #8: - [1.3k/1.7k files][ 3.0 GiB/ 3.2 GiB] 93% Done 187.3 MiB/s ETA 00:00:01 - [1.3k/1.7k files][ 3.0 GiB/ 3.2 GiB] 93% Done 187.3 MiB/s ETA 00:00:01 - [1.3k/1.7k files][ 3.0 GiB/ 3.2 GiB] 93% Done 187.3 MiB/s ETA 00:00:01 - [1.3k/1.7k files][ 3.0 GiB/ 3.2 GiB] 93% Done 187.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/fuzz/fees.cpp [Content-Type=text/x-c++src]... Step #8: - [1.3k/1.7k files][ 3.0 GiB/ 3.2 GiB] 93% Done 187.2 MiB/s ETA 00:00:01 - [1.3k/1.7k files][ 3.0 GiB/ 3.2 GiB] 93% Done 187.2 MiB/s ETA 00:00:01 - [1.3k/1.7k files][ 3.0 GiB/ 3.2 GiB] 93% Done 187.2 MiB/s ETA 00:00:01 - [1.3k/1.7k files][ 3.0 GiB/ 3.2 GiB] 93% Done 187.2 MiB/s ETA 00:00:01 - [1.3k/1.7k files][ 3.0 GiB/ 3.2 GiB] 93% Done 187.2 MiB/s ETA 00:00:01 - [1.3k/1.7k files][ 3.0 GiB/ 3.2 GiB] 93% Done 187.1 MiB/s ETA 00:00:01 - [1.3k/1.7k files][ 3.0 GiB/ 3.2 GiB] 93% Done 187.0 MiB/s ETA 00:00:01 - [1.3k/1.7k files][ 3.0 GiB/ 3.2 GiB] 93% Done 187.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/fuzz/addrman.cpp [Content-Type=text/x-c++src]... Step #8: - [1.3k/1.7k files][ 3.0 GiB/ 3.2 GiB] 93% Done 186.8 MiB/s ETA 00:00:01 - [1.3k/1.7k files][ 3.0 GiB/ 3.2 GiB] 93% Done 186.7 MiB/s ETA 00:00:01 - [1.3k/1.7k files][ 3.0 GiB/ 3.2 GiB] 93% Done 186.7 MiB/s ETA 00:00:01 - [1.3k/1.7k files][ 3.0 GiB/ 3.2 GiB] 93% Done 186.6 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/fuzz/asmap_direct.cpp [Content-Type=text/x-c++src]... Step #8: - [1.3k/1.7k files][ 3.0 GiB/ 3.2 GiB] 93% Done 186.6 MiB/s ETA 00:00:01 - [1.3k/1.7k files][ 3.0 GiB/ 3.2 GiB] 93% Done 186.6 MiB/s ETA 00:00:01 - [1.3k/1.7k files][ 3.0 GiB/ 3.2 GiB] 93% Done 186.5 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/fuzz/p2p_transport_serialization.cpp [Content-Type=text/x-c++src]... Step #8: - [1.3k/1.7k files][ 3.0 GiB/ 3.2 GiB] 93% Done 186.5 MiB/s ETA 00:00:01 - [1.3k/1.7k files][ 3.0 GiB/ 3.2 GiB] 93% Done 186.3 MiB/s ETA 00:00:01 - [1.3k/1.7k files][ 3.0 GiB/ 3.2 GiB] 93% Done 186.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/fuzz/parse_numbers.cpp [Content-Type=text/x-c++src]... Step #8: - [1.3k/1.7k files][ 3.0 GiB/ 3.2 GiB] 93% Done 186.3 MiB/s ETA 00:00:01 - [1.3k/1.7k files][ 3.0 GiB/ 3.2 GiB] 93% Done 186.3 MiB/s ETA 00:00:01 - [1.3k/1.7k files][ 3.0 GiB/ 3.2 GiB] 93% Done 186.4 MiB/s ETA 00:00:01 - [1.3k/1.7k files][ 3.0 GiB/ 3.2 GiB] 93% Done 186.3 MiB/s ETA 00:00:01 - [1.3k/1.7k files][ 3.0 GiB/ 3.2 GiB] 93% Done 186.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/fuzz/message.cpp [Content-Type=text/x-c++src]... Step #8: - [1.3k/1.7k files][ 3.0 GiB/ 3.2 GiB] 93% Done 186.2 MiB/s ETA 00:00:01 - [1.3k/1.7k files][ 3.0 GiB/ 3.2 GiB] 93% Done 186.2 MiB/s ETA 00:00:01 - [1.3k/1.7k files][ 3.0 GiB/ 3.2 GiB] 93% Done 186.2 MiB/s ETA 00:00:01 - [1.3k/1.7k files][ 3.0 GiB/ 3.2 GiB] 93% Done 186.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/fuzz/feeratediagram.cpp [Content-Type=text/x-c++src]... Step #8: - [1.3k/1.7k files][ 3.0 GiB/ 3.2 GiB] 93% Done 185.9 MiB/s ETA 00:00:01 - [1.3k/1.7k files][ 3.0 GiB/ 3.2 GiB] 93% Done 185.9 MiB/s ETA 00:00:01 - [1.3k/1.7k files][ 3.0 GiB/ 3.2 GiB] 93% Done 185.9 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/fuzz/util.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/fuzz/versionbits.cpp [Content-Type=text/x-c++src]... Step #8: - [1.3k/1.7k files][ 3.0 GiB/ 3.2 GiB] 93% Done 185.8 MiB/s ETA 00:00:01 - [1.3k/1.7k files][ 3.0 GiB/ 3.2 GiB] 93% Done 185.7 MiB/s ETA 00:00:01 - [1.3k/1.7k files][ 3.0 GiB/ 3.2 GiB] 93% Done 185.6 MiB/s ETA 00:00:01 - [1.3k/1.7k files][ 3.0 GiB/ 3.2 GiB] 93% Done 185.6 MiB/s ETA 00:00:01 - [1.3k/1.7k files][ 3.0 GiB/ 3.2 GiB] 93% Done 185.5 MiB/s ETA 00:00:01 - [1.3k/1.7k files][ 3.0 GiB/ 3.2 GiB] 93% Done 185.4 MiB/s ETA 00:00:01 - [1.3k/1.7k files][ 3.0 GiB/ 3.2 GiB] 93% Done 185.2 MiB/s ETA 00:00:01 - [1.3k/1.7k files][ 3.0 GiB/ 3.2 GiB] 93% Done 185.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/fuzz/fee_rate.cpp [Content-Type=text/x-c++src]... Step #8: - [1.3k/1.7k files][ 3.0 GiB/ 3.2 GiB] 93% Done 185.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/fuzz/primitives_transaction.cpp [Content-Type=text/x-c++src]... Step #8: - [1.3k/1.7k files][ 3.0 GiB/ 3.2 GiB] 93% Done 184.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/fuzz/eval_script.cpp [Content-Type=text/x-c++src]... Step #8: - [1.3k/1.7k files][ 3.0 GiB/ 3.2 GiB] 93% Done 184.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/fuzz/cuckoocache.cpp [Content-Type=text/x-c++src]... Step #8: - [1.3k/1.7k files][ 3.0 GiB/ 3.2 GiB] 93% Done 184.6 MiB/s ETA 00:00:01 - [1.3k/1.7k files][ 3.0 GiB/ 3.2 GiB] 93% Done 184.6 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/fuzz/crypto_poly1305.cpp [Content-Type=text/x-c++src]... Step #8: - [1.3k/1.7k files][ 3.0 GiB/ 3.2 GiB] 93% Done 184.4 MiB/s ETA 00:00:01 - [1.3k/1.7k files][ 3.0 GiB/ 3.2 GiB] 93% Done 184.4 MiB/s ETA 00:00:01 - [1.3k/1.7k files][ 3.0 GiB/ 3.2 GiB] 93% Done 184.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/fuzz/pow.cpp [Content-Type=text/x-c++src]... Step #8: - [1.3k/1.7k files][ 3.0 GiB/ 3.2 GiB] 93% Done 184.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/fuzz/base_encode_decode.cpp [Content-Type=text/x-c++src]... Step #8: - [1.3k/1.7k files][ 3.0 GiB/ 3.2 GiB] 93% Done 184.2 MiB/s ETA 00:00:01 - [1.3k/1.7k files][ 3.0 GiB/ 3.2 GiB] 93% Done 184.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/fuzz/hex.cpp [Content-Type=text/x-c++src]... Step #8: - [1.3k/1.7k files][ 3.0 GiB/ 3.2 GiB] 93% Done 184.2 MiB/s ETA 00:00:01 - [1.3k/1.7k files][ 3.0 GiB/ 3.2 GiB] 93% Done 184.2 MiB/s ETA 00:00:01 - [1.3k/1.7k files][ 3.0 GiB/ 3.2 GiB] 93% Done 184.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/fuzz/locale.cpp [Content-Type=text/x-c++src]... Step #8: - [1.3k/1.7k files][ 3.0 GiB/ 3.2 GiB] 93% Done 184.1 MiB/s ETA 00:00:01 - [1.3k/1.7k files][ 3.0 GiB/ 3.2 GiB] 93% Done 184.1 MiB/s ETA 00:00:01 - [1.3k/1.7k files][ 3.0 GiB/ 3.2 GiB] 93% Done 184.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/fuzz/kitchen_sink.cpp [Content-Type=text/x-c++src]... Step #8: - [1.3k/1.7k files][ 3.0 GiB/ 3.2 GiB] 93% Done 184.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/fuzz/crypto_aes256.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/fuzz/load_external_block_file.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/fuzz/bitdeque.cpp [Content-Type=text/x-c++src]... Step #8: - [1.3k/1.7k files][ 3.0 GiB/ 3.2 GiB] 93% Done 183.9 MiB/s ETA 00:00:01 - [1.3k/1.7k files][ 3.0 GiB/ 3.2 GiB] 93% Done 183.8 MiB/s ETA 00:00:01 - [1.3k/1.7k files][ 3.0 GiB/ 3.2 GiB] 93% Done 183.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/fuzz/golomb_rice.cpp [Content-Type=text/x-c++src]... Step #8: - [1.3k/1.7k files][ 3.0 GiB/ 3.2 GiB] 93% Done 183.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/fuzz/prevector.cpp [Content-Type=text/x-c++src]... Step #8: - [1.3k/1.7k files][ 3.0 GiB/ 3.2 GiB] 93% Done 183.6 MiB/s ETA 00:00:01 - [1.3k/1.7k files][ 3.0 GiB/ 3.2 GiB] 93% Done 183.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/fuzz/FuzzedDataProvider.h [Content-Type=text/x-chdr]... Step #8: - [1.3k/1.7k files][ 3.0 GiB/ 3.2 GiB] 93% Done 183.7 MiB/s ETA 00:00:01 - [1.3k/1.7k files][ 3.0 GiB/ 3.2 GiB] 93% Done 183.7 MiB/s ETA 00:00:01 - [1.3k/1.7k files][ 3.0 GiB/ 3.2 GiB] 93% Done 183.7 MiB/s ETA 00:00:01 - [1.3k/1.7k files][ 3.0 GiB/ 3.2 GiB] 93% Done 183.7 MiB/s ETA 00:00:01 - [1.3k/1.7k files][ 3.0 GiB/ 3.2 GiB] 93% Done 183.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/fuzz/parse_script.cpp [Content-Type=text/x-c++src]... Step #8: - [1.3k/1.7k files][ 3.0 GiB/ 3.2 GiB] 93% Done 183.5 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/fuzz/key.cpp [Content-Type=text/x-c++src]... Step #8: - [1.3k/1.7k files][ 3.0 GiB/ 3.2 GiB] 93% Done 183.5 MiB/s ETA 00:00:01 - [1.3k/1.7k files][ 3.0 GiB/ 3.2 GiB] 93% Done 183.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/fuzz/crypto_hkdf_hmac_sha256_l32.cpp [Content-Type=text/x-c++src]... Step #8: - [1.3k/1.7k files][ 3.0 GiB/ 3.2 GiB] 94% Done 183.2 MiB/s ETA 00:00:01 - [1.3k/1.7k files][ 3.0 GiB/ 3.2 GiB] 94% Done 183.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/fuzz/parse_hd_keypath.cpp [Content-Type=text/x-c++src]... Step #8: - [1.3k/1.7k files][ 3.0 GiB/ 3.2 GiB] 94% Done 183.0 MiB/s ETA 00:00:01 - [1.3k/1.7k files][ 3.0 GiB/ 3.2 GiB] 94% Done 182.9 MiB/s ETA 00:00:01 - [1.3k/1.7k files][ 3.0 GiB/ 3.2 GiB] 94% Done 182.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/fuzz/protocol.cpp [Content-Type=text/x-c++src]... Step #8: - [1.3k/1.7k files][ 3.0 GiB/ 3.2 GiB] 94% Done 182.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/fuzz/signet.cpp [Content-Type=text/x-c++src]... Step #8: - [1.3k/1.7k files][ 3.0 GiB/ 3.2 GiB] 94% Done 182.8 MiB/s ETA 00:00:01 - [1.3k/1.7k files][ 3.0 GiB/ 3.2 GiB] 94% Done 182.6 MiB/s ETA 00:00:01 - [1.3k/1.7k files][ 3.0 GiB/ 3.2 GiB] 94% Done 182.6 MiB/s ETA 00:00:01 - [1.3k/1.7k files][ 3.0 GiB/ 3.2 GiB] 94% Done 182.4 MiB/s ETA 00:00:01 - [1.3k/1.7k files][ 3.0 GiB/ 3.2 GiB] 94% Done 182.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/fuzz/policy_estimator.cpp [Content-Type=text/x-c++src]... Step #8: - [1.3k/1.7k files][ 3.0 GiB/ 3.2 GiB] 94% Done 182.4 MiB/s ETA 00:00:01 - [1.3k/1.7k files][ 3.0 GiB/ 3.2 GiB] 94% Done 182.3 MiB/s ETA 00:00:01 - [1.3k/1.7k files][ 3.0 GiB/ 3.2 GiB] 94% Done 182.3 MiB/s ETA 00:00:01 - [1.3k/1.7k files][ 3.0 GiB/ 3.2 GiB] 94% Done 182.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/fuzz/tx_in.cpp [Content-Type=text/x-c++src]... Step #8: - [1.3k/1.7k files][ 3.0 GiB/ 3.2 GiB] 94% Done 182.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/fuzz/parse_univalue.cpp [Content-Type=text/x-c++src]... Step #8: - [1.3k/1.7k files][ 3.0 GiB/ 3.2 GiB] 94% Done 181.8 MiB/s ETA 00:00:01 - [1.3k/1.7k files][ 3.0 GiB/ 3.2 GiB] 94% Done 181.9 MiB/s ETA 00:00:01 - [1.3k/1.7k files][ 3.0 GiB/ 3.2 GiB] 94% Done 181.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/fuzz/crypto_common.cpp [Content-Type=text/x-c++src]... Step #8: - [1.3k/1.7k files][ 3.0 GiB/ 3.2 GiB] 94% Done 181.6 MiB/s ETA 00:00:01 - [1.3k/1.7k files][ 3.0 GiB/ 3.2 GiB] 94% Done 181.5 MiB/s ETA 00:00:01 - [1.3k/1.7k files][ 3.0 GiB/ 3.2 GiB] 94% Done 181.5 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/fuzz/rbf.cpp [Content-Type=text/x-c++src]... Step #8: - [1.3k/1.7k files][ 3.0 GiB/ 3.2 GiB] 94% Done 181.5 MiB/s ETA 00:00:01 - [1.3k/1.7k files][ 3.0 GiB/ 3.2 GiB] 94% Done 181.4 MiB/s ETA 00:00:01 - [1.3k/1.7k files][ 3.0 GiB/ 3.2 GiB] 94% Done 181.4 MiB/s ETA 00:00:01 - [1.3k/1.7k files][ 3.0 GiB/ 3.2 GiB] 94% Done 180.8 MiB/s ETA 00:00:01 - [1.3k/1.7k files][ 3.0 GiB/ 3.2 GiB] 94% Done 180.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/fuzz/autofile.cpp [Content-Type=text/x-c++src]... Step #8: - [1.3k/1.7k files][ 3.0 GiB/ 3.2 GiB] 94% Done 180.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/fuzz/util/net.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/fuzz/util/mempool.h [Content-Type=text/x-chdr]... Step #8: - [1.3k/1.7k files][ 3.0 GiB/ 3.2 GiB] 94% Done 180.4 MiB/s ETA 00:00:01 \ \ [1.3k/1.7k files][ 3.0 GiB/ 3.2 GiB] 94% Done 180.2 MiB/s ETA 00:00:01 \ [1.3k/1.7k files][ 3.0 GiB/ 3.2 GiB] 94% Done 180.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/fuzz/util/descriptor.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.3k/1.7k files][ 3.0 GiB/ 3.2 GiB] 94% Done 179.5 MiB/s ETA 00:00:01 \ [1.3k/1.7k files][ 3.0 GiB/ 3.2 GiB] 94% Done 179.4 MiB/s ETA 00:00:01 \ [1.3k/1.7k files][ 3.0 GiB/ 3.2 GiB] 94% Done 179.4 MiB/s ETA 00:00:01 \ [1.3k/1.7k files][ 3.0 GiB/ 3.2 GiB] 94% Done 179.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/fuzz/util/descriptor.h [Content-Type=text/x-chdr]... Step #8: \ [1.3k/1.7k files][ 3.0 GiB/ 3.2 GiB] 94% Done 179.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/fuzz/util/net.h [Content-Type=text/x-chdr]... Step #8: \ [1.3k/1.7k files][ 3.0 GiB/ 3.2 GiB] 94% Done 179.4 MiB/s ETA 00:00:01 \ [1.3k/1.7k files][ 3.0 GiB/ 3.2 GiB] 94% Done 179.4 MiB/s ETA 00:00:01 \ [1.3k/1.7k files][ 3.0 GiB/ 3.2 GiB] 94% Done 179.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/support/cleanse.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.3k/1.7k files][ 3.0 GiB/ 3.2 GiB] 94% Done 179.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/fuzz/util/mempool.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/support/lockedpool.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.3k/1.7k files][ 3.0 GiB/ 3.2 GiB] 94% Done 178.8 MiB/s ETA 00:00:01 \ [1.3k/1.7k files][ 3.0 GiB/ 3.2 GiB] 94% Done 178.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/support/lockedpool.h [Content-Type=text/x-chdr]... Step #8: \ [1.3k/1.7k files][ 3.0 GiB/ 3.2 GiB] 94% Done 178.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/support/events.h [Content-Type=text/x-chdr]... Step #8: \ [1.3k/1.7k files][ 3.0 GiB/ 3.2 GiB] 94% Done 178.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/support/allocators/zeroafterfree.h [Content-Type=text/x-chdr]... Step #8: \ [1.3k/1.7k files][ 3.0 GiB/ 3.2 GiB] 94% Done 178.7 MiB/s ETA 00:00:01 \ [1.3k/1.7k files][ 3.0 GiB/ 3.2 GiB] 94% Done 178.7 MiB/s ETA 00:00:01 \ [1.3k/1.7k files][ 3.0 GiB/ 3.2 GiB] 94% Done 178.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/support/allocators/pool.h [Content-Type=text/x-chdr]... Step #8: \ [1.3k/1.7k files][ 3.0 GiB/ 3.2 GiB] 94% Done 178.5 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/support/allocators/secure.h [Content-Type=text/x-chdr]... Step #8: \ [1.3k/1.7k files][ 3.0 GiB/ 3.2 GiB] 94% Done 178.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/common/bloom.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/common/config.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.3k/1.7k files][ 3.0 GiB/ 3.2 GiB] 94% Done 178.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/common/url.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.3k/1.7k files][ 3.0 GiB/ 3.2 GiB] 94% Done 178.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/common/interfaces.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.3k/1.7k files][ 3.0 GiB/ 3.2 GiB] 94% Done 178.0 MiB/s ETA 00:00:01 \ [1.3k/1.7k files][ 3.0 GiB/ 3.2 GiB] 94% Done 178.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/common/args.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.3k/1.7k files][ 3.0 GiB/ 3.2 GiB] 94% Done 177.9 MiB/s ETA 00:00:01 \ [1.3k/1.7k files][ 3.0 GiB/ 3.2 GiB] 94% Done 177.9 MiB/s ETA 00:00:01 \ [1.3k/1.7k files][ 3.0 GiB/ 3.2 GiB] 94% Done 177.7 MiB/s ETA 00:00:01 \ [1.3k/1.7k files][ 3.0 GiB/ 3.2 GiB] 94% Done 177.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/common/run_command.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/common/settings.h [Content-Type=text/x-chdr]... Step #8: \ [1.3k/1.7k files][ 3.0 GiB/ 3.2 GiB] 94% Done 177.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/common/system.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.3k/1.7k files][ 3.0 GiB/ 3.2 GiB] 94% Done 177.2 MiB/s ETA 00:00:01 \ [1.3k/1.7k files][ 3.0 GiB/ 3.2 GiB] 94% Done 177.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/common/settings.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.3k/1.7k files][ 3.0 GiB/ 3.2 GiB] 94% Done 177.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/common/bloom.h [Content-Type=text/x-chdr]... Step #8: \ [1.3k/1.7k files][ 3.0 GiB/ 3.2 GiB] 94% Done 177.0 MiB/s ETA 00:00:01 \ [1.3k/1.7k files][ 3.0 GiB/ 3.2 GiB] 94% Done 176.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/compat/cpuid.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/common/args.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/compat/byteswap.h [Content-Type=text/x-chdr]... Step #8: \ [1.3k/1.7k files][ 3.0 GiB/ 3.2 GiB] 94% Done 176.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/common/run_command.h [Content-Type=text/x-chdr]... Step #8: \ [1.3k/1.7k files][ 3.0 GiB/ 3.2 GiB] 94% Done 176.2 MiB/s ETA 00:00:01 \ [1.3k/1.7k files][ 3.0 GiB/ 3.2 GiB] 94% Done 176.2 MiB/s ETA 00:00:01 \ [1.3k/1.7k files][ 3.0 GiB/ 3.2 GiB] 94% Done 176.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/compat/compat.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/compat/endian.h [Content-Type=text/x-chdr]... Step #8: \ [1.3k/1.7k files][ 3.0 GiB/ 3.2 GiB] 94% Done 176.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/leveldb/include/leveldb/table_builder.h [Content-Type=text/x-chdr]... Step #8: \ [1.3k/1.7k files][ 3.0 GiB/ 3.2 GiB] 94% Done 175.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/leveldb/include/leveldb/db.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/leveldb/include/leveldb/env.h [Content-Type=text/x-chdr]... Step #8: \ [1.3k/1.7k files][ 3.0 GiB/ 3.2 GiB] 94% Done 175.7 MiB/s ETA 00:00:01 \ [1.3k/1.7k files][ 3.0 GiB/ 3.2 GiB] 94% Done 175.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/leveldb/include/leveldb/write_batch.h [Content-Type=text/x-chdr]... Step #8: \ [1.3k/1.7k files][ 3.0 GiB/ 3.2 GiB] 94% Done 175.6 MiB/s ETA 00:00:01 \ [1.3k/1.7k files][ 3.0 GiB/ 3.2 GiB] 94% Done 175.4 MiB/s ETA 00:00:01 \ [1.3k/1.7k files][ 3.0 GiB/ 3.2 GiB] 94% Done 175.3 MiB/s ETA 00:00:01 \ [1.3k/1.7k files][ 3.0 GiB/ 3.2 GiB] 94% Done 175.4 MiB/s ETA 00:00:01 \ [1.3k/1.7k files][ 3.0 GiB/ 3.2 GiB] 94% Done 175.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/leveldb/include/leveldb/iterator.h [Content-Type=text/x-chdr]... Step #8: \ [1.3k/1.7k files][ 3.0 GiB/ 3.2 GiB] 94% Done 175.2 MiB/s ETA 00:00:01 \ [1.3k/1.7k files][ 3.0 GiB/ 3.2 GiB] 95% Done 175.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/leveldb/include/leveldb/table.h [Content-Type=text/x-chdr]... Step #8: \ [1.3k/1.7k files][ 3.0 GiB/ 3.2 GiB] 95% Done 175.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/leveldb/include/leveldb/comparator.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/leveldb/include/leveldb/status.h [Content-Type=text/x-chdr]... Step #8: \ [1.3k/1.7k files][ 3.0 GiB/ 3.2 GiB] 95% Done 174.7 MiB/s ETA 00:00:01 \ [1.3k/1.7k files][ 3.0 GiB/ 3.2 GiB] 95% Done 174.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/leveldb/include/leveldb/filter_policy.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/leveldb/include/leveldb/options.h [Content-Type=text/x-chdr]... Step #8: \ [1.3k/1.7k files][ 3.0 GiB/ 3.2 GiB] 95% Done 174.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/leveldb/include/leveldb/cache.h [Content-Type=text/x-chdr]... Step #8: \ [1.3k/1.7k files][ 3.0 GiB/ 3.2 GiB] 95% Done 174.6 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/leveldb/include/leveldb/slice.h [Content-Type=text/x-chdr]... Step #8: \ [1.3k/1.7k files][ 3.0 GiB/ 3.2 GiB] 95% Done 174.6 MiB/s ETA 00:00:01 \ [1.3k/1.7k files][ 3.0 GiB/ 3.2 GiB] 95% Done 174.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/leveldb/table/filter_block.cc [Content-Type=text/x-c++src]... Step #8: \ [1.3k/1.7k files][ 3.0 GiB/ 3.2 GiB] 95% Done 174.3 MiB/s ETA 00:00:01 \ [1.3k/1.7k files][ 3.0 GiB/ 3.2 GiB] 95% Done 174.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/leveldb/table/format.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/leveldb/table/merger.cc [Content-Type=text/x-c++src]... Step #8: \ [1.3k/1.7k files][ 3.0 GiB/ 3.2 GiB] 95% Done 174.1 MiB/s ETA 00:00:01 \ [1.3k/1.7k files][ 3.0 GiB/ 3.2 GiB] 95% Done 174.1 MiB/s ETA 00:00:01 \ [1.3k/1.7k files][ 3.0 GiB/ 3.2 GiB] 95% Done 174.0 MiB/s ETA 00:00:01 \ [1.3k/1.7k files][ 3.0 GiB/ 3.2 GiB] 95% Done 174.1 MiB/s ETA 00:00:01 \ [1.3k/1.7k files][ 3.0 GiB/ 3.2 GiB] 95% Done 174.1 MiB/s ETA 00:00:01 \ [1.3k/1.7k files][ 3.0 GiB/ 3.2 GiB] 95% Done 174.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/leveldb/table/table.cc [Content-Type=text/x-c++src]... Step #8: \ [1.3k/1.7k files][ 3.0 GiB/ 3.2 GiB] 95% Done 174.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/leveldb/table/block.h [Content-Type=text/x-chdr]... Step #8: \ [1.3k/1.7k files][ 3.0 GiB/ 3.2 GiB] 95% Done 174.0 MiB/s ETA 00:00:01 \ [1.3k/1.7k files][ 3.0 GiB/ 3.2 GiB] 95% Done 173.8 MiB/s ETA 00:00:01 \ [1.3k/1.7k files][ 3.0 GiB/ 3.2 GiB] 95% Done 173.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/leveldb/table/iterator.cc [Content-Type=text/x-c++src]... Step #8: \ [1.3k/1.7k files][ 3.0 GiB/ 3.2 GiB] 95% Done 173.5 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/leveldb/table/block.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/leveldb/table/table_builder.cc [Content-Type=text/x-c++src]... Step #8: \ [1.3k/1.7k files][ 3.0 GiB/ 3.2 GiB] 95% Done 173.4 MiB/s ETA 00:00:01 \ [1.3k/1.7k files][ 3.0 GiB/ 3.2 GiB] 95% Done 173.3 MiB/s ETA 00:00:01 \ [1.3k/1.7k files][ 3.0 GiB/ 3.2 GiB] 95% Done 173.3 MiB/s ETA 00:00:01 \ [1.3k/1.7k files][ 3.0 GiB/ 3.2 GiB] 95% Done 173.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/leveldb/table/two_level_iterator.cc [Content-Type=text/x-c++src]... Step #8: \ [1.3k/1.7k files][ 3.0 GiB/ 3.2 GiB] 95% Done 173.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/leveldb/table/block_builder.h [Content-Type=text/x-chdr]... Step #8: \ [1.3k/1.7k files][ 3.0 GiB/ 3.2 GiB] 95% Done 172.9 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/leveldb/table/block_builder.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/leveldb/table/iterator_wrapper.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/leveldb/table/format.h [Content-Type=text/x-chdr]... Step #8: \ [1.3k/1.7k files][ 3.0 GiB/ 3.2 GiB] 95% Done 172.6 MiB/s ETA 00:00:01 \ [1.3k/1.7k files][ 3.0 GiB/ 3.2 GiB] 95% Done 172.6 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/leveldb/table/filter_block.h [Content-Type=text/x-chdr]... Step #8: \ [1.4k/1.7k files][ 3.0 GiB/ 3.2 GiB] 95% Done 172.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/leveldb/port/port_stdcxx.h [Content-Type=text/x-chdr]... Step #8: \ [1.4k/1.7k files][ 3.0 GiB/ 3.2 GiB] 95% Done 172.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/leveldb/util/status.cc [Content-Type=text/x-c++src]... Step #8: \ [1.4k/1.7k files][ 3.0 GiB/ 3.2 GiB] 95% Done 172.2 MiB/s ETA 00:00:01 \ [1.4k/1.7k files][ 3.0 GiB/ 3.2 GiB] 95% Done 172.1 MiB/s ETA 00:00:01 \ [1.4k/1.7k files][ 3.0 GiB/ 3.2 GiB] 95% Done 172.1 MiB/s ETA 00:00:01 \ [1.4k/1.7k files][ 3.0 GiB/ 3.2 GiB] 95% Done 172.1 MiB/s ETA 00:00:01 \ [1.4k/1.7k files][ 3.0 GiB/ 3.2 GiB] 95% Done 172.1 MiB/s ETA 00:00:01 \ [1.4k/1.7k files][ 3.0 GiB/ 3.2 GiB] 95% Done 172.1 MiB/s ETA 00:00:01 \ [1.4k/1.7k files][ 3.0 GiB/ 3.2 GiB] 95% Done 172.1 MiB/s ETA 00:00:01 \ [1.4k/1.7k files][ 3.0 GiB/ 3.2 GiB] 95% Done 172.0 MiB/s ETA 00:00:01 \ [1.4k/1.7k files][ 3.0 GiB/ 3.2 GiB] 95% Done 172.0 MiB/s ETA 00:00:01 \ [1.4k/1.7k files][ 3.0 GiB/ 3.2 GiB] 95% Done 172.0 MiB/s ETA 00:00:01 \ [1.4k/1.7k files][ 3.0 GiB/ 3.2 GiB] 95% Done 171.9 MiB/s ETA 00:00:01 \ [1.4k/1.7k files][ 3.0 GiB/ 3.2 GiB] 95% Done 171.9 MiB/s ETA 00:00:01 \ [1.4k/1.7k files][ 3.0 GiB/ 3.2 GiB] 95% Done 171.6 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/leveldb/util/crc32c.h [Content-Type=text/x-chdr]... Step #8: \ [1.4k/1.7k files][ 3.0 GiB/ 3.2 GiB] 95% Done 171.5 MiB/s ETA 00:00:01 \ [1.4k/1.7k files][ 3.0 GiB/ 3.2 GiB] 95% Done 171.5 MiB/s ETA 00:00:01 \ [1.4k/1.7k files][ 3.0 GiB/ 3.2 GiB] 95% Done 171.5 MiB/s ETA 00:00:01 \ [1.4k/1.7k files][ 3.0 GiB/ 3.2 GiB] 95% Done 171.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/leveldb/util/coding.h [Content-Type=text/x-chdr]... Step #8: \ [1.4k/1.7k files][ 3.0 GiB/ 3.2 GiB] 95% Done 171.3 MiB/s ETA 00:00:01 \ [1.4k/1.7k files][ 3.0 GiB/ 3.2 GiB] 95% Done 171.2 MiB/s ETA 00:00:01 \ [1.4k/1.7k files][ 3.0 GiB/ 3.2 GiB] 95% Done 171.2 MiB/s ETA 00:00:01 \ [1.4k/1.7k files][ 3.0 GiB/ 3.2 GiB] 95% Done 171.1 MiB/s ETA 00:00:01 \ [1.4k/1.7k files][ 3.0 GiB/ 3.2 GiB] 95% Done 171.0 MiB/s ETA 00:00:01 \ [1.4k/1.7k files][ 3.0 GiB/ 3.2 GiB] 95% Done 170.9 MiB/s ETA 00:00:01 \ [1.4k/1.7k files][ 3.0 GiB/ 3.2 GiB] 95% Done 170.9 MiB/s ETA 00:00:01 \ [1.4k/1.7k files][ 3.0 GiB/ 3.2 GiB] 95% Done 170.8 MiB/s ETA 00:00:01 \ [1.4k/1.7k files][ 3.0 GiB/ 3.2 GiB] 95% Done 170.8 MiB/s ETA 00:00:01 \ [1.4k/1.7k files][ 3.0 GiB/ 3.2 GiB] 95% Done 170.8 MiB/s ETA 00:00:01 \ [1.4k/1.7k files][ 3.0 GiB/ 3.2 GiB] 95% Done 170.6 MiB/s ETA 00:00:01 \ [1.4k/1.7k files][ 3.0 GiB/ 3.2 GiB] 95% Done 170.6 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/leveldb/util/hash.cc [Content-Type=text/x-c++src]... Step #8: \ [1.4k/1.7k files][ 3.0 GiB/ 3.2 GiB] 95% Done 170.4 MiB/s ETA 00:00:01 \ [1.4k/1.7k files][ 3.0 GiB/ 3.2 GiB] 95% Done 170.3 MiB/s ETA 00:00:01 \ [1.4k/1.7k files][ 3.0 GiB/ 3.2 GiB] 95% Done 170.2 MiB/s ETA 00:00:01 \ [1.4k/1.7k files][ 3.0 GiB/ 3.2 GiB] 95% Done 170.2 MiB/s ETA 00:00:01 \ [1.4k/1.7k files][ 3.0 GiB/ 3.2 GiB] 95% Done 170.2 MiB/s ETA 00:00:01 \ [1.4k/1.7k files][ 3.0 GiB/ 3.2 GiB] 95% Done 170.2 MiB/s ETA 00:00:01 \ [1.4k/1.7k files][ 3.0 GiB/ 3.2 GiB] 95% Done 170.1 MiB/s ETA 00:00:01 \ [1.4k/1.7k files][ 3.0 GiB/ 3.2 GiB] 95% Done 170.1 MiB/s ETA 00:00:01 \ [1.4k/1.7k files][ 3.0 GiB/ 3.2 GiB] 95% Done 170.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/leveldb/util/cache.cc [Content-Type=text/x-c++src]... Step #8: \ [1.4k/1.7k files][ 3.0 GiB/ 3.2 GiB] 95% Done 170.1 MiB/s ETA 00:00:01 \ [1.4k/1.7k files][ 3.0 GiB/ 3.2 GiB] 95% Done 170.1 MiB/s ETA 00:00:01 \ [1.4k/1.7k files][ 3.0 GiB/ 3.2 GiB] 95% Done 170.1 MiB/s ETA 00:00:01 \ [1.4k/1.7k files][ 3.0 GiB/ 3.2 GiB] 95% Done 170.0 MiB/s ETA 00:00:01 \ [1.4k/1.7k files][ 3.0 GiB/ 3.2 GiB] 95% Done 170.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/leveldb/util/posix_logger.h [Content-Type=text/x-chdr]... Step #8: \ [1.4k/1.7k files][ 3.0 GiB/ 3.2 GiB] 95% Done 169.9 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/leveldb/util/random.h [Content-Type=text/x-chdr]... Step #8: \ [1.4k/1.7k files][ 3.0 GiB/ 3.2 GiB] 95% Done 169.8 MiB/s ETA 00:00:01 \ [1.4k/1.7k files][ 3.0 GiB/ 3.2 GiB] 95% Done 169.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/leveldb/util/crc32c.cc [Content-Type=text/x-c++src]... Step #8: \ [1.4k/1.7k files][ 3.0 GiB/ 3.2 GiB] 95% Done 169.8 MiB/s ETA 00:00:01 \ [1.4k/1.7k files][ 3.0 GiB/ 3.2 GiB] 95% Done 169.7 MiB/s ETA 00:00:01 \ [1.4k/1.7k files][ 3.0 GiB/ 3.2 GiB] 95% Done 169.7 MiB/s ETA 00:00:01 \ [1.4k/1.7k files][ 3.0 GiB/ 3.2 GiB] 95% Done 169.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/leveldb/util/comparator.cc [Content-Type=text/x-c++src]... Step #8: \ [1.4k/1.7k files][ 3.0 GiB/ 3.2 GiB] 95% Done 169.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/leveldb/util/arena.h [Content-Type=text/x-chdr]... Step #8: \ [1.4k/1.7k files][ 3.0 GiB/ 3.2 GiB] 95% Done 169.6 MiB/s ETA 00:00:01 \ [1.4k/1.7k files][ 3.0 GiB/ 3.2 GiB] 95% Done 169.6 MiB/s ETA 00:00:01 \ [1.4k/1.7k files][ 3.0 GiB/ 3.2 GiB] 95% Done 169.3 MiB/s ETA 00:00:01 \ [1.4k/1.7k files][ 3.0 GiB/ 3.2 GiB] 95% Done 169.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/leveldb/util/coding.cc [Content-Type=text/x-c++src]... Step #8: \ [1.4k/1.7k files][ 3.0 GiB/ 3.2 GiB] 95% Done 169.2 MiB/s ETA 00:00:01 \ [1.4k/1.7k files][ 3.0 GiB/ 3.2 GiB] 95% Done 168.9 MiB/s ETA 00:00:01 \ [1.4k/1.7k files][ 3.0 GiB/ 3.2 GiB] 95% Done 168.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/leveldb/util/logging.cc [Content-Type=text/x-c++src]... Step #8: \ [1.4k/1.7k files][ 3.0 GiB/ 3.2 GiB] 95% Done 168.8 MiB/s ETA 00:00:01 \ [1.4k/1.7k files][ 3.0 GiB/ 3.2 GiB] 95% Done 168.5 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/leveldb/util/mutexlock.h [Content-Type=text/x-chdr]... Step #8: \ [1.4k/1.7k files][ 3.0 GiB/ 3.2 GiB] 95% Done 168.5 MiB/s ETA 00:00:01 \ [1.4k/1.7k files][ 3.0 GiB/ 3.2 GiB] 95% Done 168.4 MiB/s ETA 00:00:01 \ [1.4k/1.7k files][ 3.0 GiB/ 3.2 GiB] 95% Done 168.1 MiB/s ETA 00:00:01 \ [1.4k/1.7k files][ 3.0 GiB/ 3.2 GiB] 95% Done 168.0 MiB/s ETA 00:00:01 \ [1.4k/1.7k files][ 3.0 GiB/ 3.2 GiB] 95% Done 167.8 MiB/s ETA 00:00:01 \ [1.4k/1.7k files][ 3.0 GiB/ 3.2 GiB] 95% Done 167.8 MiB/s ETA 00:00:01 \ [1.4k/1.7k files][ 3.0 GiB/ 3.2 GiB] 95% Done 167.6 MiB/s ETA 00:00:01 \ [1.4k/1.7k files][ 3.0 GiB/ 3.2 GiB] 95% Done 167.6 MiB/s ETA 00:00:01 \ [1.4k/1.7k files][ 3.0 GiB/ 3.2 GiB] 95% Done 167.6 MiB/s ETA 00:00:01 \ [1.4k/1.7k files][ 3.0 GiB/ 3.2 GiB] 96% Done 167.4 MiB/s ETA 00:00:01 \ [1.4k/1.7k files][ 3.0 GiB/ 3.2 GiB] 96% Done 167.3 MiB/s ETA 00:00:01 \ [1.4k/1.7k files][ 3.0 GiB/ 3.2 GiB] 96% Done 167.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/leveldb/util/filter_policy.cc [Content-Type=text/x-c++src]... Step #8: \ [1.4k/1.7k files][ 3.0 GiB/ 3.2 GiB] 96% Done 167.0 MiB/s ETA 00:00:01 \ [1.4k/1.7k files][ 3.0 GiB/ 3.2 GiB] 96% Done 167.0 MiB/s ETA 00:00:01 \ [1.4k/1.7k files][ 3.0 GiB/ 3.2 GiB] 96% Done 166.9 MiB/s ETA 00:00:01 \ [1.4k/1.7k files][ 3.0 GiB/ 3.2 GiB] 96% Done 166.9 MiB/s ETA 00:00:01 \ [1.4k/1.7k files][ 3.0 GiB/ 3.2 GiB] 96% Done 166.9 MiB/s ETA 00:00:01 \ [1.4k/1.7k files][ 3.0 GiB/ 3.2 GiB] 96% Done 166.8 MiB/s ETA 00:00:01 \ [1.4k/1.7k files][ 3.0 GiB/ 3.2 GiB] 96% Done 166.6 MiB/s ETA 00:00:01 \ [1.4k/1.7k files][ 3.0 GiB/ 3.2 GiB] 96% Done 166.6 MiB/s ETA 00:00:01 \ [1.4k/1.7k files][ 3.0 GiB/ 3.2 GiB] 96% Done 166.5 MiB/s ETA 00:00:01 \ [1.4k/1.7k files][ 3.0 GiB/ 3.2 GiB] 96% Done 166.4 MiB/s ETA 00:00:01 \ [1.4k/1.7k files][ 3.0 GiB/ 3.2 GiB] 96% Done 166.4 MiB/s ETA 00:00:01 \ [1.4k/1.7k files][ 3.1 GiB/ 3.2 GiB] 96% Done 166.2 MiB/s ETA 00:00:01 \ [1.4k/1.7k files][ 3.1 GiB/ 3.2 GiB] 96% Done 166.2 MiB/s ETA 00:00:01 \ [1.4k/1.7k files][ 3.1 GiB/ 3.2 GiB] 96% Done 166.2 MiB/s ETA 00:00:01 \ [1.4k/1.7k files][ 3.1 GiB/ 3.2 GiB] 96% Done 166.1 MiB/s ETA 00:00:01 \ [1.4k/1.7k files][ 3.1 GiB/ 3.2 GiB] 96% Done 166.0 MiB/s ETA 00:00:01 \ [1.4k/1.7k files][ 3.1 GiB/ 3.2 GiB] 96% Done 165.9 MiB/s ETA 00:00:01 \ [1.4k/1.7k files][ 3.1 GiB/ 3.2 GiB] 96% Done 165.8 MiB/s ETA 00:00:01 \ [1.4k/1.7k files][ 3.1 GiB/ 3.2 GiB] 96% Done 165.8 MiB/s ETA 00:00:01 \ [1.4k/1.7k files][ 3.1 GiB/ 3.2 GiB] 96% Done 165.7 MiB/s ETA 00:00:01 \ [1.4k/1.7k files][ 3.1 GiB/ 3.2 GiB] 96% Done 165.7 MiB/s ETA 00:00:01 \ [1.4k/1.7k files][ 3.1 GiB/ 3.2 GiB] 96% Done 165.7 MiB/s ETA 00:00:01 \ [1.4k/1.7k files][ 3.1 GiB/ 3.2 GiB] 96% Done 165.6 MiB/s ETA 00:00:01 \ [1.4k/1.7k files][ 3.1 GiB/ 3.2 GiB] 96% Done 165.6 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/leveldb/util/no_destructor.h [Content-Type=text/x-chdr]... Step #8: \ [1.4k/1.7k files][ 3.1 GiB/ 3.2 GiB] 96% Done 165.5 MiB/s ETA 00:00:01 \ [1.4k/1.7k files][ 3.1 GiB/ 3.2 GiB] 96% Done 165.5 MiB/s ETA 00:00:01 \ [1.4k/1.7k files][ 3.1 GiB/ 3.2 GiB] 96% Done 165.5 MiB/s ETA 00:00:01 \ [1.4k/1.7k files][ 3.1 GiB/ 3.2 GiB] 96% Done 165.4 MiB/s ETA 00:00:01 \ [1.4k/1.7k files][ 3.1 GiB/ 3.2 GiB] 96% Done 165.4 MiB/s ETA 00:00:01 \ [1.4k/1.7k files][ 3.1 GiB/ 3.2 GiB] 96% Done 165.4 MiB/s ETA 00:00:01 \ [1.4k/1.7k files][ 3.1 GiB/ 3.2 GiB] 96% Done 165.4 MiB/s ETA 00:00:01 \ [1.4k/1.7k files][ 3.1 GiB/ 3.2 GiB] 96% Done 165.3 MiB/s ETA 00:00:01 \ [1.4k/1.7k files][ 3.1 GiB/ 3.2 GiB] 96% Done 165.2 MiB/s ETA 00:00:01 \ [1.4k/1.7k files][ 3.1 GiB/ 3.2 GiB] 96% Done 165.1 MiB/s ETA 00:00:01 \ [1.4k/1.7k files][ 3.1 GiB/ 3.2 GiB] 96% Done 165.0 MiB/s ETA 00:00:01 \ [1.4k/1.7k files][ 3.1 GiB/ 3.2 GiB] 96% Done 165.0 MiB/s ETA 00:00:01 \ [1.4k/1.7k files][ 3.1 GiB/ 3.2 GiB] 96% Done 165.0 MiB/s ETA 00:00:01 \ [1.4k/1.7k files][ 3.1 GiB/ 3.2 GiB] 96% Done 164.9 MiB/s ETA 00:00:01 \ [1.4k/1.7k files][ 3.1 GiB/ 3.2 GiB] 96% Done 164.9 MiB/s ETA 00:00:01 \ [1.4k/1.7k files][ 3.1 GiB/ 3.2 GiB] 96% Done 164.9 MiB/s ETA 00:00:01 \ [1.4k/1.7k files][ 3.1 GiB/ 3.2 GiB] 96% Done 164.8 MiB/s ETA 00:00:01 \ [1.4k/1.7k files][ 3.1 GiB/ 3.2 GiB] 96% Done 164.8 MiB/s ETA 00:00:01 \ [1.4k/1.7k files][ 3.1 GiB/ 3.2 GiB] 96% Done 164.7 MiB/s ETA 00:00:01 \ [1.4k/1.7k files][ 3.1 GiB/ 3.2 GiB] 96% Done 164.6 MiB/s ETA 00:00:01 \ [1.4k/1.7k files][ 3.1 GiB/ 3.2 GiB] 96% Done 164.4 MiB/s ETA 00:00:01 | | [1.4k/1.7k files][ 3.1 GiB/ 3.2 GiB] 96% Done 164.4 MiB/s ETA 00:00:01 | [1.4k/1.7k files][ 3.1 GiB/ 3.2 GiB] 96% Done 164.3 MiB/s ETA 00:00:01 | [1.4k/1.7k files][ 3.1 GiB/ 3.2 GiB] 96% Done 164.3 MiB/s ETA 00:00:01 | [1.4k/1.7k files][ 3.1 GiB/ 3.2 GiB] 96% Done 164.2 MiB/s ETA 00:00:01 | [1.4k/1.7k files][ 3.1 GiB/ 3.2 GiB] 96% Done 164.2 MiB/s ETA 00:00:01 | [1.4k/1.7k files][ 3.1 GiB/ 3.2 GiB] 96% Done 164.2 MiB/s ETA 00:00:01 | [1.4k/1.7k files][ 3.1 GiB/ 3.2 GiB] 96% Done 164.2 MiB/s ETA 00:00:01 | [1.4k/1.7k files][ 3.1 GiB/ 3.2 GiB] 96% Done 164.1 MiB/s ETA 00:00:01 | [1.4k/1.7k files][ 3.1 GiB/ 3.2 GiB] 96% Done 163.9 MiB/s ETA 00:00:01 | [1.4k/1.7k files][ 3.1 GiB/ 3.2 GiB] 96% Done 163.9 MiB/s ETA 00:00:01 | [1.4k/1.7k files][ 3.1 GiB/ 3.2 GiB] 96% Done 163.9 MiB/s ETA 00:00:01 | [1.4k/1.7k files][ 3.1 GiB/ 3.2 GiB] 96% Done 163.9 MiB/s ETA 00:00:01 | [1.4k/1.7k files][ 3.1 GiB/ 3.2 GiB] 96% Done 163.9 MiB/s ETA 00:00:01 | [1.4k/1.7k files][ 3.1 GiB/ 3.2 GiB] 96% Done 163.9 MiB/s ETA 00:00:01 | [1.4k/1.7k files][ 3.1 GiB/ 3.2 GiB] 96% Done 163.9 MiB/s ETA 00:00:01 | [1.4k/1.7k files][ 3.1 GiB/ 3.2 GiB] 96% Done 163.8 MiB/s ETA 00:00:01 | [1.4k/1.7k files][ 3.1 GiB/ 3.2 GiB] 96% Done 163.3 MiB/s ETA 00:00:01 | [1.4k/1.7k files][ 3.1 GiB/ 3.2 GiB] 96% Done 163.3 MiB/s ETA 00:00:01 | [1.4k/1.7k files][ 3.1 GiB/ 3.2 GiB] 96% Done 163.3 MiB/s ETA 00:00:01 | [1.4k/1.7k files][ 3.1 GiB/ 3.2 GiB] 96% Done 163.3 MiB/s ETA 00:00:01 | [1.4k/1.7k files][ 3.1 GiB/ 3.2 GiB] 96% Done 163.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/leveldb/util/options.cc [Content-Type=text/x-c++src]... Step #8: | [1.4k/1.7k files][ 3.1 GiB/ 3.2 GiB] 96% Done 163.2 MiB/s ETA 00:00:01 | [1.4k/1.7k files][ 3.1 GiB/ 3.2 GiB] 96% Done 163.2 MiB/s ETA 00:00:01 | [1.4k/1.7k files][ 3.1 GiB/ 3.2 GiB] 96% Done 163.2 MiB/s ETA 00:00:01 | [1.4k/1.7k files][ 3.1 GiB/ 3.2 GiB] 96% Done 163.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/leveldb/util/env.cc [Content-Type=text/x-c++src]... Step #8: | [1.4k/1.7k files][ 3.1 GiB/ 3.2 GiB] 96% Done 163.2 MiB/s ETA 00:00:01 | [1.4k/1.7k files][ 3.1 GiB/ 3.2 GiB] 96% Done 163.2 MiB/s ETA 00:00:01 | [1.4k/1.7k files][ 3.1 GiB/ 3.2 GiB] 96% Done 163.1 MiB/s ETA 00:00:01 | [1.4k/1.7k files][ 3.1 GiB/ 3.2 GiB] 96% Done 163.1 MiB/s ETA 00:00:01 | [1.4k/1.7k files][ 3.1 GiB/ 3.2 GiB] 96% Done 163.3 MiB/s ETA 00:00:01 | [1.4k/1.7k files][ 3.1 GiB/ 3.2 GiB] 96% Done 163.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/leveldb/util/arena.cc [Content-Type=text/x-c++src]... Step #8: | [1.4k/1.7k files][ 3.1 GiB/ 3.2 GiB] 96% Done 163.2 MiB/s ETA 00:00:01 | [1.4k/1.7k files][ 3.1 GiB/ 3.2 GiB] 96% Done 163.2 MiB/s ETA 00:00:01 | [1.4k/1.7k files][ 3.1 GiB/ 3.2 GiB] 96% Done 163.4 MiB/s ETA 00:00:01 | [1.4k/1.7k files][ 3.1 GiB/ 3.2 GiB] 96% Done 163.2 MiB/s ETA 00:00:01 | [1.4k/1.7k files][ 3.1 GiB/ 3.2 GiB] 96% Done 163.3 MiB/s ETA 00:00:01 | [1.4k/1.7k files][ 3.1 GiB/ 3.2 GiB] 96% Done 163.2 MiB/s ETA 00:00:01 | [1.4k/1.7k files][ 3.1 GiB/ 3.2 GiB] 96% Done 163.2 MiB/s ETA 00:00:01 | [1.4k/1.7k files][ 3.1 GiB/ 3.2 GiB] 96% Done 163.2 MiB/s ETA 00:00:01 | [1.4k/1.7k files][ 3.1 GiB/ 3.2 GiB] 96% Done 163.2 MiB/s ETA 00:00:01 | [1.4k/1.7k files][ 3.1 GiB/ 3.2 GiB] 96% Done 163.1 MiB/s ETA 00:00:01 | [1.4k/1.7k files][ 3.1 GiB/ 3.2 GiB] 96% Done 163.0 MiB/s ETA 00:00:01 | [1.4k/1.7k files][ 3.1 GiB/ 3.2 GiB] 96% Done 163.0 MiB/s ETA 00:00:01 | [1.4k/1.7k files][ 3.1 GiB/ 3.2 GiB] 96% Done 163.0 MiB/s ETA 00:00:01 | [1.4k/1.7k files][ 3.1 GiB/ 3.2 GiB] 96% Done 162.9 MiB/s ETA 00:00:01 | [1.4k/1.7k files][ 3.1 GiB/ 3.2 GiB] 96% Done 162.9 MiB/s ETA 00:00:01 | [1.4k/1.7k files][ 3.1 GiB/ 3.2 GiB] 96% Done 162.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/leveldb/util/env_posix.cc [Content-Type=text/x-c++src]... Step #8: | [1.4k/1.7k files][ 3.1 GiB/ 3.2 GiB] 96% Done 162.7 MiB/s ETA 00:00:01 | [1.4k/1.7k files][ 3.1 GiB/ 3.2 GiB] 96% Done 162.6 MiB/s ETA 00:00:01 | [1.4k/1.7k files][ 3.1 GiB/ 3.2 GiB] 96% Done 162.5 MiB/s ETA 00:00:01 | [1.4k/1.7k files][ 3.1 GiB/ 3.2 GiB] 96% Done 162.6 MiB/s ETA 00:00:01 | [1.4k/1.7k files][ 3.1 GiB/ 3.2 GiB] 96% Done 162.6 MiB/s ETA 00:00:01 | [1.4k/1.7k files][ 3.1 GiB/ 3.2 GiB] 96% Done 162.6 MiB/s ETA 00:00:01 | [1.4k/1.7k files][ 3.1 GiB/ 3.2 GiB] 96% Done 162.5 MiB/s ETA 00:00:01 | [1.4k/1.7k files][ 3.1 GiB/ 3.2 GiB] 96% Done 162.3 MiB/s ETA 00:00:01 | [1.4k/1.7k files][ 3.1 GiB/ 3.2 GiB] 96% Done 162.3 MiB/s ETA 00:00:01 | [1.4k/1.7k files][ 3.1 GiB/ 3.2 GiB] 96% Done 162.3 MiB/s ETA 00:00:01 | [1.4k/1.7k files][ 3.1 GiB/ 3.2 GiB] 96% Done 162.3 MiB/s ETA 00:00:01 | [1.4k/1.7k files][ 3.1 GiB/ 3.2 GiB] 96% Done 162.3 MiB/s ETA 00:00:01 | [1.4k/1.7k files][ 3.1 GiB/ 3.2 GiB] 96% Done 162.3 MiB/s ETA 00:00:01 | [1.4k/1.7k files][ 3.1 GiB/ 3.2 GiB] 96% Done 162.3 MiB/s ETA 00:00:01 | [1.4k/1.7k files][ 3.1 GiB/ 3.2 GiB] 96% Done 162.2 MiB/s ETA 00:00:01 | [1.4k/1.7k files][ 3.1 GiB/ 3.2 GiB] 96% Done 162.1 MiB/s ETA 00:00:01 | [1.4k/1.7k files][ 3.1 GiB/ 3.2 GiB] 96% Done 162.0 MiB/s ETA 00:00:01 | [1.4k/1.7k files][ 3.1 GiB/ 3.2 GiB] 96% Done 161.9 MiB/s ETA 00:00:01 | [1.4k/1.7k files][ 3.1 GiB/ 3.2 GiB] 96% Done 161.9 MiB/s ETA 00:00:01 | [1.4k/1.7k files][ 3.1 GiB/ 3.2 GiB] 96% Done 161.9 MiB/s ETA 00:00:01 | [1.4k/1.7k files][ 3.1 GiB/ 3.2 GiB] 96% Done 161.7 MiB/s ETA 00:00:01 | [1.4k/1.7k files][ 3.1 GiB/ 3.2 GiB] 96% Done 161.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/leveldb/helpers/memenv/memenv.cc [Content-Type=text/x-c++src]... Step #8: | [1.4k/1.7k files][ 3.1 GiB/ 3.2 GiB] 96% Done 161.4 MiB/s ETA 00:00:01 | [1.4k/1.7k files][ 3.1 GiB/ 3.2 GiB] 96% Done 161.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/leveldb/util/env_posix_test_helper.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/leveldb/db/version_edit.h [Content-Type=text/x-chdr]... Step #8: | [1.4k/1.7k files][ 3.1 GiB/ 3.2 GiB] 96% Done 161.4 MiB/s ETA 00:00:01 | [1.4k/1.7k files][ 3.1 GiB/ 3.2 GiB] 96% Done 161.2 MiB/s ETA 00:00:01 | [1.4k/1.7k files][ 3.1 GiB/ 3.2 GiB] 96% Done 161.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/leveldb/util/bloom.cc [Content-Type=text/x-c++src]... Step #8: | [1.4k/1.7k files][ 3.1 GiB/ 3.2 GiB] 96% Done 161.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/leveldb/db/log_format.h [Content-Type=text/x-chdr]... Step #8: | [1.4k/1.7k files][ 3.1 GiB/ 3.2 GiB] 96% Done 161.1 MiB/s ETA 00:00:01 | [1.4k/1.7k files][ 3.1 GiB/ 3.2 GiB] 96% Done 161.1 MiB/s ETA 00:00:01 | [1.4k/1.7k files][ 3.1 GiB/ 3.2 GiB] 96% Done 161.0 MiB/s ETA 00:00:01 | [1.4k/1.7k files][ 3.1 GiB/ 3.2 GiB] 96% Done 161.0 MiB/s ETA 00:00:01 | [1.4k/1.7k files][ 3.1 GiB/ 3.2 GiB] 96% Done 160.9 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/leveldb/db/log_writer.h [Content-Type=text/x-chdr]... Step #8: | [1.4k/1.7k files][ 3.1 GiB/ 3.2 GiB] 96% Done 160.9 MiB/s ETA 00:00:01 | [1.4k/1.7k files][ 3.1 GiB/ 3.2 GiB] 96% Done 160.6 MiB/s ETA 00:00:01 | [1.5k/1.7k files][ 3.1 GiB/ 3.2 GiB] 96% Done 160.5 MiB/s ETA 00:00:01 | [1.5k/1.7k files][ 3.1 GiB/ 3.2 GiB] 96% Done 160.5 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/leveldb/db/log_reader.h [Content-Type=text/x-chdr]... Step #8: | [1.5k/1.7k files][ 3.1 GiB/ 3.2 GiB] 96% Done 160.4 MiB/s ETA 00:00:01 | [1.5k/1.7k files][ 3.1 GiB/ 3.2 GiB] 96% Done 160.4 MiB/s ETA 00:00:01 | [1.5k/1.7k files][ 3.1 GiB/ 3.2 GiB] 96% Done 160.4 MiB/s ETA 00:00:01 | [1.5k/1.7k files][ 3.1 GiB/ 3.2 GiB] 96% Done 160.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/leveldb/db/snapshot.h [Content-Type=text/x-chdr]... Step #8: | [1.5k/1.7k files][ 3.1 GiB/ 3.2 GiB] 96% Done 160.4 MiB/s ETA 00:00:01 | [1.5k/1.7k files][ 3.1 GiB/ 3.2 GiB] 96% Done 160.4 MiB/s ETA 00:00:01 | [1.5k/1.7k files][ 3.1 GiB/ 3.2 GiB] 96% Done 160.4 MiB/s ETA 00:00:01 | [1.5k/1.7k files][ 3.1 GiB/ 3.2 GiB] 97% Done 160.1 MiB/s ETA 00:00:01 | [1.5k/1.7k files][ 3.1 GiB/ 3.2 GiB] 97% Done 160.1 MiB/s ETA 00:00:01 | [1.5k/1.7k files][ 3.1 GiB/ 3.2 GiB] 97% Done 160.1 MiB/s ETA 00:00:01 | [1.5k/1.7k files][ 3.1 GiB/ 3.2 GiB] 97% Done 160.0 MiB/s ETA 00:00:01 | [1.5k/1.7k files][ 3.1 GiB/ 3.2 GiB] 97% Done 160.1 MiB/s ETA 00:00:01 | [1.5k/1.7k files][ 3.1 GiB/ 3.2 GiB] 97% Done 160.0 MiB/s ETA 00:00:01 | [1.5k/1.7k files][ 3.1 GiB/ 3.2 GiB] 97% Done 159.9 MiB/s ETA 00:00:01 | [1.5k/1.7k files][ 3.1 GiB/ 3.2 GiB] 97% Done 159.9 MiB/s ETA 00:00:01 | [1.5k/1.7k files][ 3.1 GiB/ 3.2 GiB] 97% Done 159.8 MiB/s ETA 00:00:01 | [1.5k/1.7k files][ 3.1 GiB/ 3.2 GiB] 97% Done 159.7 MiB/s ETA 00:00:01 | [1.5k/1.7k files][ 3.1 GiB/ 3.2 GiB] 97% Done 159.7 MiB/s ETA 00:00:01 | [1.5k/1.7k files][ 3.1 GiB/ 3.2 GiB] 97% Done 159.7 MiB/s ETA 00:00:01 | [1.5k/1.7k files][ 3.1 GiB/ 3.2 GiB] 97% Done 159.7 MiB/s ETA 00:00:01 | [1.5k/1.7k files][ 3.1 GiB/ 3.2 GiB] 97% Done 159.6 MiB/s ETA 00:00:01 | [1.5k/1.7k files][ 3.1 GiB/ 3.2 GiB] 97% Done 159.5 MiB/s ETA 00:00:01 | [1.5k/1.7k files][ 3.1 GiB/ 3.2 GiB] 97% Done 159.4 MiB/s ETA 00:00:01 | [1.5k/1.7k files][ 3.1 GiB/ 3.2 GiB] 97% Done 159.4 MiB/s ETA 00:00:01 | [1.5k/1.7k files][ 3.1 GiB/ 3.2 GiB] 97% Done 159.3 MiB/s ETA 00:00:01 | [1.5k/1.7k files][ 3.1 GiB/ 3.2 GiB] 97% Done 159.2 MiB/s ETA 00:00:01 | [1.5k/1.7k files][ 3.1 GiB/ 3.2 GiB] 97% Done 158.9 MiB/s ETA 00:00:01 | [1.5k/1.7k files][ 3.1 GiB/ 3.2 GiB] 97% Done 158.9 MiB/s ETA 00:00:01 | [1.5k/1.7k files][ 3.1 GiB/ 3.2 GiB] 97% Done 158.9 MiB/s ETA 00:00:01 | [1.5k/1.7k files][ 3.1 GiB/ 3.2 GiB] 97% Done 158.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/leveldb/db/filename.cc [Content-Type=text/x-c++src]... Step #8: | [1.5k/1.7k files][ 3.1 GiB/ 3.2 GiB] 97% Done 158.7 MiB/s ETA 00:00:01 | [1.5k/1.7k files][ 3.1 GiB/ 3.2 GiB] 97% Done 158.7 MiB/s ETA 00:00:01 | [1.5k/1.7k files][ 3.1 GiB/ 3.2 GiB] 97% Done 158.6 MiB/s ETA 00:00:01 | [1.5k/1.7k files][ 3.1 GiB/ 3.2 GiB] 97% Done 158.6 MiB/s ETA 00:00:01 | [1.5k/1.7k files][ 3.1 GiB/ 3.2 GiB] 97% Done 158.6 MiB/s ETA 00:00:01 | [1.5k/1.7k files][ 3.1 GiB/ 3.2 GiB] 97% Done 158.6 MiB/s ETA 00:00:01 | [1.5k/1.7k files][ 3.1 GiB/ 3.2 GiB] 97% Done 158.2 MiB/s ETA 00:00:01 | [1.5k/1.7k files][ 3.1 GiB/ 3.2 GiB] 97% Done 158.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/leveldb/db/version_set.cc [Content-Type=text/x-c++src]... Step #8: | [1.5k/1.7k files][ 3.1 GiB/ 3.2 GiB] 97% Done 158.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/leveldb/db/table_cache.cc [Content-Type=text/x-c++src]... Step #8: | [1.5k/1.7k files][ 3.1 GiB/ 3.2 GiB] 97% Done 158.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/leveldb/db/version_set.h [Content-Type=text/x-chdr]... Step #8: | [1.5k/1.7k files][ 3.1 GiB/ 3.2 GiB] 97% Done 157.9 MiB/s ETA 00:00:01 | [1.5k/1.7k files][ 3.1 GiB/ 3.2 GiB] 97% Done 157.9 MiB/s ETA 00:00:01 | [1.5k/1.7k files][ 3.1 GiB/ 3.2 GiB] 97% Done 157.5 MiB/s ETA 00:00:01 | [1.5k/1.7k files][ 3.1 GiB/ 3.2 GiB] 97% Done 157.3 MiB/s ETA 00:00:01 | [1.5k/1.7k files][ 3.1 GiB/ 3.2 GiB] 97% Done 157.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/leveldb/db/log_reader.cc [Content-Type=text/x-c++src]... Step #8: | [1.5k/1.7k files][ 3.1 GiB/ 3.2 GiB] 97% Done 157.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/leveldb/db/log_writer.cc [Content-Type=text/x-c++src]... Step #8: | [1.5k/1.7k files][ 3.1 GiB/ 3.2 GiB] 97% Done 157.0 MiB/s ETA 00:00:01 | [1.5k/1.7k files][ 3.1 GiB/ 3.2 GiB] 97% Done 156.9 MiB/s ETA 00:00:01 | [1.5k/1.7k files][ 3.1 GiB/ 3.2 GiB] 97% Done 156.9 MiB/s ETA 00:00:01 | [1.5k/1.7k files][ 3.1 GiB/ 3.2 GiB] 97% Done 156.9 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/leveldb/db/version_edit.cc [Content-Type=text/x-c++src]... Step #8: | [1.5k/1.7k files][ 3.1 GiB/ 3.2 GiB] 97% Done 156.7 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/leveldb/db/dbformat.h [Content-Type=text/x-chdr]... Step #8: | [1.5k/1.7k files][ 3.1 GiB/ 3.2 GiB] 97% Done 156.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/leveldb/db/memtable.h [Content-Type=text/x-chdr]... Step #8: | [1.5k/1.7k files][ 3.1 GiB/ 3.2 GiB] 97% Done 156.3 MiB/s ETA 00:00:00 | [1.5k/1.7k files][ 3.1 GiB/ 3.2 GiB] 97% Done 156.3 MiB/s ETA 00:00:00 | [1.5k/1.7k files][ 3.1 GiB/ 3.2 GiB] 97% Done 156.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/leveldb/db/memtable.cc [Content-Type=text/x-c++src]... Step #8: | [1.5k/1.7k files][ 3.1 GiB/ 3.2 GiB] 97% Done 155.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/leveldb/db/db_impl.cc [Content-Type=text/x-c++src]... Step #8: | [1.5k/1.7k files][ 3.1 GiB/ 3.2 GiB] 97% Done 155.9 MiB/s ETA 00:00:00 | [1.5k/1.7k files][ 3.1 GiB/ 3.2 GiB] 97% Done 155.7 MiB/s ETA 00:00:00 | [1.5k/1.7k files][ 3.1 GiB/ 3.2 GiB] 97% Done 155.7 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/leveldb/db/db_impl.h [Content-Type=text/x-chdr]... Step #8: | [1.5k/1.7k files][ 3.1 GiB/ 3.2 GiB] 97% Done 155.7 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/leveldb/db/write_batch_internal.h [Content-Type=text/x-chdr]... Step #8: | [1.5k/1.7k files][ 3.1 GiB/ 3.2 GiB] 97% Done 155.7 MiB/s ETA 00:00:00 | [1.5k/1.7k files][ 3.1 GiB/ 3.2 GiB] 97% Done 155.7 MiB/s ETA 00:00:00 | [1.5k/1.7k files][ 3.1 GiB/ 3.2 GiB] 97% Done 155.6 MiB/s ETA 00:00:00 | [1.5k/1.7k files][ 3.1 GiB/ 3.2 GiB] 97% Done 155.6 MiB/s ETA 00:00:00 | [1.5k/1.7k files][ 3.1 GiB/ 3.2 GiB] 97% Done 155.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/leveldb/db/db_iter.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/leveldb/db/builder.cc [Content-Type=text/x-c++src]... Step #8: | [1.5k/1.7k files][ 3.1 GiB/ 3.2 GiB] 97% Done 155.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/leveldb/db/skiplist.h [Content-Type=text/x-chdr]... Step #8: | [1.5k/1.7k files][ 3.1 GiB/ 3.2 GiB] 97% Done 154.9 MiB/s ETA 00:00:00 | [1.5k/1.7k files][ 3.1 GiB/ 3.2 GiB] 97% Done 154.8 MiB/s ETA 00:00:00 | [1.5k/1.7k files][ 3.1 GiB/ 3.2 GiB] 97% Done 154.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/leveldb/db/dbformat.cc [Content-Type=text/x-c++src]... Step #8: | [1.5k/1.7k files][ 3.1 GiB/ 3.2 GiB] 97% Done 154.7 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/leveldb/db/table_cache.h [Content-Type=text/x-chdr]... Step #8: | [1.5k/1.7k files][ 3.1 GiB/ 3.2 GiB] 97% Done 154.6 MiB/s ETA 00:00:00 | [1.5k/1.7k files][ 3.1 GiB/ 3.2 GiB] 97% Done 154.6 MiB/s ETA 00:00:00 | [1.5k/1.7k files][ 3.1 GiB/ 3.2 GiB] 97% Done 154.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/leveldb/db/write_batch.cc [Content-Type=text/x-c++src]... Step #8: | [1.5k/1.7k files][ 3.1 GiB/ 3.2 GiB] 97% Done 154.4 MiB/s ETA 00:00:00 | [1.5k/1.7k files][ 3.1 GiB/ 3.2 GiB] 97% Done 154.3 MiB/s ETA 00:00:00 | [1.5k/1.7k files][ 3.1 GiB/ 3.2 GiB] 97% Done 154.4 MiB/s ETA 00:00:00 | [1.5k/1.7k files][ 3.1 GiB/ 3.2 GiB] 97% Done 154.2 MiB/s ETA 00:00:00 | [1.5k/1.7k files][ 3.1 GiB/ 3.2 GiB] 97% Done 154.1 MiB/s ETA 00:00:00 | [1.5k/1.7k files][ 3.1 GiB/ 3.2 GiB] 97% Done 154.0 MiB/s ETA 00:00:00 | [1.5k/1.7k files][ 3.1 GiB/ 3.2 GiB] 98% Done 153.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/util/vector.h [Content-Type=text/x-chdr]... Step #8: | [1.5k/1.7k files][ 3.1 GiB/ 3.2 GiB] 98% Done 153.8 MiB/s ETA 00:00:00 | [1.5k/1.7k files][ 3.1 GiB/ 3.2 GiB] 98% Done 153.7 MiB/s ETA 00:00:00 | [1.5k/1.7k files][ 3.1 GiB/ 3.2 GiB] 98% Done 153.6 MiB/s ETA 00:00:00 | [1.5k/1.7k files][ 3.1 GiB/ 3.2 GiB] 98% Done 153.4 MiB/s ETA 00:00:00 | [1.5k/1.7k files][ 3.1 GiB/ 3.2 GiB] 98% Done 153.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/util/error.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/util/asmap.cpp [Content-Type=text/x-c++src]... Step #8: | [1.5k/1.7k files][ 3.1 GiB/ 3.2 GiB] 98% Done 153.2 MiB/s ETA 00:00:00 | [1.5k/1.7k files][ 3.1 GiB/ 3.2 GiB] 98% Done 153.0 MiB/s ETA 00:00:00 | [1.5k/1.7k files][ 3.1 GiB/ 3.2 GiB] 98% Done 153.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/util/feefrac.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/util/translation.h [Content-Type=text/x-chdr]... Step #8: | [1.5k/1.7k files][ 3.1 GiB/ 3.2 GiB] 98% Done 152.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/util/overflow.h [Content-Type=text/x-chdr]... Step #8: | [1.5k/1.7k files][ 3.1 GiB/ 3.2 GiB] 98% Done 152.7 MiB/s ETA 00:00:00 | [1.5k/1.7k files][ 3.1 GiB/ 3.2 GiB] 98% Done 152.7 MiB/s ETA 00:00:00 | [1.5k/1.7k files][ 3.1 GiB/ 3.2 GiB] 98% Done 152.7 MiB/s ETA 00:00:00 | [1.5k/1.7k files][ 3.1 GiB/ 3.2 GiB] 98% Done 152.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/util/check.h [Content-Type=text/x-chdr]... Step #8: | [1.5k/1.7k files][ 3.1 GiB/ 3.2 GiB] 98% Done 152.5 MiB/s ETA 00:00:00 | [1.5k/1.7k files][ 3.1 GiB/ 3.2 GiB] 98% Done 152.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/util/signalinterrupt.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/util/bytevectorhash.cpp [Content-Type=text/x-c++src]... Step #8: | [1.5k/1.7k files][ 3.1 GiB/ 3.2 GiB] 98% Done 152.4 MiB/s ETA 00:00:00 | [1.5k/1.7k files][ 3.1 GiB/ 3.2 GiB] 98% Done 152.3 MiB/s ETA 00:00:00 | [1.5k/1.7k files][ 3.1 GiB/ 3.2 GiB] 98% Done 152.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/util/exception.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/util/time.h [Content-Type=text/x-chdr]... Step #8: | [1.5k/1.7k files][ 3.1 GiB/ 3.2 GiB] 98% Done 152.2 MiB/s ETA 00:00:00 | [1.5k/1.7k files][ 3.1 GiB/ 3.2 GiB] 98% Done 152.1 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/util/threadinterrupt.cpp [Content-Type=text/x-c++src]... Step #8: | [1.5k/1.7k files][ 3.1 GiB/ 3.2 GiB] 98% Done 151.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/util/epochguard.h [Content-Type=text/x-chdr]... Step #8: | [1.5k/1.7k files][ 3.1 GiB/ 3.2 GiB] 98% Done 151.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/util/sock.cpp [Content-Type=text/x-c++src]... Step #8: | [1.5k/1.7k files][ 3.1 GiB/ 3.2 GiB] 98% Done 151.7 MiB/s ETA 00:00:00 | [1.5k/1.7k files][ 3.1 GiB/ 3.2 GiB] 98% Done 151.7 MiB/s ETA 00:00:00 | [1.5k/1.7k files][ 3.1 GiB/ 3.2 GiB] 98% Done 151.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/util/fs_helpers.cpp [Content-Type=text/x-c++src]... Step #8: | [1.5k/1.7k files][ 3.1 GiB/ 3.2 GiB] 98% Done 151.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/util/spanparsing.cpp [Content-Type=text/x-c++src]... Step #8: | [1.5k/1.7k files][ 3.1 GiB/ 3.2 GiB] 98% Done 151.4 MiB/s ETA 00:00:00 | [1.5k/1.7k files][ 3.1 GiB/ 3.2 GiB] 98% Done 151.2 MiB/s ETA 00:00:00 | [1.5k/1.7k files][ 3.1 GiB/ 3.2 GiB] 98% Done 151.2 MiB/s ETA 00:00:00 | [1.5k/1.7k files][ 3.1 GiB/ 3.2 GiB] 98% Done 151.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/util/syserror.cpp [Content-Type=text/x-c++src]... Step #8: | [1.5k/1.7k files][ 3.1 GiB/ 3.2 GiB] 98% Done 151.1 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/util/threadnames.cpp [Content-Type=text/x-c++src]... Step #8: | [1.5k/1.7k files][ 3.1 GiB/ 3.2 GiB] 98% Done 151.0 MiB/s ETA 00:00:00 / Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/util/any.h [Content-Type=text/x-chdr]... Step #8: / [1.5k/1.7k files][ 3.1 GiB/ 3.2 GiB] 98% Done 150.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/util/tokenpipe.h [Content-Type=text/x-chdr]... Step #8: / [1.5k/1.7k files][ 3.1 GiB/ 3.2 GiB] 98% Done 150.4 MiB/s ETA 00:00:00 / [1.5k/1.7k files][ 3.1 GiB/ 3.2 GiB] 98% Done 150.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/util/batchpriority.cpp [Content-Type=text/x-c++src]... Step #8: / [1.5k/1.7k files][ 3.1 GiB/ 3.2 GiB] 98% Done 150.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/util/task_runner.h [Content-Type=text/x-chdr]... Step #8: / [1.5k/1.7k files][ 3.1 GiB/ 3.2 GiB] 98% Done 150.1 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/util/hash_type.h [Content-Type=text/x-chdr]... Step #8: / [1.5k/1.7k files][ 3.1 GiB/ 3.2 GiB] 98% Done 150.1 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/util/chaintype.cpp [Content-Type=text/x-c++src]... Step #8: / [1.5k/1.7k files][ 3.1 GiB/ 3.2 GiB] 98% Done 150.0 MiB/s ETA 00:00:00 / [1.5k/1.7k files][ 3.1 GiB/ 3.2 GiB] 98% Done 149.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/util/thread.cpp [Content-Type=text/x-c++src]... Step #8: / [1.5k/1.7k files][ 3.1 GiB/ 3.2 GiB] 98% Done 149.8 MiB/s ETA 00:00:00 / [1.5k/1.7k files][ 3.1 GiB/ 3.2 GiB] 98% Done 149.9 MiB/s ETA 00:00:00 / [1.5k/1.7k files][ 3.1 GiB/ 3.2 GiB] 98% Done 149.9 MiB/s ETA 00:00:00 / [1.5k/1.7k files][ 3.1 GiB/ 3.2 GiB] 98% Done 149.8 MiB/s ETA 00:00:00 / [1.5k/1.7k files][ 3.1 GiB/ 3.2 GiB] 98% Done 149.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/util/result.h [Content-Type=text/x-chdr]... Step #8: / [1.5k/1.7k files][ 3.1 GiB/ 3.2 GiB] 98% Done 149.9 MiB/s ETA 00:00:00 / [1.5k/1.7k files][ 3.1 GiB/ 3.2 GiB] 98% Done 149.9 MiB/s ETA 00:00:00 / [1.5k/1.7k files][ 3.1 GiB/ 3.2 GiB] 98% Done 149.9 MiB/s ETA 00:00:00 / [1.5k/1.7k files][ 3.1 GiB/ 3.2 GiB] 98% Done 149.7 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/util/threadinterrupt.h [Content-Type=text/x-chdr]... Step #8: / [1.5k/1.7k files][ 3.1 GiB/ 3.2 GiB] 98% Done 149.6 MiB/s ETA 00:00:00 / [1.5k/1.7k files][ 3.1 GiB/ 3.2 GiB] 98% Done 149.6 MiB/s ETA 00:00:00 / [1.5k/1.7k files][ 3.1 GiB/ 3.2 GiB] 98% Done 149.5 MiB/s ETA 00:00:00 / [1.5k/1.7k files][ 3.1 GiB/ 3.2 GiB] 98% Done 149.6 MiB/s ETA 00:00:00 / [1.5k/1.7k files][ 3.1 GiB/ 3.2 GiB] 98% Done 149.6 MiB/s ETA 00:00:00 / [1.5k/1.7k files][ 3.1 GiB/ 3.2 GiB] 98% Done 149.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/util/feefrac.cpp [Content-Type=text/x-c++src]... Step #8: / [1.5k/1.7k files][ 3.1 GiB/ 3.2 GiB] 98% Done 149.4 MiB/s ETA 00:00:00 / [1.5k/1.7k files][ 3.1 GiB/ 3.2 GiB] 98% Done 148.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/util/rbf.h [Content-Type=text/x-chdr]... Step #8: / [1.5k/1.7k files][ 3.1 GiB/ 3.2 GiB] 98% Done 148.9 MiB/s ETA 00:00:00 / [1.5k/1.7k files][ 3.1 GiB/ 3.2 GiB] 98% Done 148.9 MiB/s ETA 00:00:00 / [1.5k/1.7k files][ 3.1 GiB/ 3.2 GiB] 98% Done 148.9 MiB/s ETA 00:00:00 / [1.5k/1.7k files][ 3.1 GiB/ 3.2 GiB] 98% Done 148.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/util/tokenpipe.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/util/fs.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/util/hasher.cpp [Content-Type=text/x-c++src]... Step #8: / [1.5k/1.7k files][ 3.1 GiB/ 3.2 GiB] 98% Done 148.6 MiB/s ETA 00:00:00 / [1.5k/1.7k files][ 3.1 GiB/ 3.2 GiB] 98% Done 148.5 MiB/s ETA 00:00:00 / [1.5k/1.7k files][ 3.1 GiB/ 3.2 GiB] 98% Done 148.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/util/golombrice.h [Content-Type=text/x-chdr]... Step #8: / [1.5k/1.7k files][ 3.1 GiB/ 3.2 GiB] 98% Done 148.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/util/spanparsing.h [Content-Type=text/x-chdr]... Step #8: / [1.5k/1.7k files][ 3.1 GiB/ 3.2 GiB] 98% Done 148.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/util/fs.h [Content-Type=text/x-chdr]... Step #8: / [1.5k/1.7k files][ 3.1 GiB/ 3.2 GiB] 98% Done 147.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/util/hasher.h [Content-Type=text/x-chdr]... Step #8: / [1.5k/1.7k files][ 3.1 GiB/ 3.2 GiB] 98% Done 147.8 MiB/s ETA 00:00:00 / [1.5k/1.7k files][ 3.1 GiB/ 3.2 GiB] 98% Done 147.8 MiB/s ETA 00:00:00 / [1.5k/1.7k files][ 3.1 GiB/ 3.2 GiB] 98% Done 147.5 MiB/s ETA 00:00:00 / [1.5k/1.7k files][ 3.1 GiB/ 3.2 GiB] 98% Done 147.5 MiB/s ETA 00:00:00 / [1.5k/1.7k files][ 3.1 GiB/ 3.2 GiB] 98% Done 147.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/util/strencodings.h [Content-Type=text/x-chdr]... Step #8: / [1.5k/1.7k files][ 3.1 GiB/ 3.2 GiB] 98% Done 147.2 MiB/s ETA 00:00:00 / [1.5k/1.7k files][ 3.1 GiB/ 3.2 GiB] 98% Done 147.2 MiB/s ETA 00:00:00 / [1.5k/1.7k files][ 3.1 GiB/ 3.2 GiB] 98% Done 147.3 MiB/s ETA 00:00:00 / [1.5k/1.7k files][ 3.1 GiB/ 3.2 GiB] 98% Done 147.3 MiB/s ETA 00:00:00 / [1.5k/1.7k files][ 3.1 GiB/ 3.2 GiB] 98% Done 147.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/util/readwritefile.cpp [Content-Type=text/x-c++src]... Step #8: / [1.5k/1.7k files][ 3.1 GiB/ 3.2 GiB] 98% Done 147.2 MiB/s ETA 00:00:00 / [1.5k/1.7k files][ 3.1 GiB/ 3.2 GiB] 98% Done 147.2 MiB/s ETA 00:00:00 / [1.5k/1.7k files][ 3.1 GiB/ 3.2 GiB] 98% Done 147.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/util/check.cpp [Content-Type=text/x-c++src]... Step #8: / [1.5k/1.7k files][ 3.1 GiB/ 3.2 GiB] 98% Done 146.7 MiB/s ETA 00:00:00 / [1.5k/1.7k files][ 3.1 GiB/ 3.2 GiB] 98% Done 146.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/util/signalinterrupt.cpp [Content-Type=text/x-c++src]... Step #8: / [1.5k/1.7k files][ 3.1 GiB/ 3.2 GiB] 98% Done 146.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/util/message.cpp [Content-Type=text/x-c++src]... Step #8: / [1.5k/1.7k files][ 3.1 GiB/ 3.2 GiB] 98% Done 146.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/crypto/sha256_sse4.cpp [Content-Type=text/x-c++src]... Step #8: / [1.5k/1.7k files][ 3.1 GiB/ 3.2 GiB] 98% Done 146.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/util/moneystr.cpp [Content-Type=text/x-c++src]... Step #8: / [1.5k/1.7k files][ 3.1 GiB/ 3.2 GiB] 98% Done 146.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/util/string.cpp [Content-Type=text/x-c++src]... Step #8: / [1.5k/1.7k files][ 3.1 GiB/ 3.2 GiB] 98% Done 145.9 MiB/s ETA 00:00:00 / [1.5k/1.7k files][ 3.1 GiB/ 3.2 GiB] 98% Done 145.9 MiB/s ETA 00:00:00 / [1.5k/1.7k files][ 3.1 GiB/ 3.2 GiB] 98% Done 145.9 MiB/s ETA 00:00:00 / [1.5k/1.7k files][ 3.1 GiB/ 3.2 GiB] 98% Done 145.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/util/bytevectorhash.h [Content-Type=text/x-chdr]... Step #8: / [1.5k/1.7k files][ 3.1 GiB/ 3.2 GiB] 98% Done 145.7 MiB/s ETA 00:00:00 / [1.5k/1.7k files][ 3.1 GiB/ 3.2 GiB] 98% Done 145.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/util/strencodings.cpp [Content-Type=text/x-c++src]... Step #8: / [1.5k/1.7k files][ 3.1 GiB/ 3.2 GiB] 98% Done 145.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/util/fastrange.h [Content-Type=text/x-chdr]... Step #8: / [1.5k/1.7k files][ 3.1 GiB/ 3.2 GiB] 98% Done 145.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/util/serfloat.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/util/fees.cpp [Content-Type=text/x-c++src]... Step #8: / [1.5k/1.7k files][ 3.1 GiB/ 3.2 GiB] 98% Done 145.2 MiB/s ETA 00:00:00 / [1.5k/1.7k files][ 3.1 GiB/ 3.2 GiB] 98% Done 145.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/util/sock.h [Content-Type=text/x-chdr]... Step #8: / [1.5k/1.7k files][ 3.1 GiB/ 3.2 GiB] 98% Done 145.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/util/time.cpp [Content-Type=text/x-c++src]... Step #8: / [1.5k/1.7k files][ 3.1 GiB/ 3.2 GiB] 98% Done 145.1 MiB/s ETA 00:00:00 / [1.5k/1.7k files][ 3.1 GiB/ 3.2 GiB] 98% Done 145.1 MiB/s ETA 00:00:00 / [1.5k/1.7k files][ 3.1 GiB/ 3.2 GiB] 98% Done 145.0 MiB/s ETA 00:00:00 / [1.5k/1.7k files][ 3.1 GiB/ 3.2 GiB] 98% Done 144.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/util/overloaded.h [Content-Type=text/x-chdr]... Step #8: / [1.5k/1.7k files][ 3.1 GiB/ 3.2 GiB] 98% Done 144.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/util/insert.h [Content-Type=text/x-chdr]... Step #8: / [1.5k/1.7k files][ 3.1 GiB/ 3.2 GiB] 98% Done 144.7 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/util/bip32.cpp [Content-Type=text/x-c++src]... Step #8: / [1.5k/1.7k files][ 3.1 GiB/ 3.2 GiB] 98% Done 144.6 MiB/s ETA 00:00:00 / [1.5k/1.7k files][ 3.1 GiB/ 3.2 GiB] 98% Done 144.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/util/rbf.cpp [Content-Type=text/x-c++src]... Step #8: / [1.5k/1.7k files][ 3.1 GiB/ 3.2 GiB] 98% Done 144.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/util/bitdeque.h [Content-Type=text/x-chdr]... Step #8: / [1.5k/1.7k files][ 3.1 GiB/ 3.2 GiB] 98% Done 144.5 MiB/s ETA 00:00:00 / [1.5k/1.7k files][ 3.1 GiB/ 3.2 GiB] 98% Done 144.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/univalue/include/univalue.h [Content-Type=text/x-chdr]... Step #8: / [1.5k/1.7k files][ 3.1 GiB/ 3.2 GiB] 98% Done 144.4 MiB/s ETA 00:00:00 / [1.5k/1.7k files][ 3.1 GiB/ 3.2 GiB] 98% Done 144.4 MiB/s ETA 00:00:00 / [1.5k/1.7k files][ 3.1 GiB/ 3.2 GiB] 98% Done 144.4 MiB/s ETA 00:00:00 / [1.5k/1.7k files][ 3.1 GiB/ 3.2 GiB] 98% Done 144.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/util/string.h [Content-Type=text/x-chdr]... Step #8: / [1.5k/1.7k files][ 3.1 GiB/ 3.2 GiB] 98% Done 144.1 MiB/s ETA 00:00:00 / [1.5k/1.7k files][ 3.1 GiB/ 3.2 GiB] 98% Done 144.0 MiB/s ETA 00:00:00 / [1.5k/1.7k files][ 3.1 GiB/ 3.2 GiB] 98% Done 144.1 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/util/transaction_identifier.h [Content-Type=text/x-chdr]... Step #8: / [1.5k/1.7k files][ 3.1 GiB/ 3.2 GiB] 98% Done 143.9 MiB/s ETA 00:00:00 / [1.5k/1.7k files][ 3.1 GiB/ 3.2 GiB] 98% Done 143.8 MiB/s ETA 00:00:00 / [1.5k/1.7k files][ 3.1 GiB/ 3.2 GiB] 98% Done 143.7 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/crypto/hkdf_sha256_32.h [Content-Type=text/x-chdr]... Step #8: / [1.5k/1.7k files][ 3.1 GiB/ 3.2 GiB] 98% Done 143.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/univalue/include/univalue_escapes.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/univalue/include/univalue_utffilter.h [Content-Type=text/x-chdr]... Step #8: / [1.5k/1.7k files][ 3.2 GiB/ 3.2 GiB] 98% Done 143.0 MiB/s ETA 00:00:00 / [1.5k/1.7k files][ 3.2 GiB/ 3.2 GiB] 98% Done 143.0 MiB/s ETA 00:00:00 / [1.5k/1.7k files][ 3.2 GiB/ 3.2 GiB] 98% Done 142.9 MiB/s ETA 00:00:00 / [1.6k/1.7k files][ 3.2 GiB/ 3.2 GiB] 98% Done 142.9 MiB/s ETA 00:00:00 / [1.6k/1.7k files][ 3.2 GiB/ 3.2 GiB] 98% Done 142.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/univalue/lib/univalue_write.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/univalue/lib/univalue_get.cpp [Content-Type=text/x-c++src]... Step #8: / [1.6k/1.7k files][ 3.2 GiB/ 3.2 GiB] 98% Done 142.6 MiB/s ETA 00:00:00 / [1.6k/1.7k files][ 3.2 GiB/ 3.2 GiB] 98% Done 142.6 MiB/s ETA 00:00:00 / [1.6k/1.7k files][ 3.2 GiB/ 3.2 GiB] 98% Done 142.5 MiB/s ETA 00:00:00 / [1.6k/1.7k files][ 3.2 GiB/ 3.2 GiB] 98% Done 142.5 MiB/s ETA 00:00:00 / [1.6k/1.7k files][ 3.2 GiB/ 3.2 GiB] 98% Done 142.5 MiB/s ETA 00:00:00 / [1.6k/1.7k files][ 3.2 GiB/ 3.2 GiB] 99% Done 142.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/univalue/lib/univalue_read.cpp [Content-Type=text/x-c++src]... Step #8: / [1.6k/1.7k files][ 3.2 GiB/ 3.2 GiB] 99% Done 142.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/crypto/sha3.cpp [Content-Type=text/x-c++src]... Step #8: / [1.6k/1.7k files][ 3.2 GiB/ 3.2 GiB] 99% Done 142.1 MiB/s ETA 00:00:00 / [1.6k/1.7k files][ 3.2 GiB/ 3.2 GiB] 99% Done 141.9 MiB/s ETA 00:00:00 / [1.6k/1.7k files][ 3.2 GiB/ 3.2 GiB] 99% Done 142.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/univalue/lib/univalue.cpp [Content-Type=text/x-c++src]... Step #8: / [1.6k/1.7k files][ 3.2 GiB/ 3.2 GiB] 99% Done 141.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/crypto/ripemd160.h [Content-Type=text/x-chdr]... Step #8: / [1.6k/1.7k files][ 3.2 GiB/ 3.2 GiB] 99% Done 141.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/crypto/ripemd160.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/crypto/hmac_sha512.h [Content-Type=text/x-chdr]... Step #8: / [1.6k/1.7k files][ 3.2 GiB/ 3.2 GiB] 99% Done 141.7 MiB/s ETA 00:00:00 / [1.6k/1.7k files][ 3.2 GiB/ 3.2 GiB] 99% Done 141.7 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/crypto/sha256_sse41.cpp [Content-Type=text/x-c++src]... Step #8: / [1.6k/1.7k files][ 3.2 GiB/ 3.2 GiB] 99% Done 141.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/crypto/chacha20.cpp [Content-Type=text/x-c++src]... Step #8: / [1.6k/1.7k files][ 3.2 GiB/ 3.2 GiB] 99% Done 141.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/crypto/aes.cpp [Content-Type=text/x-c++src]... Step #8: / [1.6k/1.7k files][ 3.2 GiB/ 3.2 GiB] 99% Done 141.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/crypto/sha1.cpp [Content-Type=text/x-c++src]... Step #8: / [1.6k/1.7k files][ 3.2 GiB/ 3.2 GiB] 99% Done 141.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/kernel/mempool_removal_reason.cpp [Content-Type=text/x-c++src]... Step #8: / [1.6k/1.7k files][ 3.2 GiB/ 3.2 GiB] 99% Done 141.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/crypto/poly1305.h [Content-Type=text/x-chdr]... Step #8: / [1.6k/1.7k files][ 3.2 GiB/ 3.2 GiB] 99% Done 141.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/crypto/siphash.h [Content-Type=text/x-chdr]... Step #8: / [1.6k/1.7k files][ 3.2 GiB/ 3.2 GiB] 99% Done 141.4 MiB/s ETA 00:00:00 / [1.6k/1.7k files][ 3.2 GiB/ 3.2 GiB] 99% Done 141.3 MiB/s ETA 00:00:00 / [1.6k/1.7k files][ 3.2 GiB/ 3.2 GiB] 99% Done 141.3 MiB/s ETA 00:00:00 / [1.6k/1.7k files][ 3.2 GiB/ 3.2 GiB] 99% Done 141.4 MiB/s ETA 00:00:00 / [1.6k/1.7k files][ 3.2 GiB/ 3.2 GiB] 99% Done 141.4 MiB/s ETA 00:00:00 / [1.6k/1.7k files][ 3.2 GiB/ 3.2 GiB] 99% Done 141.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/crypto/chacha20poly1305.h [Content-Type=text/x-chdr]... Step #8: / [1.6k/1.7k files][ 3.2 GiB/ 3.2 GiB] 99% Done 141.4 MiB/s ETA 00:00:00 / [1.6k/1.7k files][ 3.2 GiB/ 3.2 GiB] 99% Done 141.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/crypto/chacha20.h [Content-Type=text/x-chdr]... Step #8: / [1.6k/1.7k files][ 3.2 GiB/ 3.2 GiB] 99% Done 141.2 MiB/s ETA 00:00:00 / [1.6k/1.7k files][ 3.2 GiB/ 3.2 GiB] 99% Done 141.1 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/crypto/muhash.cpp [Content-Type=text/x-c++src]... Step #8: / [1.6k/1.7k files][ 3.2 GiB/ 3.2 GiB] 99% Done 141.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/crypto/aes.h [Content-Type=text/x-chdr]... Step #8: / [1.6k/1.7k files][ 3.2 GiB/ 3.2 GiB] 99% Done 140.9 MiB/s ETA 00:00:00 / [1.6k/1.7k files][ 3.2 GiB/ 3.2 GiB] 99% Done 140.7 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/crypto/siphash.cpp [Content-Type=text/x-c++src]... Step #8: / [1.6k/1.7k files][ 3.2 GiB/ 3.2 GiB] 99% Done 140.7 MiB/s ETA 00:00:00 / [1.6k/1.7k files][ 3.2 GiB/ 3.2 GiB] 99% Done 140.6 MiB/s ETA 00:00:00 / [1.6k/1.7k files][ 3.2 GiB/ 3.2 GiB] 99% Done 140.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/crypto/sha256_x86_shani.cpp [Content-Type=text/x-c++src]... Step #8: / [1.6k/1.7k files][ 3.2 GiB/ 3.2 GiB] 99% Done 140.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/crypto/sha512.h [Content-Type=text/x-chdr]... Step #8: / [1.6k/1.7k files][ 3.2 GiB/ 3.2 GiB] 99% Done 140.4 MiB/s ETA 00:00:00 / [1.6k/1.7k files][ 3.2 GiB/ 3.2 GiB] 99% Done 140.4 MiB/s ETA 00:00:00 / [1.6k/1.7k files][ 3.2 GiB/ 3.2 GiB] 99% Done 140.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/crypto/sha256_avx2.cpp [Content-Type=text/x-c++src]... Step #8: / [1.6k/1.7k files][ 3.2 GiB/ 3.2 GiB] 99% Done 140.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/crypto/hmac_sha256.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/crypto/sha256.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/crypto/sha256.h [Content-Type=text/x-chdr]... Step #8: / [1.6k/1.7k files][ 3.2 GiB/ 3.2 GiB] 99% Done 140.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/crypto/sha512.cpp [Content-Type=text/x-c++src]... Step #8: / [1.6k/1.7k files][ 3.2 GiB/ 3.2 GiB] 99% Done 139.9 MiB/s ETA 00:00:00 / [1.6k/1.7k files][ 3.2 GiB/ 3.2 GiB] 99% Done 139.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/crypto/muhash.h [Content-Type=text/x-chdr]... Step #8: / [1.6k/1.7k files][ 3.2 GiB/ 3.2 GiB] 99% Done 139.9 MiB/s ETA 00:00:00 / [1.6k/1.7k files][ 3.2 GiB/ 3.2 GiB] 99% Done 139.8 MiB/s ETA 00:00:00 / [1.6k/1.7k files][ 3.2 GiB/ 3.2 GiB] 99% Done 139.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/crypto/common.h [Content-Type=text/x-chdr]... Step #8: / [1.6k/1.7k files][ 3.2 GiB/ 3.2 GiB] 99% Done 139.7 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/crypto/sha1.h [Content-Type=text/x-chdr]... Step #8: / [1.6k/1.7k files][ 3.2 GiB/ 3.2 GiB] 99% Done 139.7 MiB/s ETA 00:00:00 / [1.6k/1.7k files][ 3.2 GiB/ 3.2 GiB] 99% Done 139.7 MiB/s ETA 00:00:00 / [1.6k/1.7k files][ 3.2 GiB/ 3.2 GiB] 99% Done 139.7 MiB/s ETA 00:00:00 / [1.6k/1.7k files][ 3.2 GiB/ 3.2 GiB] 99% Done 139.7 MiB/s ETA 00:00:00 / [1.6k/1.7k files][ 3.2 GiB/ 3.2 GiB] 99% Done 139.7 MiB/s ETA 00:00:00 / [1.6k/1.7k files][ 3.2 GiB/ 3.2 GiB] 99% Done 139.7 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/crypto/hkdf_sha256_32.cpp [Content-Type=text/x-c++src]... Step #8: / [1.6k/1.7k files][ 3.2 GiB/ 3.2 GiB] 99% Done 139.8 MiB/s ETA 00:00:00 / [1.6k/1.7k files][ 3.2 GiB/ 3.2 GiB] 99% Done 139.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/kernel/messagestartchars.h [Content-Type=text/x-chdr]... Step #8: / [1.6k/1.7k files][ 3.2 GiB/ 3.2 GiB] 99% Done 139.6 MiB/s ETA 00:00:00 / [1.6k/1.7k files][ 3.2 GiB/ 3.2 GiB] 99% Done 139.5 MiB/s ETA 00:00:00 / [1.6k/1.7k files][ 3.2 GiB/ 3.2 GiB] 99% Done 139.4 MiB/s ETA 00:00:00 / [1.6k/1.7k files][ 3.2 GiB/ 3.2 GiB] 99% Done 139.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/crypto/hmac_sha256.cpp [Content-Type=text/x-c++src]... Step #8: / [1.6k/1.7k files][ 3.2 GiB/ 3.2 GiB] 99% Done 139.1 MiB/s ETA 00:00:00 / [1.6k/1.7k files][ 3.2 GiB/ 3.2 GiB] 99% Done 139.0 MiB/s ETA 00:00:00 / [1.6k/1.7k files][ 3.2 GiB/ 3.2 GiB] 99% Done 139.0 MiB/s ETA 00:00:00 / [1.6k/1.7k files][ 3.2 GiB/ 3.2 GiB] 99% Done 139.1 MiB/s ETA 00:00:00 / [1.6k/1.7k files][ 3.2 GiB/ 3.2 GiB] 99% Done 139.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/crypto/poly1305.cpp [Content-Type=text/x-c++src]... Step #8: / [1.6k/1.7k files][ 3.2 GiB/ 3.2 GiB] 99% Done 138.8 MiB/s ETA 00:00:00 / [1.6k/1.7k files][ 3.2 GiB/ 3.2 GiB] 99% Done 138.8 MiB/s ETA 00:00:00 / [1.6k/1.7k files][ 3.2 GiB/ 3.2 GiB] 99% Done 138.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/crypto/hmac_sha512.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/crypto/ctaes/ctaes.c [Content-Type=text/x-csrc]... Step #8: / [1.6k/1.7k files][ 3.2 GiB/ 3.2 GiB] 99% Done 138.5 MiB/s ETA 00:00:00 / [1.6k/1.7k files][ 3.2 GiB/ 3.2 GiB] 99% Done 138.5 MiB/s ETA 00:00:00 / [1.6k/1.7k files][ 3.2 GiB/ 3.2 GiB] 99% Done 138.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/crypto/ctaes/ctaes.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/crypto/chacha20poly1305.cpp [Content-Type=text/x-c++src]... Step #8: / [1.6k/1.7k files][ 3.2 GiB/ 3.2 GiB] 99% Done 138.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/kernel/chain.cpp [Content-Type=text/x-c++src]... Step #8: / [1.6k/1.7k files][ 3.2 GiB/ 3.2 GiB] 99% Done 138.2 MiB/s ETA 00:00:00 / [1.6k/1.7k files][ 3.2 GiB/ 3.2 GiB] 99% Done 138.0 MiB/s ETA 00:00:00 / [1.6k/1.7k files][ 3.2 GiB/ 3.2 GiB] 99% Done 138.0 MiB/s ETA 00:00:00 / [1.6k/1.7k files][ 3.2 GiB/ 3.2 GiB] 99% Done 138.0 MiB/s ETA 00:00:00 / [1.6k/1.7k files][ 3.2 GiB/ 3.2 GiB] 99% Done 137.9 MiB/s ETA 00:00:00 / [1.6k/1.7k files][ 3.2 GiB/ 3.2 GiB] 99% Done 137.9 MiB/s ETA 00:00:00 / [1.6k/1.7k files][ 3.2 GiB/ 3.2 GiB] 99% Done 137.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/kernel/chainstatemanager_opts.h [Content-Type=text/x-chdr]... Step #8: / [1.6k/1.7k files][ 3.2 GiB/ 3.2 GiB] 99% Done 137.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/kernel/disconnected_transactions.h [Content-Type=text/x-chdr]... Step #8: / [1.6k/1.7k files][ 3.2 GiB/ 3.2 GiB] 99% Done 137.4 MiB/s ETA 00:00:00 / [1.6k/1.7k files][ 3.2 GiB/ 3.2 GiB] 99% Done 137.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/kernel/mempool_persist.cpp [Content-Type=text/x-c++src]... Step #8: / [1.6k/1.7k files][ 3.2 GiB/ 3.2 GiB] 99% Done 137.3 MiB/s ETA 00:00:00 / [1.6k/1.7k files][ 3.2 GiB/ 3.2 GiB] 99% Done 137.3 MiB/s ETA 00:00:00 / [1.6k/1.7k files][ 3.2 GiB/ 3.2 GiB] 99% Done 137.1 MiB/s ETA 00:00:00 / [1.6k/1.7k files][ 3.2 GiB/ 3.2 GiB] 99% Done 137.1 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/kernel/checks.cpp [Content-Type=text/x-c++src]... Step #8: / [1.6k/1.7k files][ 3.2 GiB/ 3.2 GiB] 99% Done 137.1 MiB/s ETA 00:00:00 / [1.6k/1.7k files][ 3.2 GiB/ 3.2 GiB] 99% Done 137.2 MiB/s ETA 00:00:00 / [1.6k/1.7k files][ 3.2 GiB/ 3.2 GiB] 99% Done 137.0 MiB/s ETA 00:00:00 / [1.6k/1.7k files][ 3.2 GiB/ 3.2 GiB] 99% Done 137.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/kernel/disconnected_transactions.cpp [Content-Type=text/x-c++src]... Step #8: / [1.6k/1.7k files][ 3.2 GiB/ 3.2 GiB] 99% Done 137.0 MiB/s ETA 00:00:00 / [1.6k/1.7k files][ 3.2 GiB/ 3.2 GiB] 99% Done 136.7 MiB/s ETA 00:00:00 / [1.6k/1.7k files][ 3.2 GiB/ 3.2 GiB] 99% Done 136.7 MiB/s ETA 00:00:00 / [1.6k/1.7k files][ 3.2 GiB/ 3.2 GiB] 99% Done 136.7 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/kernel/context.h [Content-Type=text/x-chdr]... Step #8: / [1.6k/1.7k files][ 3.2 GiB/ 3.2 GiB] 99% Done 136.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/kernel/context.cpp [Content-Type=text/x-c++src]... Step #8: / [1.6k/1.7k files][ 3.2 GiB/ 3.2 GiB] 99% Done 136.5 MiB/s ETA 00:00:00 / [1.6k/1.7k files][ 3.2 GiB/ 3.2 GiB] 99% Done 136.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/kernel/blockmanager_opts.h [Content-Type=text/x-chdr]... Step #8: / [1.6k/1.7k files][ 3.2 GiB/ 3.2 GiB] 99% Done 136.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/kernel/mempool_options.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/crypto/sha3.h [Content-Type=text/x-chdr]... Step #8: / [1.6k/1.7k files][ 3.2 GiB/ 3.2 GiB] 99% Done 136.4 MiB/s ETA 00:00:00 / [1.6k/1.7k files][ 3.2 GiB/ 3.2 GiB] 99% Done 136.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/kernel/chainparams.h [Content-Type=text/x-chdr]... Step #8: / [1.6k/1.7k files][ 3.2 GiB/ 3.2 GiB] 99% Done 136.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/kernel/coinstats.h [Content-Type=text/x-chdr]... Step #8: / [1.6k/1.7k files][ 3.2 GiB/ 3.2 GiB] 99% Done 136.4 MiB/s ETA 00:00:00 / [1.6k/1.7k files][ 3.2 GiB/ 3.2 GiB] 99% Done 136.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/kernel/notifications_interface.h [Content-Type=text/x-chdr]... Step #8: / [1.6k/1.7k files][ 3.2 GiB/ 3.2 GiB] 99% Done 136.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/kernel/chainparams.cpp [Content-Type=text/x-c++src]... Step #8: / [1.6k/1.7k files][ 3.2 GiB/ 3.2 GiB] 99% Done 136.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/kernel/cs_main.cpp [Content-Type=text/x-c++src]... Step #8: / [1.6k/1.7k files][ 3.2 GiB/ 3.2 GiB] 99% Done 136.1 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/kernel/mempool_persist.h [Content-Type=text/x-chdr]... Step #8: / [1.6k/1.7k files][ 3.2 GiB/ 3.2 GiB] 99% Done 136.1 MiB/s ETA 00:00:00 / [1.6k/1.7k files][ 3.2 GiB/ 3.2 GiB] 99% Done 136.1 MiB/s ETA 00:00:00 / [1.6k/1.7k files][ 3.2 GiB/ 3.2 GiB] 99% Done 136.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/kernel/validation_cache_sizes.h [Content-Type=text/x-chdr]... Step #8: / [1.6k/1.7k files][ 3.2 GiB/ 3.2 GiB] 99% Done 136.1 MiB/s ETA 00:00:00 / [1.6k/1.7k files][ 3.2 GiB/ 3.2 GiB] 99% Done 136.1 MiB/s ETA 00:00:00 / [1.6k/1.7k files][ 3.2 GiB/ 3.2 GiB] 99% Done 135.9 MiB/s ETA 00:00:00 / [1.6k/1.7k files][ 3.2 GiB/ 3.2 GiB] 99% Done 135.7 MiB/s ETA 00:00:00 / [1.6k/1.7k files][ 3.2 GiB/ 3.2 GiB] 99% Done 135.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/kernel/mempool_entry.h [Content-Type=text/x-chdr]... Step #8: / [1.6k/1.7k files][ 3.2 GiB/ 3.2 GiB] 99% Done 135.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/kernel/mempool_limits.h [Content-Type=text/x-chdr]... Step #8: / [1.6k/1.7k files][ 3.2 GiB/ 3.2 GiB] 99% Done 135.5 MiB/s ETA 00:00:00 / [1.6k/1.7k files][ 3.2 GiB/ 3.2 GiB] 99% Done 135.4 MiB/s ETA 00:00:00 / [1.6k/1.7k files][ 3.2 GiB/ 3.2 GiB] 99% Done 135.4 MiB/s ETA 00:00:00 / [1.6k/1.7k files][ 3.2 GiB/ 3.2 GiB] 99% Done 135.4 MiB/s ETA 00:00:00 / [1.6k/1.7k files][ 3.2 GiB/ 3.2 GiB] 99% Done 135.4 MiB/s ETA 00:00:00 / [1.6k/1.7k files][ 3.2 GiB/ 3.2 GiB] 99% Done 135.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/primitives/transaction.cpp [Content-Type=text/x-c++src]... Step #8: / [1.6k/1.7k files][ 3.2 GiB/ 3.2 GiB] 99% Done 135.1 MiB/s ETA 00:00:00 / [1.6k/1.7k files][ 3.2 GiB/ 3.2 GiB] 99% Done 135.0 MiB/s ETA 00:00:00 / [1.6k/1.7k files][ 3.2 GiB/ 3.2 GiB] 99% Done 135.1 MiB/s ETA 00:00:00 / [1.6k/1.7k files][ 3.2 GiB/ 3.2 GiB] 99% Done 134.9 MiB/s ETA 00:00:00 / [1.6k/1.7k files][ 3.2 GiB/ 3.2 GiB] 99% Done 134.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/primitives/block.cpp [Content-Type=text/x-c++src]... Step #8: / [1.6k/1.7k files][ 3.2 GiB/ 3.2 GiB] 99% Done 134.7 MiB/s ETA 00:00:00 / [1.6k/1.7k files][ 3.2 GiB/ 3.2 GiB] 99% Done 134.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/primitives/transaction.h [Content-Type=text/x-chdr]... Step #8: / [1.6k/1.7k files][ 3.2 GiB/ 3.2 GiB] 99% Done 134.5 MiB/s ETA 00:00:00 / [1.6k/1.7k files][ 3.2 GiB/ 3.2 GiB] 99% Done 134.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/primitives/block.h [Content-Type=text/x-chdr]... Step #8: / [1.6k/1.7k files][ 3.2 GiB/ 3.2 GiB] 99% Done 134.3 MiB/s ETA 00:00:00 / [1.6k/1.7k files][ 3.2 GiB/ 3.2 GiB] 99% Done 134.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/script/script.cpp [Content-Type=text/x-c++src]... Step #8: / [1.6k/1.7k files][ 3.2 GiB/ 3.2 GiB] 99% Done 133.9 MiB/s ETA 00:00:00 / [1.6k/1.7k files][ 3.2 GiB/ 3.2 GiB] 99% Done 133.7 MiB/s ETA 00:00:00 / [1.6k/1.7k files][ 3.2 GiB/ 3.2 GiB] 99% Done 133.7 MiB/s ETA 00:00:00 / [1.6k/1.7k files][ 3.2 GiB/ 3.2 GiB] 99% Done 133.7 MiB/s ETA 00:00:00 / [1.6k/1.7k files][ 3.2 GiB/ 3.2 GiB] 99% Done 133.4 MiB/s ETA 00:00:00 / [1.6k/1.7k files][ 3.2 GiB/ 3.2 GiB] 99% Done 133.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/kernel/coinstats.cpp [Content-Type=text/x-c++src]... Step #8: / [1.6k/1.7k files][ 3.2 GiB/ 3.2 GiB] 99% Done 132.7 MiB/s ETA 00:00:00 / [1.6k/1.7k files][ 3.2 GiB/ 3.2 GiB] 99% Done 132.7 MiB/s ETA 00:00:00 / [1.6k/1.7k files][ 3.2 GiB/ 3.2 GiB] 99% Done 132.6 MiB/s ETA 00:00:00 / [1.6k/1.7k files][ 3.2 GiB/ 3.2 GiB] 99% Done 132.6 MiB/s ETA 00:00:00 - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/script/descriptor.cpp [Content-Type=text/x-c++src]... Step #8: - [1.6k/1.7k files][ 3.2 GiB/ 3.2 GiB] 99% Done 132.2 MiB/s ETA 00:00:00 - [1.6k/1.7k files][ 3.2 GiB/ 3.2 GiB] 99% Done 131.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/script/sigcache.cpp [Content-Type=text/x-c++src]... Step #8: - [1.6k/1.7k files][ 3.2 GiB/ 3.2 GiB] 99% Done 131.7 MiB/s ETA 00:00:00 - [1.6k/1.7k files][ 3.2 GiB/ 3.2 GiB] 99% Done 131.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/script/sigcache.h [Content-Type=text/x-chdr]... Step #8: - [1.6k/1.7k files][ 3.2 GiB/ 3.2 GiB] 99% Done 131.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/script/sign.cpp [Content-Type=text/x-c++src]... Step #8: - [1.6k/1.7k files][ 3.2 GiB/ 3.2 GiB] 99% Done 130.8 MiB/s ETA 00:00:00 - [1.6k/1.7k files][ 3.2 GiB/ 3.2 GiB] 99% Done 130.8 MiB/s ETA 00:00:00 - [1.6k/1.7k files][ 3.2 GiB/ 3.2 GiB] 99% Done 130.8 MiB/s ETA 00:00:00 - [1.6k/1.7k files][ 3.2 GiB/ 3.2 GiB] 99% Done 130.8 MiB/s ETA 00:00:00 - [1.6k/1.7k files][ 3.2 GiB/ 3.2 GiB] 99% Done 130.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/script/interpreter.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/script/interpreter.cpp [Content-Type=text/x-c++src]... Step #8: - [1.6k/1.7k files][ 3.2 GiB/ 3.2 GiB] 99% Done 130.8 MiB/s ETA 00:00:00 - [1.6k/1.7k files][ 3.2 GiB/ 3.2 GiB] 99% Done 130.8 MiB/s ETA 00:00:00 - [1.6k/1.7k files][ 3.2 GiB/ 3.2 GiB] 99% Done 130.7 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/script/miniscript.cpp [Content-Type=text/x-c++src]... Step #8: - [1.6k/1.7k files][ 3.2 GiB/ 3.2 GiB] 99% Done 130.5 MiB/s ETA 00:00:00 - [1.6k/1.7k files][ 3.2 GiB/ 3.2 GiB] 99% Done 130.2 MiB/s ETA 00:00:00 - [1.6k/1.7k files][ 3.2 GiB/ 3.2 GiB] 99% Done 130.2 MiB/s ETA 00:00:00 - [1.6k/1.7k files][ 3.2 GiB/ 3.2 GiB] 99% Done 130.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/script/solver.h [Content-Type=text/x-chdr]... Step #8: - [1.6k/1.7k files][ 3.2 GiB/ 3.2 GiB] 99% Done 130.1 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/script/script_error.cpp [Content-Type=text/x-c++src]... Step #8: - [1.6k/1.7k files][ 3.2 GiB/ 3.2 GiB] 99% Done 129.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/script/miniscript.h [Content-Type=text/x-chdr]... Step #8: - [1.6k/1.7k files][ 3.2 GiB/ 3.2 GiB] 99% Done 129.6 MiB/s ETA 00:00:00 - [1.6k/1.7k files][ 3.2 GiB/ 3.2 GiB] 99% Done 129.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/script/signingprovider.h [Content-Type=text/x-chdr]... Step #8: - [1.6k/1.7k files][ 3.2 GiB/ 3.2 GiB] 99% Done 129.4 MiB/s ETA 00:00:00 - [1.6k/1.7k files][ 3.2 GiB/ 3.2 GiB] 99% Done 129.4 MiB/s ETA 00:00:00 - [1.6k/1.7k files][ 3.2 GiB/ 3.2 GiB] 99% Done 129.3 MiB/s ETA 00:00:00 - [1.6k/1.7k files][ 3.2 GiB/ 3.2 GiB] 99% Done 129.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/script/script_error.h [Content-Type=text/x-chdr]... Step #8: - [1.6k/1.7k files][ 3.2 GiB/ 3.2 GiB] 99% Done 129.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/script/keyorigin.h [Content-Type=text/x-chdr]... Step #8: - [1.6k/1.7k files][ 3.2 GiB/ 3.2 GiB] 99% Done 128.9 MiB/s ETA 00:00:00 - [1.6k/1.7k files][ 3.2 GiB/ 3.2 GiB] 99% Done 128.9 MiB/s ETA 00:00:00 - [1.6k/1.7k files][ 3.2 GiB/ 3.2 GiB] 99% Done 128.9 MiB/s ETA 00:00:00 - [1.6k/1.7k files][ 3.2 GiB/ 3.2 GiB] 99% Done 128.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/script/sign.h [Content-Type=text/x-chdr]... Step #8: - [1.6k/1.7k files][ 3.2 GiB/ 3.2 GiB] 99% Done 128.5 MiB/s ETA 00:00:00 - [1.6k/1.7k files][ 3.2 GiB/ 3.2 GiB] 99% Done 128.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/script/descriptor.h [Content-Type=text/x-chdr]... Step #8: - [1.6k/1.7k files][ 3.2 GiB/ 3.2 GiB] 99% Done 128.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/script/script.h [Content-Type=text/x-chdr]... Step #8: - [1.6k/1.7k files][ 3.2 GiB/ 3.2 GiB] 99% Done 128.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/script/solver.cpp [Content-Type=text/x-c++src]... Step #8: - [1.6k/1.7k files][ 3.2 GiB/ 3.2 GiB] 99% Done 128.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/script/signingprovider.cpp [Content-Type=text/x-c++src]... Step #8: - [1.6k/1.7k files][ 3.2 GiB/ 3.2 GiB] 99% Done 128.1 MiB/s ETA 00:00:00 - [1.6k/1.7k files][ 3.2 GiB/ 3.2 GiB] 99% Done 127.8 MiB/s ETA 00:00:00 - [1.6k/1.7k files][ 3.2 GiB/ 3.2 GiB] 99% Done 127.2 MiB/s ETA 00:00:00 - [1.6k/1.7k files][ 3.2 GiB/ 3.2 GiB] 99% Done 126.9 MiB/s ETA 00:00:00 - [1.7k/1.7k files][ 3.2 GiB/ 3.2 GiB] 99% Done 126.7 MiB/s ETA 00:00:00 - [1.7k/1.7k files][ 3.2 GiB/ 3.2 GiB] 99% Done 125.4 MiB/s ETA 00:00:00 - [1.7k/1.7k files][ 3.2 GiB/ 3.2 GiB] 99% Done 124.8 MiB/s ETA 00:00:00 - [1.7k/1.7k files][ 3.2 GiB/ 3.2 GiB] 99% Done 124.4 MiB/s ETA 00:00:00 - [1.7k/1.7k files][ 3.2 GiB/ 3.2 GiB] 99% Done 124.3 MiB/s ETA 00:00:00 - [1.7k/1.7k files][ 3.2 GiB/ 3.2 GiB] 99% Done 123.8 MiB/s ETA 00:00:00 - [1.7k/1.7k files][ 3.2 GiB/ 3.2 GiB] 99% Done 122.9 MiB/s ETA 00:00:00 - [1.7k/1.7k files][ 3.2 GiB/ 3.2 GiB] 99% Done 122.9 MiB/s ETA 00:00:00 - [1.7k/1.7k files][ 3.2 GiB/ 3.2 GiB] 99% Done 122.8 MiB/s ETA 00:00:00 - [1.7k/1.7k files][ 3.2 GiB/ 3.2 GiB] 99% Done 122.8 MiB/s ETA 00:00:00 - [1.7k/1.7k files][ 3.2 GiB/ 3.2 GiB] 99% Done 122.4 MiB/s ETA 00:00:00 - [1.7k/1.7k files][ 3.2 GiB/ 3.2 GiB] 99% Done 122.4 MiB/s ETA 00:00:00 - [1.7k/1.7k files][ 3.2 GiB/ 3.2 GiB] 99% Done 122.4 MiB/s ETA 00:00:00 - [1.7k/1.7k files][ 3.2 GiB/ 3.2 GiB] 99% Done 122.0 MiB/s ETA 00:00:00 - [1.7k/1.7k files][ 3.2 GiB/ 3.2 GiB] 99% Done 121.9 MiB/s ETA 00:00:00 - [1.7k/1.7k files][ 3.2 GiB/ 3.2 GiB] 99% Done 121.4 MiB/s ETA 00:00:00 - [1.7k/1.7k files][ 3.2 GiB/ 3.2 GiB] 99% Done 121.3 MiB/s ETA 00:00:00 - [1.7k/1.7k files][ 3.2 GiB/ 3.2 GiB] 99% Done 121.3 MiB/s ETA 00:00:00 - [1.7k/1.7k files][ 3.2 GiB/ 3.2 GiB] 99% Done 120.5 MiB/s ETA 00:00:00 - [1.7k/1.7k files][ 3.2 GiB/ 3.2 GiB] 100% Done 120.5 MiB/s ETA 00:00:00 Step #8: Operation completed over 1.7k objects/3.2 GiB. Finished Step #8 PUSH DONE