starting build "e8c972f9-9aa7-4e48-8fa2-af20b526da88" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: a977fd1d1d2c: Pulling fs layer Step #0: b7af597d0683: Pulling fs layer Step #0: 13e3034c244d: Pulling fs layer Step #0: dec64d51f794: Pulling fs layer Step #0: e31f3b260b9e: Pulling fs layer Step #0: 367f9bb09834: Pulling fs layer Step #0: 5b25d2c94427: Pulling fs layer Step #0: d2a50f9fb1f3: Pulling fs layer Step #0: 8632b0bd8e7d: Pulling fs layer Step #0: 5368468cae7f: Pulling fs layer Step #0: 3c2efcf61031: Pulling fs layer Step #0: ac5a534aec8b: Pulling fs layer Step #0: b7e426295cd7: Pulling fs layer Step #0: a3f08180fccf: Pulling fs layer Step #0: e31f3b260b9e: Waiting Step #0: d948d546ccc6: Pulling fs layer Step #0: 13e3034c244d: Waiting Step #0: 0ad7fe872fbd: Pulling fs layer Step #0: 6a857bbda8a0: Pulling fs layer Step #0: a70462462a24: Pulling fs layer Step #0: 2a0c7f3b0701: Pulling fs layer Step #0: 367f9bb09834: Waiting Step #0: 5b25d2c94427: Waiting Step #0: 3c2efcf61031: Waiting Step #0: 6a857bbda8a0: Waiting Step #0: 8632b0bd8e7d: Waiting Step #0: a70462462a24: Waiting Step #0: d948d546ccc6: Waiting Step #0: 5368468cae7f: Waiting Step #0: 2a0c7f3b0701: Waiting Step #0: b7e426295cd7: Waiting Step #0: ac5a534aec8b: Waiting Step #0: a3f08180fccf: Waiting Step #0: b7af597d0683: Download complete Step #0: 13e3034c244d: Verifying Checksum Step #0: 13e3034c244d: Download complete Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: dec64d51f794: Verifying Checksum Step #0: dec64d51f794: Download complete Step #0: e31f3b260b9e: Verifying Checksum Step #0: e31f3b260b9e: Download complete Step #0: 5b25d2c94427: Verifying Checksum Step #0: 5b25d2c94427: Download complete Step #0: d2a50f9fb1f3: Verifying Checksum Step #0: d2a50f9fb1f3: Download complete Step #0: a977fd1d1d2c: Verifying Checksum Step #0: a977fd1d1d2c: Download complete Step #0: 8632b0bd8e7d: Download complete Step #0: 3c2efcf61031: Download complete Step #0: 5368468cae7f: Verifying Checksum Step #0: 5368468cae7f: Download complete Step #0: 367f9bb09834: Verifying Checksum Step #0: 367f9bb09834: Download complete Step #0: b7e426295cd7: Verifying Checksum Step #0: b7e426295cd7: Download complete Step #0: b549f31133a9: Pull complete Step #0: a3f08180fccf: Verifying Checksum Step #0: a3f08180fccf: Download complete Step #0: d948d546ccc6: Verifying Checksum Step #0: d948d546ccc6: Download complete Step #0: 0ad7fe872fbd: Verifying Checksum Step #0: 0ad7fe872fbd: Download complete Step #0: 6a857bbda8a0: Verifying Checksum Step #0: 6a857bbda8a0: Download complete Step #0: 2a0c7f3b0701: Verifying Checksum Step #0: 2a0c7f3b0701: Download complete Step #0: ac5a534aec8b: Verifying Checksum Step #0: ac5a534aec8b: Download complete Step #0: a70462462a24: Download complete Step #0: a977fd1d1d2c: Pull complete Step #0: b7af597d0683: Pull complete Step #0: 13e3034c244d: Pull complete Step #0: dec64d51f794: Pull complete Step #0: e31f3b260b9e: Pull complete Step #0: 367f9bb09834: Pull complete Step #0: 5b25d2c94427: Pull complete Step #0: d2a50f9fb1f3: Pull complete Step #0: 8632b0bd8e7d: Pull complete Step #0: 5368468cae7f: Pull complete Step #0: 3c2efcf61031: Pull complete Step #0: ac5a534aec8b: Pull complete Step #0: b7e426295cd7: Pull complete Step #0: a3f08180fccf: Pull complete Step #0: d948d546ccc6: Pull complete Step #0: 0ad7fe872fbd: Pull complete Step #0: 6a857bbda8a0: Pull complete Step #0: a70462462a24: Pull complete Step #0: 2a0c7f3b0701: Pull complete Step #0: Digest: sha256:44d0c2654e5beb6475c2a8205a6abe1b890292906574ed74740db7d2400248f9 Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Copying gs://oss-fuzz-coverage/git/textcov_reports/20240907/fuzz-cmd-bundle-verify.covreport... Step #1: / [0/11 files][ 0.0 B/ 4.6 MiB] 0% Done Copying gs://oss-fuzz-coverage/git/textcov_reports/20240907/fuzz-cmd-diff.covreport... Step #1: Copying gs://oss-fuzz-coverage/git/textcov_reports/20240907/fuzz-commit-graph.covreport... Step #1: / [0/11 files][ 0.0 B/ 4.6 MiB] 0% Done / [0/11 files][ 0.0 B/ 4.6 MiB] 0% Done Copying gs://oss-fuzz-coverage/git/textcov_reports/20240907/fuzz-date.covreport... Step #1: / [0/11 files][ 0.0 B/ 4.6 MiB] 0% Done Copying gs://oss-fuzz-coverage/git/textcov_reports/20240907/fuzz-pack-headers.covreport... Step #1: / [0/11 files][ 0.0 B/ 4.6 MiB] 0% Done Copying gs://oss-fuzz-coverage/git/textcov_reports/20240907/fuzz-config.covreport... Step #1: Copying gs://oss-fuzz-coverage/git/textcov_reports/20240907/fuzz-credential-from-url-gently.covreport... Step #1: / [0/11 files][ 0.0 B/ 4.6 MiB] 0% Done / [0/11 files][ 0.0 B/ 4.6 MiB] 0% Done Copying gs://oss-fuzz-coverage/git/textcov_reports/20240907/fuzz-pack-idx.covreport... Step #1: / [0/11 files][ 0.0 B/ 4.6 MiB] 0% Done Copying gs://oss-fuzz-coverage/git/textcov_reports/20240907/fuzz-parse-attr-line.covreport... Step #1: / [0/11 files][ 0.0 B/ 4.6 MiB] 0% Done Copying gs://oss-fuzz-coverage/git/textcov_reports/20240907/fuzz-url-decode-mem.covreport... Step #1: / [0/11 files][ 0.0 B/ 4.6 MiB] 0% Done Copying gs://oss-fuzz-coverage/git/textcov_reports/20240907/fuzz-url-end-with-slash.covreport... Step #1: / [1/11 files][348.2 KiB/ 4.6 MiB] 7% Done / [1/11 files][348.2 KiB/ 4.6 MiB] 7% Done / [2/11 files][826.1 KiB/ 4.6 MiB] 17% Done / [3/11 files][909.7 KiB/ 4.6 MiB] 19% Done / [4/11 files][919.7 KiB/ 4.6 MiB] 19% Done / [5/11 files][966.3 KiB/ 4.6 MiB] 20% Done / [6/11 files][981.1 KiB/ 4.6 MiB] 20% Done / [7/11 files][993.8 KiB/ 4.6 MiB] 21% Done / [8/11 files][ 1017 KiB/ 4.6 MiB] 21% Done / [9/11 files][ 1.0 MiB/ 4.6 MiB] 22% Done / [10/11 files][ 2.6 MiB/ 4.6 MiB] 56% Done / [11/11 files][ 4.6 MiB/ 4.6 MiB] 100% Done Step #1: Operation completed over 11 objects/4.6 MiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 4736 Step #2: -rw-r--r-- 1 root root 86180 Sep 7 10:01 fuzz-commit-graph.covreport Step #2: -rw-r--r-- 1 root root 759768 Sep 7 10:01 fuzz-cmd-bundle-verify.covreport Step #2: -rw-r--r-- 1 root root 85607 Sep 7 10:01 fuzz-date.covreport Step #2: -rw-r--r-- 1 root root 10241 Sep 7 10:01 fuzz-pack-headers.covreport Step #2: -rw-r--r-- 1 root root 47693 Sep 7 10:01 fuzz-config.covreport Step #2: -rw-r--r-- 1 root root 15134 Sep 7 10:01 fuzz-pack-idx.covreport Step #2: -rw-r--r-- 1 root root 13011 Sep 7 10:01 fuzz-url-decode-mem.covreport Step #2: -rw-r--r-- 1 root root 24627 Sep 7 10:01 fuzz-credential-from-url-gently.covreport Step #2: -rw-r--r-- 1 root root 52887 Sep 7 10:01 fuzz-parse-attr-line.covreport Step #2: -rw-r--r-- 1 root root 9736 Sep 7 10:01 fuzz-url-end-with-slash.covreport Step #2: -rw-r--r-- 1 root root 3720715 Sep 7 10:01 fuzz-cmd-diff.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 Step #4: Already have image (with digest): gcr.io/cloud-builders/docker Step #4: Sending build context to Docker daemon 62.46kB Step #4: Step 1/13 : FROM gcr.io/oss-fuzz-base/base-builder Step #4: latest: Pulling from oss-fuzz-base/base-builder Step #4: b549f31133a9: Already exists Step #4: a977fd1d1d2c: Already exists Step #4: b7af597d0683: Already exists Step #4: 0ad851ab79a7: Pulling fs layer Step #4: 32d6a845953a: Pulling fs layer Step #4: 13291e1f0083: Pulling fs layer Step #4: 12c3fa064ec9: Pulling fs layer Step #4: 5bf877a30e45: Pulling fs layer Step #4: 12c76ab55805: Pulling fs layer Step #4: bcee33c0f2c5: Pulling fs layer Step #4: 00901539164e: Pulling fs layer Step #4: 652e81a6c3ce: Pulling fs layer Step #4: 2bd7184f3186: Pulling fs layer Step #4: 6ef14a282d78: Pulling fs layer Step #4: f0b30797ba63: Pulling fs layer Step #4: c255474facb8: Pulling fs layer Step #4: 2037056aed43: Pulling fs layer Step #4: 4ea8cc67e5b1: Pulling fs layer Step #4: 1593bc33732e: Pulling fs layer Step #4: fac862d0d976: Pulling fs layer Step #4: 8a5f772dc665: Pulling fs layer Step #4: a682fa05afee: Pulling fs layer Step #4: 50ae31b489cf: Pulling fs layer Step #4: bcfe6fcb5c6a: Pulling fs layer Step #4: 5bf877a30e45: Waiting Step #4: 88ea93146e84: Pulling fs layer Step #4: 12c76ab55805: Waiting Step #4: 912a9adfcdcb: Pulling fs layer Step #4: 7ec1d093c1da: Pulling fs layer Step #4: bcee33c0f2c5: Waiting Step #4: 8c8a3977119b: Pulling fs layer Step #4: 00901539164e: Waiting Step #4: 7e3654bd47ef: Pulling fs layer Step #4: 652e81a6c3ce: Waiting Step #4: 390d9580ed9e: Pulling fs layer Step #4: 2bd7184f3186: Waiting Step #4: dcd9de8bf193: Pulling fs layer Step #4: f97e0fb3e819: Pulling fs layer Step #4: 12c3fa064ec9: Waiting Step #4: 6ef14a282d78: Waiting Step #4: f0b30797ba63: Waiting Step #4: 50ae31b489cf: Waiting Step #4: c255474facb8: Waiting Step #4: 7e3654bd47ef: Waiting Step #4: 2037056aed43: Waiting Step #4: 390d9580ed9e: Waiting Step #4: dcd9de8bf193: Waiting Step #4: 4ea8cc67e5b1: Waiting Step #4: f97e0fb3e819: Waiting Step #4: bcfe6fcb5c6a: Waiting Step #4: 1593bc33732e: Waiting Step #4: 88ea93146e84: Waiting Step #4: 7ec1d093c1da: Waiting Step #4: 912a9adfcdcb: Waiting Step #4: fac862d0d976: Waiting Step #4: 8c8a3977119b: Waiting Step #4: a682fa05afee: Waiting Step #4: 8a5f772dc665: Waiting Step #4: 13291e1f0083: Download complete Step #4: 32d6a845953a: Verifying Checksum Step #4: 32d6a845953a: Download complete Step #4: 5bf877a30e45: Verifying Checksum Step #4: 5bf877a30e45: Download complete Step #4: 12c76ab55805: Verifying Checksum Step #4: 12c76ab55805: Download complete Step #4: 0ad851ab79a7: Verifying Checksum Step #4: 0ad851ab79a7: Download complete Step #4: 00901539164e: Verifying Checksum Step #4: 00901539164e: Download complete Step #4: 652e81a6c3ce: Verifying Checksum Step #4: 652e81a6c3ce: Download complete Step #4: 2bd7184f3186: Verifying Checksum Step #4: 2bd7184f3186: Download complete Step #4: 6ef14a282d78: Verifying Checksum Step #4: 6ef14a282d78: Download complete Step #4: f0b30797ba63: Verifying Checksum Step #4: f0b30797ba63: Download complete Step #4: 0ad851ab79a7: Pull complete Step #4: c255474facb8: Verifying Checksum Step #4: c255474facb8: Download complete Step #4: bcee33c0f2c5: Verifying Checksum Step #4: bcee33c0f2c5: Download complete Step #4: 2037056aed43: Verifying Checksum Step #4: 2037056aed43: Download complete Step #4: 4ea8cc67e5b1: Verifying Checksum Step #4: 4ea8cc67e5b1: Download complete Step #4: 1593bc33732e: Verifying Checksum Step #4: 1593bc33732e: Download complete Step #4: 32d6a845953a: Pull complete Step #4: fac862d0d976: Verifying Checksum Step #4: fac862d0d976: Download complete Step #4: 8a5f772dc665: Download complete Step #4: 13291e1f0083: Pull complete Step #4: a682fa05afee: Verifying Checksum Step #4: a682fa05afee: Download complete Step #4: 50ae31b489cf: Verifying Checksum Step #4: 50ae31b489cf: Download complete Step #4: bcfe6fcb5c6a: Verifying Checksum Step #4: bcfe6fcb5c6a: Download complete Step #4: 88ea93146e84: Verifying Checksum Step #4: 88ea93146e84: Download complete Step #4: 912a9adfcdcb: Verifying Checksum Step #4: 912a9adfcdcb: Download complete Step #4: 7ec1d093c1da: Verifying Checksum Step #4: 7ec1d093c1da: Download complete Step #4: 8c8a3977119b: Verifying Checksum Step #4: 8c8a3977119b: Download complete Step #4: 7e3654bd47ef: Verifying Checksum Step #4: 7e3654bd47ef: Download complete Step #4: 12c3fa064ec9: Verifying Checksum Step #4: 12c3fa064ec9: Download complete Step #4: 390d9580ed9e: Verifying Checksum Step #4: 390d9580ed9e: Download complete Step #4: dcd9de8bf193: Verifying Checksum Step #4: dcd9de8bf193: Download complete Step #4: f97e0fb3e819: Verifying Checksum Step #4: f97e0fb3e819: Download complete Step #4: 12c3fa064ec9: Pull complete Step #4: 5bf877a30e45: Pull complete Step #4: 12c76ab55805: Pull complete Step #4: bcee33c0f2c5: Pull complete Step #4: 00901539164e: Pull complete Step #4: 652e81a6c3ce: Pull complete Step #4: 2bd7184f3186: Pull complete Step #4: 6ef14a282d78: Pull complete Step #4: f0b30797ba63: Pull complete Step #4: c255474facb8: Pull complete Step #4: 2037056aed43: Pull complete Step #4: 4ea8cc67e5b1: Pull complete Step #4: 1593bc33732e: Pull complete Step #4: fac862d0d976: Pull complete Step #4: 8a5f772dc665: Pull complete Step #4: a682fa05afee: Pull complete Step #4: 50ae31b489cf: Pull complete Step #4: bcfe6fcb5c6a: Pull complete Step #4: 88ea93146e84: Pull complete Step #4: 912a9adfcdcb: Pull complete Step #4: 7ec1d093c1da: Pull complete Step #4: 8c8a3977119b: Pull complete Step #4: 7e3654bd47ef: Pull complete Step #4: 390d9580ed9e: Pull complete Step #4: dcd9de8bf193: Pull complete Step #4: f97e0fb3e819: Pull complete Step #4: Digest: sha256:3483860ed8c7c32d28b30449c48c00eb12ea78cd2eb8cc9ab0af89e4d3a0f4b7 Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4: ---> 0723cd9b4673 Step #4: Step 2/13 : RUN apt-get update && apt-get install --no-install-recommends -y cvs cvsps gettext libcgi-pm-perl libcurl4-gnutls-dev libdbd-sqlite3-perl liberror-perl libexpat1-dev libhttp-date-perl libio-pty-perl libmailtools-perl libpcre2-dev libpcre3-dev libsvn-perl perl-modules libyaml-perl libz-dev python subversion tcl unzip asciidoc docbook-xsl xmlto libssl-dev zip Step #4: ---> Running in c13c51822f90 Step #4: Hit:1 http://security.ubuntu.com/ubuntu focal-security InRelease Step #4: Hit:2 http://archive.ubuntu.com/ubuntu focal InRelease Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB] Step #4: Hit:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 Packages [4399 kB] Step #4: Fetched 4527 kB in 1s (4718 kB/s) Step #4: Reading package lists... Step #4: Reading package lists... Step #4: Building dependency tree... Step #4: Reading state information... Step #4: liberror-perl is already the newest version (0.17029-1). Step #4: liberror-perl set to manually installed. Step #4: zip is already the newest version (3.0-11build1). Step #4: libssl-dev is already the newest version (1.1.1f-1ubuntu2.23). Step #4: perl-modules-5.30 is already the newest version (5.30.0-9ubuntu0.5). Step #4: perl-modules-5.30 set to manually installed. Step #4: unzip is already the newest version (6.0-25ubuntu1.2). Step #4: unzip set to manually installed. Step #4: subversion is already the newest version (1.13.0-3ubuntu0.2). Step #4: The following additional packages will be installed: Step #4: asciidoc-base asciidoc-common docbook-xml gettext-base libcroco3 libdbi-perl Step #4: libglib2.0-0 libhtml-parser-perl libhtml-tagset-perl libicu66 Step #4: libio-socket-ssl-perl libmpdec2 libnet-smtp-ssl-perl libnet-ssleay-perl Step #4: libpcre16-3 libpcre2-16-0 libpcre2-32-0 libpcre2-posix2 libpcre32-3 Step #4: libpcrecpp0v5 libpython2-stdlib libpython2.7-minimal libpython2.7-stdlib Step #4: libpython3-stdlib libpython3.8-minimal libpython3.8-stdlib libtcl8.6 Step #4: libtimedate-perl liburi-perl libxml2 libxml2-utils libxslt1.1 mime-support Step #4: perl-openssl-defaults python2 python2-minimal python2.7 python2.7-minimal Step #4: python3 python3-minimal python3.8 python3.8-minimal sgml-base sgml-data Step #4: tcl8.6 xml-core xsltproc Step #4: Suggested packages: Step #4: asciidoc-doc docbook-utils source-highlight mksh rcs docbook docbook-dsssl Step #4: docbook-defguide dbtoepub docbook-xsl-doc-html | docbook-xsl-doc-pdf Step #4: | docbook-xsl-doc-text | docbook-xsl-doc docbook-xsl-saxon fop libsaxon-java Step #4: libxalan2-java libxslthl-java xalan gettext-doc autopoint libasprintf-dev Step #4: libgettextpo-dev libcurl4-doc libgnutls28-dev libidn11-dev libkrb5-dev Step #4: libldap2-dev librtmp-dev libssh2-1-dev pkg-config libclone-perl Step #4: libmldbm-perl libnet-daemon-perl libsql-statement-perl libdata-dump-perl Step #4: libwww-perl libyaml-shell-perl python2-doc python-tk python2.7-doc Step #4: binfmt-support python3-doc python3-tk python3-venv python3.8-venv Step #4: python3.8-doc sgml-base-doc perlsgml w3-recs opensp tcl-tclreadline Step #4: debhelper w3m | lynx-cur | links texlive-htmlxml Step #4: Recommended packages: Step #4: asciidoc-dblatex asciidoc-doc vim-asciidoc libcgi-fast-perl libglib2.0-data Step #4: shared-mime-info xdg-user-dirs libhttp-message-perl libauthen-sasl-perl Step #4: libyaml-libyaml-perl | libyaml-syck-perl file dblatex | fop libpaper-utils Step #4: The following NEW packages will be installed: Step #4: asciidoc asciidoc-base asciidoc-common cvs cvsps docbook-xml docbook-xsl Step #4: gettext gettext-base libcgi-pm-perl libcroco3 libcurl4-gnutls-dev Step #4: libdbd-sqlite3-perl libdbi-perl libexpat1-dev libglib2.0-0 Step #4: libhtml-parser-perl libhtml-tagset-perl libhttp-date-perl libicu66 Step #4: libio-pty-perl libio-socket-ssl-perl libmailtools-perl libmpdec2 Step #4: libnet-smtp-ssl-perl libnet-ssleay-perl libpcre16-3 libpcre2-16-0 Step #4: libpcre2-32-0 libpcre2-dev libpcre2-posix2 libpcre3-dev libpcre32-3 Step #4: libpcrecpp0v5 libpython2-stdlib libpython2.7-minimal libpython2.7-stdlib Step #4: libpython3-stdlib libpython3.8-minimal libpython3.8-stdlib libsvn-perl Step #4: libtcl8.6 libtimedate-perl liburi-perl libxml2 libxml2-utils libxslt1.1 Step #4: libyaml-perl mime-support perl-openssl-defaults python-is-python2 python2 Step #4: python2-minimal python2.7 python2.7-minimal python3 python3-minimal Step #4: python3.8 python3.8-minimal sgml-base sgml-data tcl tcl8.6 xml-core xmlto Step #4: xsltproc zlib1g-dev Step #4: 0 upgraded, 67 newly installed, 0 to remove and 0 not upgraded. Step #4: Need to get 30.9 MB of archives. Step #4: After this operation, 133 MB of additional disk space will be used. Step #4: Get:1 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpython3.8-minimal amd64 3.8.10-0ubuntu1~20.04.11 [719 kB] Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3.8-minimal amd64 3.8.10-0ubuntu1~20.04.11 [1899 kB] Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal/main amd64 python3-minimal amd64 3.8.2-0ubuntu2 [23.6 kB] Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 mime-support all 3.64ubuntu1 [30.6 kB] Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libmpdec2 amd64 2.4.2-3 [81.1 kB] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpython3.8-stdlib amd64 3.8.10-0ubuntu1~20.04.11 [1676 kB] Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3.8 amd64 3.8.10-0ubuntu1~20.04.11 [387 kB] Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libpython3-stdlib amd64 3.8.2-0ubuntu2 [7068 B] Step #4: Get:9 http://archive.ubuntu.com/ubuntu focal/main amd64 python3 amd64 3.8.2-0ubuntu2 [47.6 kB] Step #4: Get:10 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 libpython2.7-minimal amd64 2.7.18-1~20.04.4 [335 kB] Step #4: Get:11 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 python2.7-minimal amd64 2.7.18-1~20.04.4 [1280 kB] Step #4: Get:12 http://archive.ubuntu.com/ubuntu focal/universe amd64 python2-minimal amd64 2.7.17-2ubuntu4 [27.5 kB] Step #4: Get:13 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 libpython2.7-stdlib amd64 2.7.18-1~20.04.4 [1887 kB] Step #4: Get:14 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 python2.7 amd64 2.7.18-1~20.04.4 [248 kB] Step #4: Get:15 http://archive.ubuntu.com/ubuntu focal/universe amd64 libpython2-stdlib amd64 2.7.17-2ubuntu4 [7072 B] Step #4: Get:16 http://archive.ubuntu.com/ubuntu focal/universe amd64 python2 amd64 2.7.17-2ubuntu4 [26.5 kB] Step #4: Get:17 http://archive.ubuntu.com/ubuntu focal/main amd64 sgml-base all 1.29.1 [12.4 kB] Step #4: Get:18 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-0 amd64 2.64.6-1~ubuntu20.04.7 [1289 kB] Step #4: Get:19 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu66 amd64 66.1-2ubuntu2.1 [8515 kB] Step #4: Get:20 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2 amd64 2.9.10+dfsg-5ubuntu0.20.04.7 [640 kB] Step #4: Get:21 http://archive.ubuntu.com/ubuntu focal/main amd64 gettext-base amd64 0.19.8.1-10build1 [50.2 kB] Step #4: Get:22 http://archive.ubuntu.com/ubuntu focal/universe amd64 asciidoc-common all 9.0.0~rc1-1 [201 kB] Step #4: Get:23 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2-utils amd64 2.9.10+dfsg-5ubuntu0.20.04.7 [37.1 kB] Step #4: Get:24 http://archive.ubuntu.com/ubuntu focal/universe amd64 asciidoc-base all 9.0.0~rc1-1 [79.6 kB] Step #4: Get:25 http://archive.ubuntu.com/ubuntu focal/universe amd64 asciidoc all 9.0.0~rc1-1 [3276 B] Step #4: Get:26 http://archive.ubuntu.com/ubuntu focal/universe amd64 cvs amd64 2:1.12.13+real-27build1 [2518 kB] Step #4: Get:27 http://archive.ubuntu.com/ubuntu focal/universe amd64 cvsps amd64 2.1-8build2 [43.8 kB] Step #4: Get:28 http://archive.ubuntu.com/ubuntu focal/main amd64 xml-core all 0.18+nmu1 [21.6 kB] Step #4: Get:29 http://archive.ubuntu.com/ubuntu focal/main amd64 sgml-data all 2.0.11 [171 kB] Step #4: Get:30 http://archive.ubuntu.com/ubuntu focal/main amd64 docbook-xml all 4.5-9 [71.2 kB] Step #4: Get:31 http://archive.ubuntu.com/ubuntu focal/universe amd64 docbook-xsl all 1.79.1+dfsg-2 [1075 kB] Step #4: Get:32 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libcroco3 amd64 0.6.13-1ubuntu0.1 [82.4 kB] Step #4: Get:33 http://archive.ubuntu.com/ubuntu focal/main amd64 gettext amd64 0.19.8.1-10build1 [895 kB] Step #4: Get:34 http://archive.ubuntu.com/ubuntu focal/main amd64 libhtml-tagset-perl all 3.20-4 [12.5 kB] Step #4: Get:35 http://archive.ubuntu.com/ubuntu focal/main amd64 liburi-perl all 1.76-2 [77.5 kB] Step #4: Get:36 http://archive.ubuntu.com/ubuntu focal/main amd64 libhtml-parser-perl amd64 3.72-5 [86.3 kB] Step #4: Get:37 http://archive.ubuntu.com/ubuntu focal/main amd64 libcgi-pm-perl all 4.46-1 [186 kB] Step #4: Get:38 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libcurl4-gnutls-dev amd64 7.68.0-1ubuntu2.23 [320 kB] Step #4: Get:39 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libdbi-perl amd64 1.643-1ubuntu0.1 [730 kB] Step #4: Get:40 http://archive.ubuntu.com/ubuntu focal/universe amd64 libdbd-sqlite3-perl amd64 1.64-1build1 [154 kB] Step #4: Get:41 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libexpat1-dev amd64 2.2.9-1ubuntu0.6 [116 kB] Step #4: Get:42 http://archive.ubuntu.com/ubuntu focal/main amd64 libtimedate-perl all 2.3200-1 [34.0 kB] Step #4: Get:43 http://archive.ubuntu.com/ubuntu focal/main amd64 libhttp-date-perl all 6.05-1 [9920 B] Step #4: Get:44 http://archive.ubuntu.com/ubuntu focal/main amd64 libio-pty-perl amd64 1:1.12-1 [32.4 kB] Step #4: Get:45 http://archive.ubuntu.com/ubuntu focal/main amd64 perl-openssl-defaults amd64 4 [7192 B] Step #4: Get:46 http://archive.ubuntu.com/ubuntu focal/main amd64 libnet-ssleay-perl amd64 1.88-2ubuntu1 [291 kB] Step #4: Get:47 http://archive.ubuntu.com/ubuntu focal/main amd64 libio-socket-ssl-perl all 2.067-1 [176 kB] Step #4: Get:48 http://archive.ubuntu.com/ubuntu focal/main amd64 libnet-smtp-ssl-perl all 1.04-1 [5948 B] Step #4: Get:49 http://archive.ubuntu.com/ubuntu focal/main amd64 libmailtools-perl all 2.21-1 [80.7 kB] Step #4: Get:50 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpcre16-3 amd64 2:8.39-12ubuntu0.1 [150 kB] Step #4: Get:51 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpcre2-16-0 amd64 10.34-7ubuntu0.1 [181 kB] Step #4: Get:52 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpcre2-32-0 amd64 10.34-7ubuntu0.1 [170 kB] Step #4: Get:53 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpcre2-posix2 amd64 10.34-7ubuntu0.1 [5988 B] Step #4: Get:54 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpcre2-dev amd64 10.34-7ubuntu0.1 [672 kB] Step #4: Get:55 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpcre32-3 amd64 2:8.39-12ubuntu0.1 [140 kB] Step #4: Get:56 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpcrecpp0v5 amd64 2:8.39-12ubuntu0.1 [15.5 kB] Step #4: Get:57 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpcre3-dev amd64 2:8.39-12ubuntu0.1 [540 kB] Step #4: Get:58 http://archive.ubuntu.com/ubuntu focal-updates/universe amd64 libsvn-perl amd64 1.13.0-3ubuntu0.2 [937 kB] Step #4: Get:59 http://archive.ubuntu.com/ubuntu focal/main amd64 libtcl8.6 amd64 8.6.10+dfsg-1 [902 kB] Step #4: Get:60 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxslt1.1 amd64 1.1.34-4ubuntu0.20.04.1 [151 kB] Step #4: Get:61 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-perl all 1.30-1 [58.2 kB] Step #4: Get:62 http://archive.ubuntu.com/ubuntu focal/universe amd64 python-is-python2 all 2.7.17-4 [2496 B] Step #4: Get:63 http://archive.ubuntu.com/ubuntu focal/main amd64 tcl8.6 amd64 8.6.10+dfsg-1 [14.8 kB] Step #4: Get:64 http://archive.ubuntu.com/ubuntu focal/universe amd64 tcl amd64 8.6.9+1 [5112 B] Step #4: Get:65 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 xsltproc amd64 1.1.34-4ubuntu0.20.04.1 [14.3 kB] Step #4: Get:66 http://archive.ubuntu.com/ubuntu focal/universe amd64 xmlto amd64 0.0.28-2.1 [26.8 kB] Step #4: Get:67 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #4: debconf: delaying package configuration, since apt-utils is not installed Step #4: Fetched 30.9 MB in 1s (29.6 MB/s) Step #4: Selecting previously unselected package libpython3.8-minimal:amd64. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17384 files and directories currently installed.) Step #4: Preparing to unpack .../libpython3.8-minimal_3.8.10-0ubuntu1~20.04.11_amd64.deb ... Step #4: Unpacking libpython3.8-minimal:amd64 (3.8.10-0ubuntu1~20.04.11) ... Step #4: Selecting previously unselected package python3.8-minimal. Step #4: Preparing to unpack .../python3.8-minimal_3.8.10-0ubuntu1~20.04.11_amd64.deb ... Step #4: Unpacking python3.8-minimal (3.8.10-0ubuntu1~20.04.11) ... Step #4: Setting up libpython3.8-minimal:amd64 (3.8.10-0ubuntu1~20.04.11) ... Step #4: Setting up python3.8-minimal (3.8.10-0ubuntu1~20.04.11) ... Step #4: Selecting previously unselected package python3-minimal. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17667 files and directories currently installed.) Step #4: Preparing to unpack .../0-python3-minimal_3.8.2-0ubuntu2_amd64.deb ... Step #4: Unpacking python3-minimal (3.8.2-0ubuntu2) ... Step #4: Selecting previously unselected package mime-support. Step #4: Preparing to unpack .../1-mime-support_3.64ubuntu1_all.deb ... Step #4: Unpacking mime-support (3.64ubuntu1) ... Step #4: Selecting previously unselected package libmpdec2:amd64. Step #4: Preparing to unpack .../2-libmpdec2_2.4.2-3_amd64.deb ... Step #4: Unpacking libmpdec2:amd64 (2.4.2-3) ... Step #4: Selecting previously unselected package libpython3.8-stdlib:amd64. Step #4: Preparing to unpack .../3-libpython3.8-stdlib_3.8.10-0ubuntu1~20.04.11_amd64.deb ... Step #4: Unpacking libpython3.8-stdlib:amd64 (3.8.10-0ubuntu1~20.04.11) ... Step #4: Selecting previously unselected package python3.8. Step #4: Preparing to unpack .../4-python3.8_3.8.10-0ubuntu1~20.04.11_amd64.deb ... Step #4: Unpacking python3.8 (3.8.10-0ubuntu1~20.04.11) ... Step #4: Selecting previously unselected package libpython3-stdlib:amd64. Step #4: Preparing to unpack .../5-libpython3-stdlib_3.8.2-0ubuntu2_amd64.deb ... Step #4: Unpacking libpython3-stdlib:amd64 (3.8.2-0ubuntu2) ... Step #4: Setting up python3-minimal (3.8.2-0ubuntu2) ... Step #4: Selecting previously unselected package python3. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 18069 files and directories currently installed.) Step #4: Preparing to unpack .../0-python3_3.8.2-0ubuntu2_amd64.deb ... Step #4: Unpacking python3 (3.8.2-0ubuntu2) ... Step #4: Selecting previously unselected package libpython2.7-minimal:amd64. Step #4: Preparing to unpack .../1-libpython2.7-minimal_2.7.18-1~20.04.4_amd64.deb ... Step #4: Unpacking libpython2.7-minimal:amd64 (2.7.18-1~20.04.4) ... Step #4: Selecting previously unselected package python2.7-minimal. Step #4: Preparing to unpack .../2-python2.7-minimal_2.7.18-1~20.04.4_amd64.deb ... Step #4: Unpacking python2.7-minimal (2.7.18-1~20.04.4) ... Step #4: Selecting previously unselected package python2-minimal. Step #4: Preparing to unpack .../3-python2-minimal_2.7.17-2ubuntu4_amd64.deb ... Step #4: Unpacking python2-minimal (2.7.17-2ubuntu4) ... Step #4: Selecting previously unselected package libpython2.7-stdlib:amd64. Step #4: Preparing to unpack .../4-libpython2.7-stdlib_2.7.18-1~20.04.4_amd64.deb ... Step #4: Unpacking libpython2.7-stdlib:amd64 (2.7.18-1~20.04.4) ... Step #4: Selecting previously unselected package python2.7. Step #4: Preparing to unpack .../5-python2.7_2.7.18-1~20.04.4_amd64.deb ... Step #4: Unpacking python2.7 (2.7.18-1~20.04.4) ... Step #4: Selecting previously unselected package libpython2-stdlib:amd64. Step #4: Preparing to unpack .../6-libpython2-stdlib_2.7.17-2ubuntu4_amd64.deb ... Step #4: Unpacking libpython2-stdlib:amd64 (2.7.17-2ubuntu4) ... Step #4: Setting up libpython2.7-minimal:amd64 (2.7.18-1~20.04.4) ... Step #4: Setting up python2.7-minimal (2.7.18-1~20.04.4) ... Step #4: Setting up python2-minimal (2.7.17-2ubuntu4) ... Step #4: Selecting previously unselected package python2. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 18852 files and directories currently installed.) Step #4: Preparing to unpack .../00-python2_2.7.17-2ubuntu4_amd64.deb ... Step #4: Unpacking python2 (2.7.17-2ubuntu4) ... Step #4: Selecting previously unselected package sgml-base. Step #4: Preparing to unpack .../01-sgml-base_1.29.1_all.deb ... Step #4: Unpacking sgml-base (1.29.1) ... Step #4: Selecting previously unselected package libglib2.0-0:amd64. Step #4: Preparing to unpack .../02-libglib2.0-0_2.64.6-1~ubuntu20.04.7_amd64.deb ... Step #4: Unpacking libglib2.0-0:amd64 (2.64.6-1~ubuntu20.04.7) ... Step #4: Selecting previously unselected package libicu66:amd64. Step #4: Preparing to unpack .../03-libicu66_66.1-2ubuntu2.1_amd64.deb ... Step #4: Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4: Selecting previously unselected package libxml2:amd64. Step #4: Preparing to unpack .../04-libxml2_2.9.10+dfsg-5ubuntu0.20.04.7_amd64.deb ... Step #4: Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ... Step #4: Selecting previously unselected package gettext-base. Step #4: Preparing to unpack .../05-gettext-base_0.19.8.1-10build1_amd64.deb ... Step #4: Unpacking gettext-base (0.19.8.1-10build1) ... Step #4: Selecting previously unselected package asciidoc-common. Step #4: Preparing to unpack .../06-asciidoc-common_9.0.0~rc1-1_all.deb ... Step #4: Unpacking asciidoc-common (9.0.0~rc1-1) ... Step #4: Selecting previously unselected package libxml2-utils. Step #4: Preparing to unpack .../07-libxml2-utils_2.9.10+dfsg-5ubuntu0.20.04.7_amd64.deb ... Step #4: Unpacking libxml2-utils (2.9.10+dfsg-5ubuntu0.20.04.7) ... Step #4: Selecting previously unselected package asciidoc-base. Step #4: Preparing to unpack .../08-asciidoc-base_9.0.0~rc1-1_all.deb ... Step #4: Unpacking asciidoc-base (9.0.0~rc1-1) ... Step #4: Selecting previously unselected package asciidoc. Step #4: Preparing to unpack .../09-asciidoc_9.0.0~rc1-1_all.deb ... Step #4: Unpacking asciidoc (9.0.0~rc1-1) ... Step #4: Selecting previously unselected package cvs. Step #4: Preparing to unpack .../10-cvs_2%3a1.12.13+real-27build1_amd64.deb ... Step #4: Unpacking cvs (2:1.12.13+real-27build1) ... Step #4: Selecting previously unselected package cvsps. Step #4: Preparing to unpack .../11-cvsps_2.1-8build2_amd64.deb ... Step #4: Unpacking cvsps (2.1-8build2) ... Step #4: Selecting previously unselected package xml-core. Step #4: Preparing to unpack .../12-xml-core_0.18+nmu1_all.deb ... Step #4: Unpacking xml-core (0.18+nmu1) ... Step #4: Selecting previously unselected package sgml-data. Step #4: Preparing to unpack .../13-sgml-data_2.0.11_all.deb ... Step #4: Unpacking sgml-data (2.0.11) ... Step #4: Selecting previously unselected package docbook-xml. Step #4: Preparing to unpack .../14-docbook-xml_4.5-9_all.deb ... Step #4: Unpacking docbook-xml (4.5-9) ... Step #4: Selecting previously unselected package docbook-xsl. Step #4: Preparing to unpack .../15-docbook-xsl_1.79.1+dfsg-2_all.deb ... Step #4: Unpacking docbook-xsl (1.79.1+dfsg-2) ... Step #4: Selecting previously unselected package libcroco3:amd64. Step #4: Preparing to unpack .../16-libcroco3_0.6.13-1ubuntu0.1_amd64.deb ... Step #4: Unpacking libcroco3:amd64 (0.6.13-1ubuntu0.1) ... Step #4: Selecting previously unselected package gettext. Step #4: Preparing to unpack .../17-gettext_0.19.8.1-10build1_amd64.deb ... Step #4: Unpacking gettext (0.19.8.1-10build1) ... Step #4: Selecting previously unselected package libhtml-tagset-perl. Step #4: Preparing to unpack .../18-libhtml-tagset-perl_3.20-4_all.deb ... Step #4: Unpacking libhtml-tagset-perl (3.20-4) ... Step #4: Selecting previously unselected package liburi-perl. Step #4: Preparing to unpack .../19-liburi-perl_1.76-2_all.deb ... Step #4: Unpacking liburi-perl (1.76-2) ... Step #4: Selecting previously unselected package libhtml-parser-perl. Step #4: Preparing to unpack .../20-libhtml-parser-perl_3.72-5_amd64.deb ... Step #4: Unpacking libhtml-parser-perl (3.72-5) ... Step #4: Selecting previously unselected package libcgi-pm-perl. Step #4: Preparing to unpack .../21-libcgi-pm-perl_4.46-1_all.deb ... Step #4: Unpacking libcgi-pm-perl (4.46-1) ... Step #4: Selecting previously unselected package libcurl4-gnutls-dev:amd64. Step #4: Preparing to unpack .../22-libcurl4-gnutls-dev_7.68.0-1ubuntu2.23_amd64.deb ... Step #4: Unpacking libcurl4-gnutls-dev:amd64 (7.68.0-1ubuntu2.23) ... Step #4: Selecting previously unselected package libdbi-perl:amd64. Step #4: Preparing to unpack .../23-libdbi-perl_1.643-1ubuntu0.1_amd64.deb ... Step #4: Unpacking libdbi-perl:amd64 (1.643-1ubuntu0.1) ... Step #4: Selecting previously unselected package libdbd-sqlite3-perl:amd64. Step #4: Preparing to unpack .../24-libdbd-sqlite3-perl_1.64-1build1_amd64.deb ... Step #4: Unpacking libdbd-sqlite3-perl:amd64 (1.64-1build1) ... Step #4: Selecting previously unselected package libexpat1-dev:amd64. Step #4: Preparing to unpack .../25-libexpat1-dev_2.2.9-1ubuntu0.6_amd64.deb ... Step #4: Unpacking libexpat1-dev:amd64 (2.2.9-1ubuntu0.6) ... Step #4: Selecting previously unselected package libtimedate-perl. Step #4: Preparing to unpack .../26-libtimedate-perl_2.3200-1_all.deb ... Step #4: Unpacking libtimedate-perl (2.3200-1) ... Step #4: Selecting previously unselected package libhttp-date-perl. Step #4: Preparing to unpack .../27-libhttp-date-perl_6.05-1_all.deb ... Step #4: Unpacking libhttp-date-perl (6.05-1) ... Step #4: Selecting previously unselected package libio-pty-perl. Step #4: Preparing to unpack .../28-libio-pty-perl_1%3a1.12-1_amd64.deb ... Step #4: Unpacking libio-pty-perl (1:1.12-1) ... Step #4: Selecting previously unselected package perl-openssl-defaults:amd64. Step #4: Preparing to unpack .../29-perl-openssl-defaults_4_amd64.deb ... Step #4: Unpacking perl-openssl-defaults:amd64 (4) ... Step #4: Selecting previously unselected package libnet-ssleay-perl. Step #4: Preparing to unpack .../30-libnet-ssleay-perl_1.88-2ubuntu1_amd64.deb ... Step #4: Unpacking libnet-ssleay-perl (1.88-2ubuntu1) ... Step #4: Selecting previously unselected package libio-socket-ssl-perl. Step #4: Preparing to unpack .../31-libio-socket-ssl-perl_2.067-1_all.deb ... Step #4: Unpacking libio-socket-ssl-perl (2.067-1) ... Step #4: Selecting previously unselected package libnet-smtp-ssl-perl. Step #4: Preparing to unpack .../32-libnet-smtp-ssl-perl_1.04-1_all.deb ... Step #4: Unpacking libnet-smtp-ssl-perl (1.04-1) ... Step #4: Selecting previously unselected package libmailtools-perl. Step #4: Preparing to unpack .../33-libmailtools-perl_2.21-1_all.deb ... Step #4: Unpacking libmailtools-perl (2.21-1) ... Step #4: Selecting previously unselected package libpcre16-3:amd64. Step #4: Preparing to unpack .../34-libpcre16-3_2%3a8.39-12ubuntu0.1_amd64.deb ... Step #4: Unpacking libpcre16-3:amd64 (2:8.39-12ubuntu0.1) ... Step #4: Selecting previously unselected package libpcre2-16-0:amd64. Step #4: Preparing to unpack .../35-libpcre2-16-0_10.34-7ubuntu0.1_amd64.deb ... Step #4: Unpacking libpcre2-16-0:amd64 (10.34-7ubuntu0.1) ... Step #4: Selecting previously unselected package libpcre2-32-0:amd64. Step #4: Preparing to unpack .../36-libpcre2-32-0_10.34-7ubuntu0.1_amd64.deb ... Step #4: Unpacking libpcre2-32-0:amd64 (10.34-7ubuntu0.1) ... Step #4: Selecting previously unselected package libpcre2-posix2:amd64. Step #4: Preparing to unpack .../37-libpcre2-posix2_10.34-7ubuntu0.1_amd64.deb ... Step #4: Unpacking libpcre2-posix2:amd64 (10.34-7ubuntu0.1) ... Step #4: Selecting previously unselected package libpcre2-dev:amd64. Step #4: Preparing to unpack .../38-libpcre2-dev_10.34-7ubuntu0.1_amd64.deb ... Step #4: Unpacking libpcre2-dev:amd64 (10.34-7ubuntu0.1) ... Step #4: Selecting previously unselected package libpcre32-3:amd64. Step #4: Preparing to unpack .../39-libpcre32-3_2%3a8.39-12ubuntu0.1_amd64.deb ... Step #4: Unpacking libpcre32-3:amd64 (2:8.39-12ubuntu0.1) ... Step #4: Selecting previously unselected package libpcrecpp0v5:amd64. Step #4: Preparing to unpack .../40-libpcrecpp0v5_2%3a8.39-12ubuntu0.1_amd64.deb ... Step #4: Unpacking libpcrecpp0v5:amd64 (2:8.39-12ubuntu0.1) ... Step #4: Selecting previously unselected package libpcre3-dev:amd64. Step #4: Preparing to unpack .../41-libpcre3-dev_2%3a8.39-12ubuntu0.1_amd64.deb ... Step #4: Unpacking libpcre3-dev:amd64 (2:8.39-12ubuntu0.1) ... Step #4: Selecting previously unselected package libsvn-perl:amd64. Step #4: Preparing to unpack .../42-libsvn-perl_1.13.0-3ubuntu0.2_amd64.deb ... Step #4: Unpacking libsvn-perl:amd64 (1.13.0-3ubuntu0.2) ... Step #4: Selecting previously unselected package libtcl8.6:amd64. Step #4: Preparing to unpack .../43-libtcl8.6_8.6.10+dfsg-1_amd64.deb ... Step #4: Unpacking libtcl8.6:amd64 (8.6.10+dfsg-1) ... Step #4: Selecting previously unselected package libxslt1.1:amd64. Step #4: Preparing to unpack .../44-libxslt1.1_1.1.34-4ubuntu0.20.04.1_amd64.deb ... Step #4: Unpacking libxslt1.1:amd64 (1.1.34-4ubuntu0.20.04.1) ... Step #4: Selecting previously unselected package libyaml-perl. Step #4: Preparing to unpack .../45-libyaml-perl_1.30-1_all.deb ... Step #4: Unpacking libyaml-perl (1.30-1) ... Step #4: Selecting previously unselected package python-is-python2. Step #4: Preparing to unpack .../46-python-is-python2_2.7.17-4_all.deb ... Step #4: Unpacking python-is-python2 (2.7.17-4) ... Step #4: Selecting previously unselected package tcl8.6. Step #4: Preparing to unpack .../47-tcl8.6_8.6.10+dfsg-1_amd64.deb ... Step #4: Unpacking tcl8.6 (8.6.10+dfsg-1) ... Step #4: Selecting previously unselected package tcl. Step #4: Preparing to unpack .../48-tcl_8.6.9+1_amd64.deb ... Step #4: Unpacking tcl (8.6.9+1) ... Step #4: Selecting previously unselected package xsltproc. Step #4: Preparing to unpack .../49-xsltproc_1.1.34-4ubuntu0.20.04.1_amd64.deb ... Step #4: Unpacking xsltproc (1.1.34-4ubuntu0.20.04.1) ... Step #4: Selecting previously unselected package xmlto. Step #4: Preparing to unpack .../50-xmlto_0.0.28-2.1_amd64.deb ... Step #4: Unpacking xmlto (0.0.28-2.1) ... Step #4: Selecting previously unselected package zlib1g-dev:amd64. Step #4: Preparing to unpack .../51-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #4: Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #4: Setting up libpcrecpp0v5:amd64 (2:8.39-12ubuntu0.1) ... Step #4: Setting up libsvn-perl:amd64 (1.13.0-3ubuntu0.2) ... Step #4: Setting up mime-support (3.64ubuntu1) ... Step #4: Setting up libpcre16-3:amd64 (2:8.39-12ubuntu0.1) ... Step #4: Setting up libio-pty-perl (1:1.12-1) ... Step #4: Setting up libglib2.0-0:amd64 (2.64.6-1~ubuntu20.04.7) ... Step #4: No schema files found: doing nothing. Step #4: Setting up libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4: Setting up libhtml-tagset-perl (3.20-4) ... Step #4: Setting up cvs (2:1.12.13+real-27build1) ... Step #4: Allowing use of questionable username. Step #4: Adding group `_cvsadmin' (GID 102) ... Step #4: Done. Step #4: Setting up perl-openssl-defaults:amd64 (4) ... Step #4: Setting up gettext-base (0.19.8.1-10build1) ... Step #4: Setting up libcurl4-gnutls-dev:amd64 (7.68.0-1ubuntu2.23) ... Step #4: Setting up libyaml-perl (1.30-1) ... Step #4: Setting up libpcre2-16-0:amd64 (10.34-7ubuntu0.1) ... Step #4: Setting up libpython2.7-stdlib:amd64 (2.7.18-1~20.04.4) ... Step #4: Setting up asciidoc-common (9.0.0~rc1-1) ... Step #4: Setting up libpcre2-32-0:amd64 (10.34-7ubuntu0.1) ... Step #4: Setting up libexpat1-dev:amd64 (2.2.9-1ubuntu0.6) ... Step #4: Setting up libpcre32-3:amd64 (2:8.39-12ubuntu0.1) ... Step #4: Setting up libtcl8.6:amd64 (8.6.10+dfsg-1) ... Step #4: Setting up libpcre2-posix2:amd64 (10.34-7ubuntu0.1) ... Step #4: Setting up libtimedate-perl (2.3200-1) ... Step #4: Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #4: Setting up sgml-base (1.29.1) ... Step #4: Setting up libmpdec2:amd64 (2.4.2-3) ... Step #4: Setting up cvsps (2.1-8build2) ... Step #4: Setting up libpython3.8-stdlib:amd64 (3.8.10-0ubuntu1~20.04.11) ... Step #4: Setting up python3.8 (3.8.10-0ubuntu1~20.04.11) ... Step #4: Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ... Step #4: Setting up liburi-perl (1.76-2) ... Step #4: Setting up libdbi-perl:amd64 (1.643-1ubuntu0.1) ... Step #4: Setting up libpython3-stdlib:amd64 (3.8.2-0ubuntu2) ... Step #4: Setting up libnet-ssleay-perl (1.88-2ubuntu1) ... Step #4: Setting up libhttp-date-perl (6.05-1) ... Step #4: Setting up tcl8.6 (8.6.10+dfsg-1) ... Step #4: Setting up libpcre2-dev:amd64 (10.34-7ubuntu0.1) ... Step #4: Setting up python2.7 (2.7.18-1~20.04.4) ... Step #4: Setting up libpython2-stdlib:amd64 (2.7.17-2ubuntu4) ... Step #4: Setting up libpcre3-dev:amd64 (2:8.39-12ubuntu0.1) ... Step #4: Setting up python3 (3.8.2-0ubuntu2) ... Step #4: Setting up python2 (2.7.17-2ubuntu4) ... Step #4: Setting up libcroco3:amd64 (0.6.13-1ubuntu0.1) ... Step #4: Setting up xml-core (0.18+nmu1) ... Step #4: Setting up libhtml-parser-perl (3.72-5) ... Step #4: Setting up tcl (8.6.9+1) ... Step #4: Setting up libxslt1.1:amd64 (1.1.34-4ubuntu0.20.04.1) ... Step #4: Setting up libdbd-sqlite3-perl:amd64 (1.64-1build1) ... Step #4: Setting up libxml2-utils (2.9.10+dfsg-5ubuntu0.20.04.7) ... Step #4: Setting up libio-socket-ssl-perl (2.067-1) ... Step #4: Setting up python-is-python2 (2.7.17-4) ... Step #4: Setting up gettext (0.19.8.1-10build1) ... Step #4: Setting up libcgi-pm-perl (4.46-1) ... Step #4: Setting up xsltproc (1.1.34-4ubuntu0.20.04.1) ... Step #4: Setting up asciidoc-base (9.0.0~rc1-1) ... Step #4: Setting up libnet-smtp-ssl-perl (1.04-1) ... Step #4: Setting up libmailtools-perl (2.21-1) ... Step #4: Setting up asciidoc (9.0.0~rc1-1) ... Step #4: Processing triggers for libc-bin (2.31-0ubuntu9.16) ... Step #4: Processing triggers for sgml-base (1.29.1) ... Step #4: Setting up docbook-xsl (1.79.1+dfsg-2) ... Step #4: Setting up sgml-data (2.0.11) ... Step #4: Processing triggers for sgml-base (1.29.1) ... Step #4: Setting up docbook-xml (4.5-9) ... Step #4: Processing triggers for sgml-base (1.29.1) ... Step #4: Setting up xmlto (0.0.28-2.1) ... Step #4: Removing intermediate container c13c51822f90 Step #4: ---> 05105088808a Step #4: Step 3/13 : RUN git clone https://github.com/git/git git Step #4: ---> Running in a1c2d29262d4 Step #4: Cloning into 'git'... Step #4: Removing intermediate container a1c2d29262d4 Step #4: ---> 64685ee7326d Step #4: Step 4/13 : RUN git clone --depth 1 https://github.com/madler/zlib Step #4: ---> Running in e6669efd2673 Step #4: Cloning into 'zlib'... Step #4: Removing intermediate container e6669efd2673 Step #4: ---> d4312d9ff0b1 Step #4: Step 5/13 : WORKDIR git Step #4: ---> Running in 21ee924b2c09 Step #4: Removing intermediate container 21ee924b2c09 Step #4: ---> 0a0440a68da1 Step #4: Step 6/13 : RUN git checkout origin/next Step #4: ---> Running in 346338dae141 Step #4: Note: switching to 'origin/next'. Step #4: Step #4: You are in 'detached HEAD' state. You can look around, make experimental Step #4: changes and commit them, and you can discard any commits you make in this Step #4: state without impacting any branches by switching back to a branch. Step #4: Step #4: If you want to create a new branch to retain commits you create, you may Step #4: do so (now or later) by using -c with the switch command. Example: Step #4: Step #4: git switch -c Step #4: Step #4: Or undo this operation with: Step #4: Step #4: git switch - Step #4: Step #4: Turn off this advice by setting config variable advice.detachedHead to false Step #4: Step #4: HEAD is now at c0db6d2acc Sync with 'master' Step #4: Removing intermediate container 346338dae141 Step #4: ---> 83a5ea4119b6 Step #4: Step 7/13 : RUN git pull origin next Step #4: ---> Running in 3d3c29a4e768 Step #4: From https://github.com/git/git Step #4: * branch next -> FETCH_HEAD Step #4: Already up to date. Step #4: Removing intermediate container 3d3c29a4e768 Step #4: ---> cbacef3bb65a Step #4: Step 8/13 : RUN mkdir -p oss-fuzz Step #4: ---> Running in 76294bc91aae Step #4: Removing intermediate container 76294bc91aae Step #4: ---> aa24cd6ee0c7 Step #4: Step 9/13 : COPY fuzz-* ./oss-fuzz/ Step #4: ---> bc72c3fe9335 Step #4: Step 10/13 : COPY Makefile.diff ./ Step #4: ---> 9af719f1fafb Step #4: Step 11/13 : RUN git apply Makefile.diff Step #4: ---> Running in 060f677823d8 Step #4: Removing intermediate container 060f677823d8 Step #4: ---> 363a0e185a59 Step #4: Step 12/13 : COPY build.sh $SRC/ Step #4: ---> 273a7f1f13ce Step #4: Step 13/13 : ENV OLD_LLVMPASS 1 Step #4: ---> Running in babce2d19443 Step #4: Removing intermediate container babce2d19443 Step #4: ---> 763c441e0ed7 Step #4: Successfully built 763c441e0ed7 Step #4: Successfully tagged gcr.io/oss-fuzz/git:latest Finished Step #4 Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/git Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/filegC99jQ Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c++ == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/git/.git Step #5 - "srcmap": + GIT_DIR=/src/git Step #5 - "srcmap": + cd /src/git Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/git/git Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=c0db6d2acc53e027cb3299c3dd1abf5b5f2b116f Step #5 - "srcmap": + jq_inplace /tmp/filegC99jQ '."/src/git" = { type: "git", url: "https://github.com/git/git", rev: "c0db6d2acc53e027cb3299c3dd1abf5b5f2b116f" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/filejL6hga Step #5 - "srcmap": + cat /tmp/filegC99jQ Step #5 - "srcmap": + jq '."/src/git" = { type: "git", url: "https://github.com/git/git", rev: "c0db6d2acc53e027cb3299c3dd1abf5b5f2b116f" }' Step #5 - "srcmap": + mv /tmp/filejL6hga /tmp/filegC99jQ Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/zlib/.git Step #5 - "srcmap": + GIT_DIR=/src/zlib Step #5 - "srcmap": + cd /src/zlib Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/madler/zlib Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=d476828316d05d54c6fd6a068b121b30c147b5cd Step #5 - "srcmap": + jq_inplace /tmp/filegC99jQ '."/src/zlib" = { type: "git", url: "https://github.com/madler/zlib", rev: "d476828316d05d54c6fd6a068b121b30c147b5cd" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/fileE39AlH Step #5 - "srcmap": + cat /tmp/filegC99jQ Step #5 - "srcmap": + jq '."/src/zlib" = { type: "git", url: "https://github.com/madler/zlib", rev: "d476828316d05d54c6fd6a068b121b30c147b5cd" }' Step #5 - "srcmap": + mv /tmp/fileE39AlH /tmp/filegC99jQ Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/filegC99jQ Step #5 - "srcmap": + rm /tmp/filegC99jQ Step #5 - "srcmap": { Step #5 - "srcmap": "/src/git": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/git/git", Step #5 - "srcmap": "rev": "c0db6d2acc53e027cb3299c3dd1abf5b5f2b116f" Step #5 - "srcmap": }, Step #5 - "srcmap": "/src/zlib": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/madler/zlib", Step #5 - "srcmap": "rev": "d476828316d05d54c6fd6a068b121b30c147b5cd" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=introspector -Cdebuginfo=1 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + pushd /src/zlib Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zlib /src/git Step #6 - "compile-libfuzzer-introspector-x86_64": + ./configure --static --prefix=/work Step #6 - "compile-libfuzzer-introspector-x86_64": Building static library libz.a version 1.3.1.1-motley with clang. Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for size_t... Yes. Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for off64_t... Yes. Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for fseeko... Yes. Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for strerror... Yes. Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for unistd.h... Yes. Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for stdarg.h... Yes. Step #6 - "compile-libfuzzer-introspector-x86_64": Checking whether to use vs[n]printf() or s[n]printf()... using vs[n]printf(). Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for vsnprintf() in stdio.h... Yes. Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for return value of vsnprintf()... Yes. Step #6 - "compile-libfuzzer-introspector-x86_64": Checking for attribute(visibility) support... Yes. Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc Step #6 - "compile-libfuzzer-introspector-x86_64": + make -j32 'CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC' Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -I. -c -o example.o test/example.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -c -o adler32.o adler32.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -c -o crc32.o crc32.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -c -o deflate.o deflate.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -c -o infback.o infback.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -c -o inffast.o inffast.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -c -o inflate.o inflate.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -c -o inftrees.o inftrees.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -c -o trees.o trees.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -c -o zutil.o zutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -c -o compress.o compress.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -c -o uncompr.o uncompr.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -c -o gzclose.o gzclose.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -c -o gzlib.o gzlib.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -c -o gzread.o gzread.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -c -o gzwrite.o gzwrite.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -I. -c -o minigzip.o test/minigzip.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -I. -D_FILE_OFFSET_BITS=64 -c -o example64.o test/example.c Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -I. -D_FILE_OFFSET_BITS=64 -c -o minigzip64.o test/minigzip.c Step #6 - "compile-libfuzzer-introspector-x86_64": llvm-ar rc libz.a adler32.o crc32.o deflate.o infback.o inffast.o inflate.o inftrees.o trees.o zutil.o compress.o uncompr.o gzclose.o gzlib.o gzread.o gzwrite.o Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -o example example.o -L. libz.a Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -o minigzip minigzip.o -L. libz.a Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -o example64 example64.o -L. libz.a Step #6 - "compile-libfuzzer-introspector-x86_64": clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fPIC -o minigzip64 minigzip64.o -L. libz.a Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:06 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:06 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:06 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:06 : Main function filename: /src/zlib/test/minigzip.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:06 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:06 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:06 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:03:06 : Logging next yaml tile to /src/allFunctionsWithMain-2-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:06 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:06 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:06 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:06 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:06 : Main function filename: /src/zlib/test/example.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:06 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:06 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:06 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:03:06 : Logging next yaml tile to /src/allFunctionsWithMain-2-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:06 : [Log level 1] : 10:03:06 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:06 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:06 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:06 : Main function filename: /src/zlib/test/example.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:06 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:06 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:06 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:03:06 : Logging next yaml tile to /src/allFunctionsWithMain-2-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:06 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:06 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:06 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:06 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:06 : Main function filename: /src/zlib/test/minigzip.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:06 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:06 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:06 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:03:06 : Logging next yaml tile to /src/allFunctionsWithMain-2-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:06 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:07 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:07 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:07 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:07 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": + make install Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f /work/lib/libz.a Step #6 - "compile-libfuzzer-introspector-x86_64": cp libz.a /work/lib Step #6 - "compile-libfuzzer-introspector-x86_64": chmod 644 /work/lib/libz.a Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f /work/share/man/man3/zlib.3 Step #6 - "compile-libfuzzer-introspector-x86_64": cp zlib.3 /work/share/man/man3 Step #6 - "compile-libfuzzer-introspector-x86_64": chmod 644 /work/share/man/man3/zlib.3 Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f /work/lib/pkgconfig/zlib.pc Step #6 - "compile-libfuzzer-introspector-x86_64": cp zlib.pc /work/lib/pkgconfig Step #6 - "compile-libfuzzer-introspector-x86_64": chmod 644 /work/lib/pkgconfig/zlib.pc Step #6 - "compile-libfuzzer-introspector-x86_64": rm -f /work/include/zlib.h /work/include/zconf.h Step #6 - "compile-libfuzzer-introspector-x86_64": cp zlib.h zconf.h /work/include Step #6 - "compile-libfuzzer-introspector-x86_64": chmod 644 /work/include/zlib.h /work/include/zconf.h Step #6 - "compile-libfuzzer-introspector-x86_64": + popd Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git Step #6 - "compile-libfuzzer-introspector-x86_64": + export ZLIB_PATH=/work Step #6 - "compile-libfuzzer-introspector-x86_64": + ZLIB_PATH=/work Step #6 - "compile-libfuzzer-introspector-x86_64": + sed -i 's/hold_lock_file_for_update_timeout(lk, path, flags, 0);/hold_lock_file_for_update_timeout(lk, path, flags, 5000);/g' lockfile.h Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc Step #6 - "compile-libfuzzer-introspector-x86_64": + make -j32 CC=clang CXX=clang++ 'CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g' 'FUZZ_CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -Wl,--allow-multiple-definition' 'LIB_FUZZING_ENGINE=common-main.o -fsanitize=fuzzer' fuzz-all Step #6 - "compile-libfuzzer-introspector-x86_64": GIT_VERSION = 2.46.0.684.gc0db6d2acc.dirty Step #6 - "compile-libfuzzer-introspector-x86_64": * new build flags Step #6 - "compile-libfuzzer-introspector-x86_64": * new link flags Step #6 - "compile-libfuzzer-introspector-x86_64": * new prefix flags Step #6 - "compile-libfuzzer-introspector-x86_64": GEN command-list.h Step #6 - "compile-libfuzzer-introspector-x86_64": CC hex.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC hex-ll.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC hook.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC ident.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC json-writer.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC kwset.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC levenshtein.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC line-log.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC line-range.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC linear-assignment.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC list-objects-filter-options.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC list-objects-filter.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC list-objects.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lockfile.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC log-tree.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC loose.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC ls-refs.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC mailinfo.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC mailmap.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC match-trees.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC mem-pool.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC merge-blobs.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC merge-ll.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC merge-ort.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC merge-ort-wrappers.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC merge-recursive.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC merge.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC midx.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC midx-write.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC name-hash.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC negotiator/default.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC negotiator/noop.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC negotiator/skipping.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC notes-cache.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC notes-merge.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC notes-utils.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC notes.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC object-file-convert.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC object-file.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC object-name.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC object.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC oid-array.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC oidmap.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC oidset.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC oidtree.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC oss-fuzz/fuzz-cmd-base.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC pack-bitmap-write.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC pack-bitmap.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC pack-check.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC pack-mtimes.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC pack-objects.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC pack-revindex.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC pack-write.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC packfile.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC pager.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC parallel-checkout.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC parse.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC parse-options-cb.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC parse-options.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC patch-delta.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC patch-ids.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC path.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC pathspec.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC pkt-line.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC preload-index.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC pretty.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC prio-queue.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC progress.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC promisor-remote.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC prompt.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC protocol.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC protocol-caps.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC prune-packed.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC pseudo-merge.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC quote.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC range-diff.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC reachable.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC read-cache.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC rebase-interactive.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC rebase.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC ref-filter.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC reflog-walk.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC reflog.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC refs.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC refs/debug.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC refs/files-backend.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC refs/reftable-backend.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC refs/iterator.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC refs/packed-backend.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC refs/ref-cache.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC refspec.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC remote.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC replace-object.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC repo-settings.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC repository.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC rerere.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC reset.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC resolve-undo.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC revision.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC run-command.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC send-pack.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC sequencer.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC serve.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC server-info.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC setup.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC shallow.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC sideband.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC sigchain.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC sparse-index.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC split-index.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC stable-qsort.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC statinfo.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC strbuf.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC streaming.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC string-list.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC strmap.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC strvec.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC sub-process.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC submodule-config.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC submodule.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC symlinks.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC tag.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC tempfile.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC thread-utils.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC tmp-objdir.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC trace.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC trace2.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC trace2/tr2_cfg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC trace2/tr2_cmd_name.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC trace2/tr2_ctr.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC trace2/tr2_dst.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC trace2/tr2_sid.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC trace2/tr2_sysenv.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC trace2/tr2_tbuf.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC trace2/tr2_tgt_event.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC trace2/tr2_tgt_normal.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC trace2/tr2_tgt_perf.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC trace2/tr2_tls.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC trace2/tr2_tmr.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC trailer.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC transport-helper.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC transport.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC tree-diff.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC tree-walk.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC tree.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC unpack-trees.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC upload-pack.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC url.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC urlmatch.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC usage.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC userdiff.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC utf8.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC varint.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC versioncmp.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC walker.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC wildmatch.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC worktree.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC wrapper.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC write-or-die.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC ws.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC wt-status.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC xdiff-interface.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC unix-socket.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC unix-stream-server.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC compat/simple-ipc/ipc-shared.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC compat/simple-ipc/ipc-unix-socket.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC sha1dc_git.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC sha1dc/sha1.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC sha1dc/ubc_check.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC sha256/block/sha256.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC compat/linux/procinfo.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC compat/fopen.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC compat/strlcpy.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC compat/qsort_s.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC xdiff/xdiffi.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC xdiff/xemit.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC xdiff/xhistogram.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC xdiff/xmerge.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC xdiff/xpatience.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC xdiff/xprepare.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC xdiff/xutils.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC reftable/basics.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC reftable/error.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC reftable/block.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC reftable/blocksource.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC reftable/iter.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC reftable/publicbasics.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC reftable/merged.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC reftable/pq.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC reftable/reader.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC reftable/record.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC reftable/stack.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC reftable/tree.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC reftable/writer.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC http-backend.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC imap-send.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC http.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC sh-i18n--envsubst.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC shell.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC http-walker.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC http-fetch.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC http-push.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC remote-curl.o Step #6 - "compile-libfuzzer-introspector-x86_64": * new script parameters Step #6 - "compile-libfuzzer-introspector-x86_64": * new perl-specific parameters Step #6 - "compile-libfuzzer-introspector-x86_64": * new Python interpreter location Step #6 - "compile-libfuzzer-introspector-x86_64": GEN git-instaweb Step #6 - "compile-libfuzzer-introspector-x86_64": CC git.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC builtin/add.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC builtin/am.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC builtin/annotate.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC builtin/apply.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC builtin/archive.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC builtin/bisect.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC builtin/blame.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC builtin/branch.o Step #6 - "compile-libfuzzer-introspector-x86_64": GEN hook-list.h Step #6 - "compile-libfuzzer-introspector-x86_64": CC builtin/bundle.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC builtin/cat-file.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC builtin/check-attr.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC builtin/check-ignore.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC builtin/check-mailmap.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC builtin/check-ref-format.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC builtin/checkout--worker.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC builtin/checkout-index.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC builtin/checkout.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC builtin/clean.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC builtin/clone.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC builtin/column.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC builtin/commit-graph.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC builtin/commit-tree.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC builtin/commit.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC builtin/config.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC builtin/count-objects.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC builtin/credential-cache--daemon.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC builtin/credential-cache.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC builtin/credential-store.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC builtin/credential.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC builtin/describe.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC builtin/diagnose.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC builtin/diff-files.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC builtin/diff-index.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC builtin/diff-tree.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC builtin/diff.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC builtin/difftool.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC builtin/fast-export.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC builtin/fast-import.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC builtin/fetch-pack.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC builtin/fetch.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC builtin/fmt-merge-msg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC builtin/for-each-ref.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC builtin/for-each-repo.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC builtin/fsck.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC builtin/fsmonitor--daemon.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC builtin/gc.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC builtin/get-tar-commit-id.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC builtin/grep.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC builtin/hash-object.o Step #6 - "compile-libfuzzer-introspector-x86_64": GEN config-list.h Step #6 - "compile-libfuzzer-introspector-x86_64": CC builtin/hook.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC builtin/index-pack.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC builtin/init-db.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC builtin/interpret-trailers.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC builtin/log.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC builtin/ls-files.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC builtin/ls-remote.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC builtin/ls-tree.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC builtin/mailinfo.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC builtin/mailsplit.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC builtin/merge-base.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC builtin/merge-file.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC builtin/merge-index.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC builtin/merge-ours.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC builtin/merge-recursive.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC builtin/merge-tree.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC builtin/merge.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC builtin/mktag.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC builtin/mktree.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC builtin/multi-pack-index.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC builtin/mv.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC builtin/name-rev.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC builtin/notes.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC builtin/pack-objects.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC builtin/pack-redundant.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC builtin/pack-refs.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC builtin/patch-id.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC builtin/prune-packed.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC builtin/prune.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC builtin/pull.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC builtin/push.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC builtin/range-diff.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC builtin/read-tree.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC builtin/rebase.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC builtin/receive-pack.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC builtin/reflog.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC builtin/refs.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC builtin/remote-ext.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC builtin/remote-fd.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC builtin/remote.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC builtin/repack.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC builtin/replace.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC builtin/replay.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC builtin/rerere.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC builtin/reset.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC builtin/rev-list.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC builtin/rev-parse.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC builtin/revert.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC builtin/rm.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC builtin/send-pack.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC builtin/shortlog.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC builtin/show-branch.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC builtin/show-index.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC builtin/show-ref.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC builtin/sparse-checkout.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC builtin/stash.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC builtin/stripspace.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC builtin/submodule--helper.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC builtin/symbolic-ref.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC builtin/tag.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC builtin/unpack-file.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC builtin/unpack-objects.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC builtin/update-index.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC builtin/update-ref.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC builtin/update-server-info.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC builtin/upload-archive.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC builtin/upload-pack.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC builtin/var.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC builtin/verify-commit.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC builtin/verify-pack.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC builtin/verify-tag.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC builtin/worktree.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC builtin/write-tree.o Step #6 - "compile-libfuzzer-introspector-x86_64": GEN git-mergetool--lib Step #6 - "compile-libfuzzer-introspector-x86_64": GEN git-sh-i18n Step #6 - "compile-libfuzzer-introspector-x86_64": GEN git-sh-setup Step #6 - "compile-libfuzzer-introspector-x86_64": CC scalar.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC daemon.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC common-main.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC abspath.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC add-interactive.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC add-patch.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC advice.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC alias.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC alloc.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC apply.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC archive-tar.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC archive-zip.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC archive.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC attr.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC base85.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC bisect.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC blame.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC blob.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC bloom.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC branch.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC bulk-checkin.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC bundle-uri.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC bundle.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC cache-tree.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC cbtree.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC chdir-notify.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC checkout.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC chunk-format.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC color.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC column.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC combine-diff.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC commit-graph.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC commit-reach.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC commit.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC compat/nonblock.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC compat/obstack.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC compat/terminal.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC compat/zlib-uncompress2.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC config.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC connect.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC connected.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC convert.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC copy.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC credential.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC csum-file.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC ctype.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC date.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC decorate.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC delta-islands.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC diagnose.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC diff-delta.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC diff-merges.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC diff-lib.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC diff-no-index.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC diff.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC diffcore-break.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC diffcore-order.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC diffcore-delta.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC diffcore-pickaxe.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC diffcore-rename.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC diffcore-rotate.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC dir-iterator.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC dir.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC editor.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC entry.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC environment.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC ewah/bitmap.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC ewah/ewah_bitmap.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC ewah/ewah_io.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC ewah/ewah_rlw.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC exec-cmd.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC fetch-negotiator.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC fetch-pack.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC fmt-merge-msg.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC fsck.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC fsmonitor.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC fsmonitor-ipc.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC fsmonitor-settings.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC gettext.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC git-zlib.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC gpg-interface.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC graph.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC grep.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC hash-lookup.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC hashmap.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC help.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC version.o Step #6 - "compile-libfuzzer-introspector-x86_64": AR xdiff/lib.a Step #6 - "compile-libfuzzer-introspector-x86_64": AR reftable/libreftable.a Step #6 - "compile-libfuzzer-introspector-x86_64": GEN git-difftool--helper Step #6 - "compile-libfuzzer-introspector-x86_64": GEN git-filter-branch Step #6 - "compile-libfuzzer-introspector-x86_64": GEN git-merge-octopus Step #6 - "compile-libfuzzer-introspector-x86_64": GEN git-merge-one-file Step #6 - "compile-libfuzzer-introspector-x86_64": GEN git-merge-resolve Step #6 - "compile-libfuzzer-introspector-x86_64": GEN git-mergetool Step #6 - "compile-libfuzzer-introspector-x86_64": GEN git-quiltimport Step #6 - "compile-libfuzzer-introspector-x86_64": GEN git-request-pull Step #6 - "compile-libfuzzer-introspector-x86_64": GEN git-submodule Step #6 - "compile-libfuzzer-introspector-x86_64": GEN git-web--browse Step #6 - "compile-libfuzzer-introspector-x86_64": GEN GIT-PERL-HEADER Step #6 - "compile-libfuzzer-introspector-x86_64": GEN git-p4 Step #6 - "compile-libfuzzer-introspector-x86_64": CC builtin/bugreport.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC builtin/help.o Step #6 - "compile-libfuzzer-introspector-x86_64": GEN git-archimport Step #6 - "compile-libfuzzer-introspector-x86_64": GEN git-cvsexportcommit Step #6 - "compile-libfuzzer-introspector-x86_64": GEN git-cvsimport Step #6 - "compile-libfuzzer-introspector-x86_64": GEN git-cvsserver Step #6 - "compile-libfuzzer-introspector-x86_64": GEN git-send-email Step #6 - "compile-libfuzzer-introspector-x86_64": GEN git-svn Step #6 - "compile-libfuzzer-introspector-x86_64": AR libgit.a Step #6 - "compile-libfuzzer-introspector-x86_64": LINK git-daemon Step #6 - "compile-libfuzzer-introspector-x86_64": LINK git-http-backend Step #6 - "compile-libfuzzer-introspector-x86_64": LINK git-imap-send Step #6 - "compile-libfuzzer-introspector-x86_64": LINK git-sh-i18n--envsubst Step #6 - "compile-libfuzzer-introspector-x86_64": LINK git-shell Step #6 - "compile-libfuzzer-introspector-x86_64": LINK git-http-fetch Step #6 - "compile-libfuzzer-introspector-x86_64": LINK git-http-push Step #6 - "compile-libfuzzer-introspector-x86_64": LINK git-remote-http Step #6 - "compile-libfuzzer-introspector-x86_64": LINK git Step #6 - "compile-libfuzzer-introspector-x86_64": LINK scalar Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:19 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:19 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:19 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:19 : Main function filename: /src/git/common-main.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:19 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:19 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:19 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:03:19 : Logging next yaml tile to /src/allFunctionsWithMain-3-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:19 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:19 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:19 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:19 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:19 : Main function filename: /src/git/common-main.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:19 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:19 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:19 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:03:19 : Logging next yaml tile to /src/allFunctionsWithMain-3-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:19 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:19 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:19 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:19 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:19 : Main function filename: /src/git/common-main.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:19 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:19 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:19 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:03:19 : Logging next yaml tile to /src/allFunctionsWithMain-3-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:19 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:19 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:19 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:19 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:19 : Main function filename: /src/git/common-main.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:19 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:19 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:19 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:03:19 : Logging next yaml tile to /src/allFunctionsWithMain-3-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:19 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:19 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:19 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:19 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:19 : Main function filename: /src/git/common-main.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:19 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:19 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:19 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:03:19 : Logging next yaml tile to /src/allFunctionsWithMain-3-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:19 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:19 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:19 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:19 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:19 : Main function filename: /src/git/common-main.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:19 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:19 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:19 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:03:19 : Logging next yaml tile to /src/allFunctionsWithMain-3-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:19 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:19 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:19 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:19 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:19 : Main function filename: /src/git/common-main.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:19 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:19 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:19 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:03:19 : Logging next yaml tile to /src/allFunctionsWithMain-3-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:19 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:19 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:19 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:19 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:19 : Main function filename: /src/git/common-main.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:19 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:19 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:19 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:03:19 : Logging next yaml tile to /src/allFunctionsWithMain-3-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:19 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:19 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:19 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:19 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:19 : Main function filename: /src/git/common-main.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:19 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:19 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:19 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:03:19 : Logging next yaml tile to /src/allFunctionsWithMain-3-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:19 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:22 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:22 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:22 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:22 : Main function filename: /src/git/common-main.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:22 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:22 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:22 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:03:22 : Logging next yaml tile to /src/allFunctionsWithMain-3-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:22 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:25 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:25 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:25 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:25 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:25 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:25 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:25 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:25 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:25 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:33 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": LN/CP git-remote-https Step #6 - "compile-libfuzzer-introspector-x86_64": LN/CP git-remote-ftp Step #6 - "compile-libfuzzer-introspector-x86_64": LN/CP git-remote-ftps Step #6 - "compile-libfuzzer-introspector-x86_64": BUILTIN git-add Step #6 - "compile-libfuzzer-introspector-x86_64": BUILTIN git-am Step #6 - "compile-libfuzzer-introspector-x86_64": BUILTIN git-annotate Step #6 - "compile-libfuzzer-introspector-x86_64": BUILTIN git-apply Step #6 - "compile-libfuzzer-introspector-x86_64": BUILTIN git-archive Step #6 - "compile-libfuzzer-introspector-x86_64": BUILTIN git-bisect Step #6 - "compile-libfuzzer-introspector-x86_64": BUILTIN git-blame Step #6 - "compile-libfuzzer-introspector-x86_64": BUILTIN git-branch Step #6 - "compile-libfuzzer-introspector-x86_64": BUILTIN git-bugreport Step #6 - "compile-libfuzzer-introspector-x86_64": BUILTIN git-bundle Step #6 - "compile-libfuzzer-introspector-x86_64": BUILTIN git-cat-file Step #6 - "compile-libfuzzer-introspector-x86_64": BUILTIN git-check-attr Step #6 - "compile-libfuzzer-introspector-x86_64": BUILTIN git-check-ignore Step #6 - "compile-libfuzzer-introspector-x86_64": BUILTIN git-check-mailmap Step #6 - "compile-libfuzzer-introspector-x86_64": BUILTIN git-check-ref-format Step #6 - "compile-libfuzzer-introspector-x86_64": BUILTIN git-checkout--worker Step #6 - "compile-libfuzzer-introspector-x86_64": BUILTIN git-checkout-index Step #6 - "compile-libfuzzer-introspector-x86_64": BUILTIN git-checkout Step #6 - "compile-libfuzzer-introspector-x86_64": BUILTIN git-clean Step #6 - "compile-libfuzzer-introspector-x86_64": BUILTIN git-clone Step #6 - "compile-libfuzzer-introspector-x86_64": BUILTIN git-column Step #6 - "compile-libfuzzer-introspector-x86_64": BUILTIN git-commit-graph Step #6 - "compile-libfuzzer-introspector-x86_64": BUILTIN git-commit-tree Step #6 - "compile-libfuzzer-introspector-x86_64": BUILTIN git-commit Step #6 - "compile-libfuzzer-introspector-x86_64": BUILTIN git-config Step #6 - "compile-libfuzzer-introspector-x86_64": BUILTIN git-count-objects Step #6 - "compile-libfuzzer-introspector-x86_64": BUILTIN git-credential-cache--daemon Step #6 - "compile-libfuzzer-introspector-x86_64": BUILTIN git-credential-cache Step #6 - "compile-libfuzzer-introspector-x86_64": BUILTIN git-credential-store Step #6 - "compile-libfuzzer-introspector-x86_64": BUILTIN git-credential Step #6 - "compile-libfuzzer-introspector-x86_64": BUILTIN git-describe Step #6 - "compile-libfuzzer-introspector-x86_64": BUILTIN git-diagnose Step #6 - "compile-libfuzzer-introspector-x86_64": BUILTIN git-diff-files Step #6 - "compile-libfuzzer-introspector-x86_64": BUILTIN git-diff-index Step #6 - "compile-libfuzzer-introspector-x86_64": BUILTIN git-diff-tree Step #6 - "compile-libfuzzer-introspector-x86_64": BUILTIN git-diff Step #6 - "compile-libfuzzer-introspector-x86_64": BUILTIN git-difftool Step #6 - "compile-libfuzzer-introspector-x86_64": BUILTIN git-fast-export Step #6 - "compile-libfuzzer-introspector-x86_64": BUILTIN git-fast-import Step #6 - "compile-libfuzzer-introspector-x86_64": BUILTIN git-fetch-pack Step #6 - "compile-libfuzzer-introspector-x86_64": BUILTIN git-fetch Step #6 - "compile-libfuzzer-introspector-x86_64": BUILTIN git-fmt-merge-msg Step #6 - "compile-libfuzzer-introspector-x86_64": BUILTIN git-for-each-ref Step #6 - "compile-libfuzzer-introspector-x86_64": BUILTIN git-for-each-repo Step #6 - "compile-libfuzzer-introspector-x86_64": BUILTIN git-fsck Step #6 - "compile-libfuzzer-introspector-x86_64": BUILTIN git-fsmonitor--daemon Step #6 - "compile-libfuzzer-introspector-x86_64": BUILTIN git-gc Step #6 - "compile-libfuzzer-introspector-x86_64": BUILTIN git-get-tar-commit-id Step #6 - "compile-libfuzzer-introspector-x86_64": BUILTIN git-grep Step #6 - "compile-libfuzzer-introspector-x86_64": BUILTIN git-hash-object Step #6 - "compile-libfuzzer-introspector-x86_64": BUILTIN git-help Step #6 - "compile-libfuzzer-introspector-x86_64": BUILTIN git-hook Step #6 - "compile-libfuzzer-introspector-x86_64": BUILTIN git-index-pack Step #6 - "compile-libfuzzer-introspector-x86_64": BUILTIN git-init-db Step #6 - "compile-libfuzzer-introspector-x86_64": BUILTIN git-interpret-trailers Step #6 - "compile-libfuzzer-introspector-x86_64": BUILTIN git-log Step #6 - "compile-libfuzzer-introspector-x86_64": BUILTIN git-ls-files Step #6 - "compile-libfuzzer-introspector-x86_64": BUILTIN git-ls-remote Step #6 - "compile-libfuzzer-introspector-x86_64": BUILTIN git-ls-tree Step #6 - "compile-libfuzzer-introspector-x86_64": BUILTIN git-mailinfo Step #6 - "compile-libfuzzer-introspector-x86_64": BUILTIN git-mailsplit Step #6 - "compile-libfuzzer-introspector-x86_64": BUILTIN git-merge-base Step #6 - "compile-libfuzzer-introspector-x86_64": BUILTIN git-merge-file Step #6 - "compile-libfuzzer-introspector-x86_64": BUILTIN git-merge-index Step #6 - "compile-libfuzzer-introspector-x86_64": BUILTIN git-merge-ours Step #6 - "compile-libfuzzer-introspector-x86_64": BUILTIN git-merge-recursive Step #6 - "compile-libfuzzer-introspector-x86_64": BUILTIN git-merge-tree Step #6 - "compile-libfuzzer-introspector-x86_64": BUILTIN git-merge Step #6 - "compile-libfuzzer-introspector-x86_64": BUILTIN git-mktag Step #6 - "compile-libfuzzer-introspector-x86_64": BUILTIN git-mktree Step #6 - "compile-libfuzzer-introspector-x86_64": BUILTIN git-multi-pack-index Step #6 - "compile-libfuzzer-introspector-x86_64": BUILTIN git-mv Step #6 - "compile-libfuzzer-introspector-x86_64": BUILTIN git-name-rev Step #6 - "compile-libfuzzer-introspector-x86_64": BUILTIN git-notes Step #6 - "compile-libfuzzer-introspector-x86_64": BUILTIN git-pack-objects Step #6 - "compile-libfuzzer-introspector-x86_64": BUILTIN git-pack-redundant Step #6 - "compile-libfuzzer-introspector-x86_64": BUILTIN git-pack-refs Step #6 - "compile-libfuzzer-introspector-x86_64": BUILTIN git-patch-id Step #6 - "compile-libfuzzer-introspector-x86_64": BUILTIN git-prune-packed Step #6 - "compile-libfuzzer-introspector-x86_64": BUILTIN git-prune Step #6 - "compile-libfuzzer-introspector-x86_64": BUILTIN git-pull Step #6 - "compile-libfuzzer-introspector-x86_64": BUILTIN git-push Step #6 - "compile-libfuzzer-introspector-x86_64": BUILTIN git-range-diff Step #6 - "compile-libfuzzer-introspector-x86_64": BUILTIN git-read-tree Step #6 - "compile-libfuzzer-introspector-x86_64": BUILTIN git-rebase Step #6 - "compile-libfuzzer-introspector-x86_64": BUILTIN git-receive-pack Step #6 - "compile-libfuzzer-introspector-x86_64": BUILTIN git-reflog Step #6 - "compile-libfuzzer-introspector-x86_64": BUILTIN git-refs Step #6 - "compile-libfuzzer-introspector-x86_64": BUILTIN git-remote-ext Step #6 - "compile-libfuzzer-introspector-x86_64": BUILTIN git-remote-fd Step #6 - "compile-libfuzzer-introspector-x86_64": BUILTIN git-remote Step #6 - "compile-libfuzzer-introspector-x86_64": BUILTIN git-repack Step #6 - "compile-libfuzzer-introspector-x86_64": BUILTIN git-replace Step #6 - "compile-libfuzzer-introspector-x86_64": BUILTIN git-replay Step #6 - "compile-libfuzzer-introspector-x86_64": BUILTIN git-rerere Step #6 - "compile-libfuzzer-introspector-x86_64": BUILTIN git-reset Step #6 - "compile-libfuzzer-introspector-x86_64": BUILTIN git-rev-list Step #6 - "compile-libfuzzer-introspector-x86_64": BUILTIN git-rev-parse Step #6 - "compile-libfuzzer-introspector-x86_64": BUILTIN git-revert Step #6 - "compile-libfuzzer-introspector-x86_64": BUILTIN git-rm Step #6 - "compile-libfuzzer-introspector-x86_64": BUILTIN git-send-pack Step #6 - "compile-libfuzzer-introspector-x86_64": BUILTIN git-shortlog Step #6 - "compile-libfuzzer-introspector-x86_64": BUILTIN git-show-branch Step #6 - "compile-libfuzzer-introspector-x86_64": BUILTIN git-show-index Step #6 - "compile-libfuzzer-introspector-x86_64": BUILTIN git-show-ref Step #6 - "compile-libfuzzer-introspector-x86_64": BUILTIN git-sparse-checkout Step #6 - "compile-libfuzzer-introspector-x86_64": BUILTIN git-stash Step #6 - "compile-libfuzzer-introspector-x86_64": BUILTIN git-stripspace Step #6 - "compile-libfuzzer-introspector-x86_64": BUILTIN git-submodule--helper Step #6 - "compile-libfuzzer-introspector-x86_64": BUILTIN git-symbolic-ref Step #6 - "compile-libfuzzer-introspector-x86_64": BUILTIN git-tag Step #6 - "compile-libfuzzer-introspector-x86_64": BUILTIN git-unpack-file Step #6 - "compile-libfuzzer-introspector-x86_64": BUILTIN git-unpack-objects Step #6 - "compile-libfuzzer-introspector-x86_64": BUILTIN git-update-index Step #6 - "compile-libfuzzer-introspector-x86_64": BUILTIN git-update-ref Step #6 - "compile-libfuzzer-introspector-x86_64": BUILTIN git-update-server-info Step #6 - "compile-libfuzzer-introspector-x86_64": BUILTIN git-upload-archive Step #6 - "compile-libfuzzer-introspector-x86_64": BUILTIN git-upload-pack Step #6 - "compile-libfuzzer-introspector-x86_64": BUILTIN git-var Step #6 - "compile-libfuzzer-introspector-x86_64": BUILTIN git-verify-commit Step #6 - "compile-libfuzzer-introspector-x86_64": BUILTIN git-verify-pack Step #6 - "compile-libfuzzer-introspector-x86_64": BUILTIN git-verify-tag Step #6 - "compile-libfuzzer-introspector-x86_64": BUILTIN git-worktree Step #6 - "compile-libfuzzer-introspector-x86_64": BUILTIN git-write-tree Step #6 - "compile-libfuzzer-introspector-x86_64": BUILTIN git-cherry Step #6 - "compile-libfuzzer-introspector-x86_64": BUILTIN git-cherry-pick Step #6 - "compile-libfuzzer-introspector-x86_64": BUILTIN git-format-patch Step #6 - "compile-libfuzzer-introspector-x86_64": BUILTIN git-fsck-objects Step #6 - "compile-libfuzzer-introspector-x86_64": BUILTIN git-init Step #6 - "compile-libfuzzer-introspector-x86_64": BUILTIN git-maintenance Step #6 - "compile-libfuzzer-introspector-x86_64": BUILTIN git-merge-subtree Step #6 - "compile-libfuzzer-introspector-x86_64": BUILTIN git-restore Step #6 - "compile-libfuzzer-introspector-x86_64": BUILTIN git-show Step #6 - "compile-libfuzzer-introspector-x86_64": BUILTIN git-stage Step #6 - "compile-libfuzzer-introspector-x86_64": BUILTIN git-status Step #6 - "compile-libfuzzer-introspector-x86_64": BUILTIN git-switch Step #6 - "compile-libfuzzer-introspector-x86_64": BUILTIN git-version Step #6 - "compile-libfuzzer-introspector-x86_64": BUILTIN git-whatchanged Step #6 - "compile-libfuzzer-introspector-x86_64": SUBDIR git-gui Step #6 - "compile-libfuzzer-introspector-x86_64": GITGUI_VERSION = 0.21.0.128.g2864e-dirty Step #6 - "compile-libfuzzer-introspector-x86_64": * new locations or Tcl/Tk interpreter Step #6 - "compile-libfuzzer-introspector-x86_64": MSGFMT po/bg.msg MSGFMT po/pt_pt.msg MSGFMT po/vi.msg MSGFMT po/ru.msg MSGFMT po/hu.msg MSGFMT po/nb.msg MSGFMT po/sv.msg MSGFMT po/fr.msg MSGFMT po/it.msg MSGFMT po/ja.msg MSGFMT po/pt_br.msg MSGFMT po/de.msg MSGFMT po/zh_cn.msg MSGFMT po/el.msg 550 translated. Step #6 - "compile-libfuzzer-introspector-x86_64": 543 translated. Step #6 - "compile-libfuzzer-introspector-x86_64": 514 translated. Step #6 - "compile-libfuzzer-introspector-x86_64": GEN git-gui Step #6 - "compile-libfuzzer-introspector-x86_64": 474 translated, 39 untranslated. Step #6 - "compile-libfuzzer-introspector-x86_64": INDEX lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": 520 translated. Step #6 - "compile-libfuzzer-introspector-x86_64": 576 translated. Step #6 - "compile-libfuzzer-introspector-x86_64": 519 translated, 1 untranslated. Step #6 - "compile-libfuzzer-introspector-x86_64": 520 translated. Step #6 - "compile-libfuzzer-introspector-x86_64": 579 translated. Step #6 - "compile-libfuzzer-introspector-x86_64": 565 translated. Step #6 - "compile-libfuzzer-introspector-x86_64": 366 translated, 7 fuzzy, 17 untranslated. Step #6 - "compile-libfuzzer-introspector-x86_64": 546 translated, 1 untranslated. Step #6 - "compile-libfuzzer-introspector-x86_64": 579 translated. Step #6 - "compile-libfuzzer-introspector-x86_64": 381 translated, 4 fuzzy, 6 untranslated. Step #6 - "compile-libfuzzer-introspector-x86_64": SUBDIR gitk-git Step #6 - "compile-libfuzzer-introspector-x86_64": Generating catalog po/bg.msg Step #6 - "compile-libfuzzer-introspector-x86_64": msgfmt --statistics --tcl po/bg.po -l bg -d po/ Step #6 - "compile-libfuzzer-introspector-x86_64": * new Tcl/Tk interpreter location Step #6 - "compile-libfuzzer-introspector-x86_64": Generating catalog po/pt_pt.msg Step #6 - "compile-libfuzzer-introspector-x86_64": msgfmt --statistics --tcl po/pt_pt.po -l pt_pt -d po/ Step #6 - "compile-libfuzzer-introspector-x86_64": Generating catalog po/vi.msg Step #6 - "compile-libfuzzer-introspector-x86_64": msgfmt --statistics --tcl po/vi.po -l vi -d po/ Step #6 - "compile-libfuzzer-introspector-x86_64": Generating catalog po/ca.msg Step #6 - "compile-libfuzzer-introspector-x86_64": msgfmt --statistics --tcl po/ca.po -l ca -d po/ Step #6 - "compile-libfuzzer-introspector-x86_64": Generating catalog po/ru.msg Step #6 - "compile-libfuzzer-introspector-x86_64": msgfmt --statistics --tcl po/ru.po -l ru -d po/ Step #6 - "compile-libfuzzer-introspector-x86_64": Generating catalog po/hu.msg Step #6 - "compile-libfuzzer-introspector-x86_64": msgfmt --statistics --tcl po/hu.po -l hu -d po/ Step #6 - "compile-libfuzzer-introspector-x86_64": Generating catalog po/es.msg Step #6 - "compile-libfuzzer-introspector-x86_64": msgfmt --statistics --tcl po/es.po -l es -d po/ Step #6 - "compile-libfuzzer-introspector-x86_64": Generating catalog po/sv.msg Step #6 - "compile-libfuzzer-introspector-x86_64": msgfmt --statistics --tcl po/sv.po -l sv -d po/ Step #6 - "compile-libfuzzer-introspector-x86_64": 311 translated messages. Step #6 - "compile-libfuzzer-introspector-x86_64": Generating catalog po/fr.msg Step #6 - "compile-libfuzzer-introspector-x86_64": msgfmt --statistics --tcl po/fr.po -l fr -d po/ Step #6 - "compile-libfuzzer-introspector-x86_64": Generating catalog po/it.msg Step #6 - "compile-libfuzzer-introspector-x86_64": msgfmt --statistics --tcl po/it.po -l it -d po/ Step #6 - "compile-libfuzzer-introspector-x86_64": 317 translated messages. Step #6 - "compile-libfuzzer-introspector-x86_64": 307 translated messages. Step #6 - "compile-libfuzzer-introspector-x86_64": Generating catalog po/ja.msg Step #6 - "compile-libfuzzer-introspector-x86_64": msgfmt --statistics --tcl po/ja.po -l ja -d po/ Step #6 - "compile-libfuzzer-introspector-x86_64": Generating catalog po/pt_br.msg Step #6 - "compile-libfuzzer-introspector-x86_64": msgfmt --statistics --tcl po/pt_br.po -l pt_br -d po/ Step #6 - "compile-libfuzzer-introspector-x86_64": 307 translated messages. Step #6 - "compile-libfuzzer-introspector-x86_64": 277 translated messages, 18 fuzzy translations, 12 untranslated messages. Step #6 - "compile-libfuzzer-introspector-x86_64": Generating catalog po/de.msg Step #6 - "compile-libfuzzer-introspector-x86_64": msgfmt --statistics --tcl po/de.po -l de -d po/ Step #6 - "compile-libfuzzer-introspector-x86_64": Generating catalog po/zh_cn.msg Step #6 - "compile-libfuzzer-introspector-x86_64": 184 translated messagesmsgfmt --statistics --tcl po/zh_cn.po -l zh_cn -d po/ Step #6 - "compile-libfuzzer-introspector-x86_64": , 46 fuzzy translations, 77 untranslated messages. Step #6 - "compile-libfuzzer-introspector-x86_64": GEN gitk-wish Step #6 - "compile-libfuzzer-introspector-x86_64": 311 translated messages. Step #6 - "compile-libfuzzer-introspector-x86_64": 317 translated messages. Step #6 - "compile-libfuzzer-introspector-x86_64": 311 translated messages. Step #6 - "compile-libfuzzer-introspector-x86_64": 274 translated messages, 17 fuzzy translations, 16 untranslated messages. Step #6 - "compile-libfuzzer-introspector-x86_64": 279 translated messages, 16 fuzzy translations, 12 untranslated messages. Step #6 - "compile-libfuzzer-introspector-x86_64": 311 translated messages. Step #6 - "compile-libfuzzer-introspector-x86_64": 307 translated messages. Step #6 - "compile-libfuzzer-introspector-x86_64": 317 translated messages. Step #6 - "compile-libfuzzer-introspector-x86_64": SUBDIR templates Step #6 - "compile-libfuzzer-introspector-x86_64": CC oss-fuzz/dummy-cmd-main.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC oss-fuzz/fuzz-commit-graph.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC oss-fuzz/fuzz-config.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC oss-fuzz/fuzz-date.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC oss-fuzz/fuzz-pack-headers.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC oss-fuzz/fuzz-pack-idx.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC oss-fuzz/fuzz-command.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC oss-fuzz/fuzz-cmd-status.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC oss-fuzz/fuzz-cmd-version.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC oss-fuzz/fuzz-cmd-diff.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC oss-fuzz/fuzz-credential-from-url-gently.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC oss-fuzz/fuzz-url-decode-mem.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC oss-fuzz/fuzz-url-end-with-slash.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC oss-fuzz/fuzz-parse-attr-line.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC oss-fuzz/fuzz-cmd-bundle-verify.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC oss-fuzz/fuzz-cmd-unpack-objects.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC oss-fuzz/fuzz-cmd-apply-check.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC oss-fuzz/fuzz-cmd-tag-create.o Step #6 - "compile-libfuzzer-introspector-x86_64": make: Circular all <- oss-fuzz/fuzz-commit-graph dependency dropped. Step #6 - "compile-libfuzzer-introspector-x86_64": make: Circular oss-fuzz/fuzz-config <- all dependency dropped. Step #6 - "compile-libfuzzer-introspector-x86_64": make: Circular oss-fuzz/fuzz-date <- all dependency dropped. Step #6 - "compile-libfuzzer-introspector-x86_64": LINK oss-fuzz/fuzz-config Step #6 - "compile-libfuzzer-introspector-x86_64": make: Circular oss-fuzz/fuzz-pack-headers <- all dependency dropped. Step #6 - "compile-libfuzzer-introspector-x86_64": make: Circular oss-fuzz/fuzz-pack-idx <- all dependency dropped. Step #6 - "compile-libfuzzer-introspector-x86_64": LINK oss-fuzz/fuzz-date Step #6 - "compile-libfuzzer-introspector-x86_64": make: Circular oss-fuzz/fuzz-command <- all dependency dropped. Step #6 - "compile-libfuzzer-introspector-x86_64": LINK oss-fuzz/fuzz-pack-headers Step #6 - "compile-libfuzzer-introspector-x86_64": make: Circular oss-fuzz/fuzz-cmd-status <- all dependency dropped. Step #6 - "compile-libfuzzer-introspector-x86_64": LINK oss-fuzz/fuzz-pack-idx Step #6 - "compile-libfuzzer-introspector-x86_64": make: Circular oss-fuzz/fuzz-cmd-version <- all dependency dropped. Step #6 - "compile-libfuzzer-introspector-x86_64": LINK oss-fuzz/fuzz-command Step #6 - "compile-libfuzzer-introspector-x86_64": make: Circular oss-fuzz/fuzz-cmd-diff <- all dependency dropped. Step #6 - "compile-libfuzzer-introspector-x86_64": LINK oss-fuzz/fuzz-cmd-status Step #6 - "compile-libfuzzer-introspector-x86_64": make: Circular oss-fuzz/fuzz-credential-from-url-gently <- all dependency dropped. Step #6 - "compile-libfuzzer-introspector-x86_64": LINK oss-fuzz/fuzz-cmd-version Step #6 - "compile-libfuzzer-introspector-x86_64": make: Circular oss-fuzz/fuzz-url-decode-mem <- all dependency dropped. Step #6 - "compile-libfuzzer-introspector-x86_64": LINK oss-fuzz/fuzz-cmd-diff Step #6 - "compile-libfuzzer-introspector-x86_64": LINK oss-fuzz/fuzz-credential-from-url-gently Step #6 - "compile-libfuzzer-introspector-x86_64": make: Circular oss-fuzz/fuzz-url-end-with-slash <- all dependency dropped. Step #6 - "compile-libfuzzer-introspector-x86_64": LINK oss-fuzz/fuzz-url-decode-mem Step #6 - "compile-libfuzzer-introspector-x86_64": make: Circular oss-fuzz/fuzz-parse-attr-line <- all dependency dropped. Step #6 - "compile-libfuzzer-introspector-x86_64": make: Circular oss-fuzz/fuzz-cmd-bundle-verify <- all dependency dropped. Step #6 - "compile-libfuzzer-introspector-x86_64": LINK oss-fuzz/fuzz-url-end-with-slash Step #6 - "compile-libfuzzer-introspector-x86_64": LINK oss-fuzz/fuzz-parse-attr-line Step #6 - "compile-libfuzzer-introspector-x86_64": make: Circular oss-fuzz/fuzz-cmd-unpack-objects <- all dependency dropped. Step #6 - "compile-libfuzzer-introspector-x86_64": make: Circular oss-fuzz/fuzz-cmd-apply-check <- all dependency dropped. Step #6 - "compile-libfuzzer-introspector-x86_64": LINK oss-fuzz/fuzz-cmd-bundle-verify Step #6 - "compile-libfuzzer-introspector-x86_64": make: Circular oss-fuzz/fuzz-cmd-tag-create <- all dependency dropped. Step #6 - "compile-libfuzzer-introspector-x86_64": LINK oss-fuzz/fuzz-cmd-unpack-objects Step #6 - "compile-libfuzzer-introspector-x86_64": LINK oss-fuzz/fuzz-cmd-apply-check Step #6 - "compile-libfuzzer-introspector-x86_64": LINK oss-fuzz/fuzz-cmd-tag-create Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:56 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : Main function filename: Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : Main function is empty. Checking if there is a LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : There is an LLVMFuzzerTestOneInput function. Doing introspector analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : Logging next yaml tile to /src/fuzzerLogFile-0-vEDxh9u4rA.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:56 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : Main function filename: Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : Main function is empty. Checking if there is a LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : There is an LLVMFuzzerTestOneInput function. Doing introspector analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:56 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : Main function filename: Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : Main function is empty. Checking if there is a LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : There is an LLVMFuzzerTestOneInput function. Doing introspector analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:56 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : Main function filename: Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : Main function is empty. Checking if there is a LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : There is an LLVMFuzzerTestOneInput function. Doing introspector analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : Logging next yaml tile to /src/fuzzerLogFile-0-BT8HiD1Ai1.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:56 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : Main function filename: Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : Main function is empty. Checking if there is a LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : There is an LLVMFuzzerTestOneInput function. Doing introspector analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:56 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : Main function filename: Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : Main function is empty. Checking if there is a LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : There is an LLVMFuzzerTestOneInput function. Doing introspector analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:56 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : Main function filename: Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : Main function is empty. Checking if there is a LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : There is an LLVMFuzzerTestOneInput function. Doing introspector analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : Logging next yaml tile to /src/fuzzerLogFile-0-7RYMR13TxX.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:56 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : Main function filename: Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : Main function is empty. Checking if there is a LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : There is an LLVMFuzzerTestOneInput function. Doing introspector analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : Logging next yaml tile to /src/fuzzerLogFile-0-JwZjExV9RU.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:56 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : Main function filename: Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : Main function is empty. Checking if there is a LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : There is an LLVMFuzzerTestOneInput function. Doing introspector analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : Logging next yaml tile to /src/fuzzerLogFile-0-YjNTUcPriA.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : Logging next yaml tile to /src/fuzzerLogFile-0-uCgYJmAUbG.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:56 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : Main function filename: Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : Main function is empty. Checking if there is a LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : There is an LLVMFuzzerTestOneInput function. Doing introspector analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : Logging next yaml tile to /src/fuzzerLogFile-0-4hGnVyVTqj.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:56 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : Main function filename: Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : Main function is empty. Checking if there is a LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : There is an LLVMFuzzerTestOneInput function. Doing introspector analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:56 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : Main function filename: Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : Main function is empty. Checking if there is a LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : There is an LLVMFuzzerTestOneInput function. Doing introspector analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:56 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : Main function filename: Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : Main function is empty. Checking if there is a LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : There is an LLVMFuzzerTestOneInput function. Doing introspector analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:56 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : Main function filename: Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : Main function is empty. Checking if there is a LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : There is an LLVMFuzzerTestOneInput function. Doing introspector analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : Logging next yaml tile to /src/fuzzerLogFile-0-MKujGHkoq5.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:56 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : Main function filename: Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : Main function is empty. Checking if there is a LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : There is an LLVMFuzzerTestOneInput function. Doing introspector analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:03:56 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : Main function filename: Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : Main function is empty. Checking if there is a LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : There is an LLVMFuzzerTestOneInput function. Doing introspector analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : Logging next yaml tile to /src/fuzzerLogFile-0-EJOSoBYxON.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:56 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:57 : Logging next yaml tile to /src/fuzzerLogFile-0-bfqySvRvDz.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:57 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:57 : Logging next yaml tile to /src/fuzzerLogFile-0-CP4Wt8D5jE.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:57 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:58 : Logging next yaml tile to /src/fuzzerLogFile-0-Vdl782OCXI.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:03:58 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:00 : Logging next yaml tile to /src/fuzzerLogFile-0-QZHV69rMmm.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:00 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:01 : Logging next yaml tile to /src/fuzzerLogFile-0-IxdjMJMRJb.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:01 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:01 : Logging next yaml tile to /src/fuzzerLogFile-0-18WR6vkyyl.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:01 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:01 : Logging next yaml tile to /src/fuzzerLogFile-0-vUVWmeFEww.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:01 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:08 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:08 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:08 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:08 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:08 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:08 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:08 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:08 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:08 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:09 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:09 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:09 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:09 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:09 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:09 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:09 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:09 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:09 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:09 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:09 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:09 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:10 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:10 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:10 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:12 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:12 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:13 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:13 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:13 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:14 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:14 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:15 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": MKDIR -p po/build/locale/pt_PT/LC_MESSAGES Step #6 - "compile-libfuzzer-introspector-x86_64": MSGFMT po/build/locale/pt_PT/LC_MESSAGES/git.mo Step #6 - "compile-libfuzzer-introspector-x86_64": MKDIR -p po/build/locale/ko/LC_MESSAGES Step #6 - "compile-libfuzzer-introspector-x86_64": MSGFMT po/build/locale/ko/LC_MESSAGES/git.mo Step #6 - "compile-libfuzzer-introspector-x86_64": MKDIR -p po/build/locale/tr/LC_MESSAGES Step #6 - "compile-libfuzzer-introspector-x86_64": MSGFMT po/build/locale/tr/LC_MESSAGES/git.mo Step #6 - "compile-libfuzzer-introspector-x86_64": MKDIR -p po/build/locale/vi/LC_MESSAGES Step #6 - "compile-libfuzzer-introspector-x86_64": MSGFMT po/build/locale/vi/LC_MESSAGES/git.mo Step #6 - "compile-libfuzzer-introspector-x86_64": MKDIR -p po/build/locale/is/LC_MESSAGES Step #6 - "compile-libfuzzer-introspector-x86_64": MSGFMT po/build/locale/is/LC_MESSAGES/git.mo Step #6 - "compile-libfuzzer-introspector-x86_64": MKDIR -p po/build/locale/ca/LC_MESSAGES Step #6 - "compile-libfuzzer-introspector-x86_64": MSGFMT po/build/locale/ca/LC_MESSAGES/git.mo Step #6 - "compile-libfuzzer-introspector-x86_64": MKDIR -p po/build/locale/ru/LC_MESSAGES Step #6 - "compile-libfuzzer-introspector-x86_64": MSGFMT po/build/locale/ru/LC_MESSAGES/git.mo Step #6 - "compile-libfuzzer-introspector-x86_64": MKDIR -p po/build/locale/it/LC_MESSAGES Step #6 - "compile-libfuzzer-introspector-x86_64": MSGFMT po/build/locale/it/LC_MESSAGES/git.mo Step #6 - "compile-libfuzzer-introspector-x86_64": MKDIR -p po/build/locale/de/LC_MESSAGES Step #6 - "compile-libfuzzer-introspector-x86_64": MSGFMT po/build/locale/de/LC_MESSAGES/git.mo Step #6 - "compile-libfuzzer-introspector-x86_64": MKDIR -p po/build/locale/es/LC_MESSAGES Step #6 - "compile-libfuzzer-introspector-x86_64": MSGFMT po/build/locale/es/LC_MESSAGES/git.mo Step #6 - "compile-libfuzzer-introspector-x86_64": MKDIR -p po/build/locale/sv/LC_MESSAGES Step #6 - "compile-libfuzzer-introspector-x86_64": MSGFMT po/build/locale/sv/LC_MESSAGES/git.mo Step #6 - "compile-libfuzzer-introspector-x86_64": MKDIR -p po/build/locale/fr/LC_MESSAGES Step #6 - "compile-libfuzzer-introspector-x86_64": MSGFMT po/build/locale/fr/LC_MESSAGES/git.mo Step #6 - "compile-libfuzzer-introspector-x86_64": MKDIR -p po/build/locale/bg/LC_MESSAGES Step #6 - "compile-libfuzzer-introspector-x86_64": MSGFMT po/build/locale/bg/LC_MESSAGES/git.mo Step #6 - "compile-libfuzzer-introspector-x86_64": MKDIR -p po/build/locale/id/LC_MESSAGES Step #6 - "compile-libfuzzer-introspector-x86_64": MSGFMT po/build/locale/id/LC_MESSAGES/git.mo Step #6 - "compile-libfuzzer-introspector-x86_64": MKDIR -p po/build/locale/uk/LC_MESSAGES Step #6 - "compile-libfuzzer-introspector-x86_64": MSGFMT po/build/locale/uk/LC_MESSAGES/git.mo Step #6 - "compile-libfuzzer-introspector-x86_64": MKDIR -p po/build/locale/pl/LC_MESSAGES Step #6 - "compile-libfuzzer-introspector-x86_64": MSGFMT po/build/locale/pl/LC_MESSAGES/git.mo Step #6 - "compile-libfuzzer-introspector-x86_64": MKDIR -p po/build/locale/zh_CN/LC_MESSAGES Step #6 - "compile-libfuzzer-introspector-x86_64": MSGFMT po/build/locale/zh_CN/LC_MESSAGES/git.mo Step #6 - "compile-libfuzzer-introspector-x86_64": MKDIR -p po/build/locale/zh_TW/LC_MESSAGES Step #6 - "compile-libfuzzer-introspector-x86_64": MSGFMT po/build/locale/zh_TW/LC_MESSAGES/git.mo Step #6 - "compile-libfuzzer-introspector-x86_64": MKDIR -p po/build/locale/el/LC_MESSAGES Step #6 - "compile-libfuzzer-introspector-x86_64": MSGFMT po/build/locale/el/LC_MESSAGES/git.mo Step #6 - "compile-libfuzzer-introspector-x86_64": MKDIR -p perl/build/lib Step #6 - "compile-libfuzzer-introspector-x86_64": GEN perl/build/lib/Git.pm Step #6 - "compile-libfuzzer-introspector-x86_64": MKDIR -p perl/build/lib/Git Step #6 - "compile-libfuzzer-introspector-x86_64": GEN perl/build/lib/Git/Packet.pm Step #6 - "compile-libfuzzer-introspector-x86_64": GEN perl/build/lib/Git/SVN.pm Step #6 - "compile-libfuzzer-introspector-x86_64": GEN perl/build/lib/Git/IndexInfo.pm Step #6 - "compile-libfuzzer-introspector-x86_64": GEN perl/build/lib/Git/I18N.pm Step #6 - "compile-libfuzzer-introspector-x86_64": GEN perl/build/lib/Git/LoadCPAN.pm Step #6 - "compile-libfuzzer-introspector-x86_64": MKDIR -p perl/build/lib/Git/LoadCPAN Step #6 - "compile-libfuzzer-introspector-x86_64": GEN perl/build/lib/Git/LoadCPAN/Error.pm Step #6 - "compile-libfuzzer-introspector-x86_64": MKDIR -p perl/build/lib/Git/SVN Step #6 - "compile-libfuzzer-introspector-x86_64": GEN perl/build/lib/Git/SVN/Fetcher.pm Step #6 - "compile-libfuzzer-introspector-x86_64": GEN perl/build/lib/Git/SVN/Utils.pm Step #6 - "compile-libfuzzer-introspector-x86_64": GEN perl/build/lib/Git/SVN/GlobSpec.pm Step #6 - "compile-libfuzzer-introspector-x86_64": GEN perl/build/lib/Git/SVN/Prompt.pm Step #6 - "compile-libfuzzer-introspector-x86_64": GEN perl/build/lib/Git/SVN/Ra.pm Step #6 - "compile-libfuzzer-introspector-x86_64": GEN perl/build/lib/Git/SVN/Editor.pm Step #6 - "compile-libfuzzer-introspector-x86_64": GEN perl/build/lib/Git/SVN/Migration.pm Step #6 - "compile-libfuzzer-introspector-x86_64": GEN perl/build/lib/Git/SVN/Log.pm Step #6 - "compile-libfuzzer-introspector-x86_64": MKDIR -p perl/build/lib/Git/LoadCPAN/Mail Step #6 - "compile-libfuzzer-introspector-x86_64": GEN perl/build/lib/Git/LoadCPAN/Mail/Address.pm Step #6 - "compile-libfuzzer-introspector-x86_64": MKDIR -p perl/build/lib/Git/SVN/Memoize Step #6 - "compile-libfuzzer-introspector-x86_64": GEN perl/build/lib/Git/SVN/Memoize/YAML.pm Step #6 - "compile-libfuzzer-introspector-x86_64": MKDIR -p perl/build/lib/FromCPAN Step #6 - "compile-libfuzzer-introspector-x86_64": GEN perl/build/lib/FromCPAN/Error.pm Step #6 - "compile-libfuzzer-introspector-x86_64": MKDIR -p perl/build/lib/FromCPAN/Mail Step #6 - "compile-libfuzzer-introspector-x86_64": GEN perl/build/lib/FromCPAN/Mail/Address.pm Step #6 - "compile-libfuzzer-introspector-x86_64": CC t/helper/test-fake-ssh.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC reftable/stack_test.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC reftable/test_framework.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC t/helper/test-tool.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC t/helper/test-advise.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC t/helper/test-bitmap.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC t/helper/test-bloom.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC t/helper/test-bundle-uri.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC t/helper/test-cache-tree.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC t/helper/test-chmtime.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC t/helper/test-config.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC t/helper/test-crontab.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC t/helper/test-csprng.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC t/helper/test-date.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC t/helper/test-delete-gpgsig.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC t/helper/test-delta.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC t/helper/test-dir-iterator.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC t/helper/test-drop-caches.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC t/helper/test-dump-cache-tree.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC t/helper/test-dump-fsmonitor.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC t/helper/test-dump-split-index.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC t/helper/test-dump-untracked-cache.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC t/helper/test-env-helper.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC t/helper/test-example-tap.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC t/helper/test-find-pack.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC t/helper/test-fsmonitor-client.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC t/helper/test-genrandom.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC t/helper/test-genzeros.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC t/helper/test-getcwd.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC t/helper/test-hash-speed.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC t/helper/test-hash.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC t/helper/test-hashmap.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC t/helper/test-hexdump.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC t/helper/test-json-writer.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC t/helper/test-lazy-init-name-hash.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC t/helper/test-match-trees.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC t/helper/test-mergesort.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC t/helper/test-mktemp.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC t/helper/test-online-cpus.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC t/helper/test-pack-mtimes.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC t/helper/test-parse-options.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC t/helper/test-parse-pathspec-file.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC t/helper/test-partial-clone.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC t/helper/test-path-utils.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC t/helper/test-pcre2-config.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC t/helper/test-pkt-line.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC t/helper/test-proc-receive.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC t/helper/test-progress.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC t/helper/test-reach.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC t/helper/test-read-cache.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC t/helper/test-read-graph.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC t/helper/test-read-midx.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC t/helper/test-ref-store.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC t/helper/test-reftable.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC t/helper/test-regex.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC t/helper/test-rot13-filter.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC t/helper/test-repository.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC t/helper/test-revision-walking.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC t/helper/test-run-command.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC t/helper/test-scrap-cache-tree.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC t/helper/test-serve-v2.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC t/helper/test-sha1.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC t/helper/test-sha256.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC t/helper/test-sigchain.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC t/helper/test-simple-ipc.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC t/helper/test-string-list.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC t/helper/test-submodule-config.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC t/helper/test-submodule-nested-repo-config.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC t/helper/test-submodule.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC t/helper/test-subprocess.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC t/helper/test-trace2.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC t/helper/test-truncate.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC t/helper/test-userdiff.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC t/helper/test-wildmatch.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC t/helper/test-windows-named-pipe.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC t/helper/test-write-cache.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC t/helper/test-xml-encode.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC t/unit-tests/test-lib.o Step #6 - "compile-libfuzzer-introspector-x86_64": MKDIR -p bin-wrappers Step #6 - "compile-libfuzzer-introspector-x86_64": GEN bin-wrappers/git Step #6 - "compile-libfuzzer-introspector-x86_64": GEN bin-wrappers/scalar Step #6 - "compile-libfuzzer-introspector-x86_64": GEN bin-wrappers/git-receive-pack Step #6 - "compile-libfuzzer-introspector-x86_64": GEN bin-wrappers/git-shell Step #6 - "compile-libfuzzer-introspector-x86_64": GEN bin-wrappers/git-upload-archive Step #6 - "compile-libfuzzer-introspector-x86_64": GEN bin-wrappers/git-upload-pack Step #6 - "compile-libfuzzer-introspector-x86_64": GEN bin-wrappers/git-cvsserver Step #6 - "compile-libfuzzer-introspector-x86_64": GEN bin-wrappers/test-fake-ssh Step #6 - "compile-libfuzzer-introspector-x86_64": GEN bin-wrappers/test-tool Step #6 - "compile-libfuzzer-introspector-x86_64": CC t/unit-tests/t-example-decorate.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC t/unit-tests/lib-oid.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC t/unit-tests/t-hash.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC t/unit-tests/t-hashmap.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC t/unit-tests/t-mem-pool.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC t/unit-tests/t-oid-array.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC t/unit-tests/t-oidmap.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC t/unit-tests/t-oidtree.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC t/unit-tests/t-prio-queue.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC t/unit-tests/t-reftable-basics.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC t/unit-tests/t-reftable-block.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC t/unit-tests/t-reftable-merged.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC t/unit-tests/t-reftable-pq.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC t/unit-tests/t-reftable-readwrite.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC t/unit-tests/t-reftable-record.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC t/unit-tests/t-reftable-tree.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC t/unit-tests/t-strbuf.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC t/unit-tests/t-strcmp-offset.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC t/unit-tests/t-trailer.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC t/unit-tests/t-urlmatch-normalization.o Step #6 - "compile-libfuzzer-introspector-x86_64": AR reftable/libreftable_test.a Step #6 - "compile-libfuzzer-introspector-x86_64": * new test suites Step #6 - "compile-libfuzzer-introspector-x86_64": GEN t/unit-tests/clar-decls.h Step #6 - "compile-libfuzzer-introspector-x86_64": GEN t/unit-tests/clar.suite Step #6 - "compile-libfuzzer-introspector-x86_64": CC t/unit-tests/ctype.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC t/unit-tests/strvec.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC t/unit-tests/clar/clar.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC t/unit-tests/unit-test.o Step #6 - "compile-libfuzzer-introspector-x86_64": LINK t/helper/test-fake-ssh Step #6 - "compile-libfuzzer-introspector-x86_64": LINK t/helper/test-tool Step #6 - "compile-libfuzzer-introspector-x86_64": MKDIR -p t/unit-tests/bin Step #6 - "compile-libfuzzer-introspector-x86_64": LINK t/unit-tests/bin/t-hash Step #6 - "compile-libfuzzer-introspector-x86_64": LINK t/unit-tests/bin/t-example-decorate Step #6 - "compile-libfuzzer-introspector-x86_64": LINK t/unit-tests/bin/t-mem-pool Step #6 - "compile-libfuzzer-introspector-x86_64": LINK t/unit-tests/bin/t-oid-array Step #6 - "compile-libfuzzer-introspector-x86_64": LINK t/unit-tests/bin/t-oidmap Step #6 - "compile-libfuzzer-introspector-x86_64": LINK t/unit-tests/bin/t-oidtree Step #6 - "compile-libfuzzer-introspector-x86_64": LINK t/unit-tests/bin/t-prio-queue Step #6 - "compile-libfuzzer-introspector-x86_64": LINK t/unit-tests/bin/t-reftable-basics Step #6 - "compile-libfuzzer-introspector-x86_64": LINK t/unit-tests/bin/t-reftable-pq Step #6 - "compile-libfuzzer-introspector-x86_64": LINK t/unit-tests/bin/t-reftable-tree Step #6 - "compile-libfuzzer-introspector-x86_64": LINK t/unit-tests/bin/t-strbuf Step #6 - "compile-libfuzzer-introspector-x86_64": LINK t/unit-tests/bin/t-reftable-merged Step #6 - "compile-libfuzzer-introspector-x86_64": LINK t/unit-tests/bin/t-hashmap Step #6 - "compile-libfuzzer-introspector-x86_64": LINK t/unit-tests/bin/t-reftable-block Step #6 - "compile-libfuzzer-introspector-x86_64": LINK t/unit-tests/bin/t-strcmp-offset Step #6 - "compile-libfuzzer-introspector-x86_64": LINK t/unit-tests/bin/t-reftable-record Step #6 - "compile-libfuzzer-introspector-x86_64": LINK t/unit-tests/bin/t-reftable-readwrite Step #6 - "compile-libfuzzer-introspector-x86_64": LINK t/unit-tests/bin/t-trailer Step #6 - "compile-libfuzzer-introspector-x86_64": LINK t/unit-tests/bin/unit-tests Step #6 - "compile-libfuzzer-introspector-x86_64": LINK t/unit-tests/bin/t-urlmatch-normalization Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:36 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:04:36 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:36 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:36 : Main function filename: /src/git/common-main.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:36 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:36 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:36 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:04:36 : Logging next yaml tile to /src/allFunctionsWithMain-4-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:36 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:36 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:04:36 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:36 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:36 : Main function filename: /src/git/common-main.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:36 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:36 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:36 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:04:36 : Logging next yaml tile to /src/allFunctionsWithMain-4-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:36 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:36 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:04:36 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:36 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:36 : Main function filename: /src/git/common-main.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:36 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:36 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:36 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:04:36 : Logging next yaml tile to /src/allFunctionsWithMain-4-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:36 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:36 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:04:36 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:36 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:36 : Main function filename: /src/git/common-main.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:36 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:36 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:36 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:04:36 : Logging next yaml tile to /src/allFunctionsWithMain-4-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:36 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:36 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:04:36 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:36 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:36 : Main function filename: /src/git/common-main.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:36 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:36 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:36 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:04:36 : Logging next yaml tile to /src/allFunctionsWithMain-4-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:36 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:36 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:04:36 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:36 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:36 : Main function filename: /src/git/common-main.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:36 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:36 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:36 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:04:36 : Logging next yaml tile to /src/allFunctionsWithMain-4-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:36 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:36 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:04:36 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:36 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:36 : Main function filename: /src/git/common-main.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:36 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:36 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:36 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:04:36 : Logging next yaml tile to /src/allFunctionsWithMain-4-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:36 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:36 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:04:36 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:36 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:36 : Main function filename: /src/git/common-main.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:36 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:36 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:36 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:04:36 : Logging next yaml tile to /src/allFunctionsWithMain-4-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:36 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:36 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:04:36 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:36 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:36 : Main function filename: /src/git/common-main.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:36 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:36 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:36 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:04:36 : Logging next yaml tile to /src/allFunctionsWithMain-4-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:36 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:36 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:04:36 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:36 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:36 : Main function filename: /src/git/common-main.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:36 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:36 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:36 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:04:36 : Logging next yaml tile to /src/allFunctionsWithMain-4-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:36 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:04:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:38 : Main function filename: /src/git/common-main.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:38 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:04:38 : Logging next yaml tile to /src/allFunctionsWithMain-4-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:38 : [Log level 1] : 10:04:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:04:38 : [Log level 2] : 10:04:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:38 : [Log level 1] : 10:04:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:38 : Main function filename: /src/git/common-main.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:38 : [Log level 1] : 10:04:38 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": Main function filename: /src/git/common-main.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:38 : [Log level 1] : 10:04:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:38 : [Log level 1] : 10:04:38 : Forcing analysis of all functions. This in auto-fuzz modeThis means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:04:38 : [Log level 1] : 10:04:38 : Logging next yaml tile to /src/allFunctionsWithMain-4-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": Logging next yaml tile to /src/allFunctionsWithMain-4-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:38 : [Log level 1] : 10:04:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:04:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:38 : Main function filename: /src/git/common-main.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:38 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:04:38 : Logging next yaml tile to /src/allFunctionsWithMain-4-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:04:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:38 : Main function filename: /src/git/common-main.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:38 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:04:38 : Logging next yaml tile to /src/allFunctionsWithMain-4-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:04:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:38 : Main function filename: /src/git/common-main.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:38 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:04:38 : Logging next yaml tile to /src/allFunctionsWithMain-4-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:04:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:38 : Main function filename: /src/git/common-main.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:38 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:04:38 : Logging next yaml tile to /src/allFunctionsWithMain-4-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:04:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:04:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:38 : Main function filename: /src/git/common-main.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:38 : [Log level 1] : 10:04:38 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": Main function filename: /src/git/common-main.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:38 : [Log level 1] : 10:04:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:38 : [Log level 1] : 10:04:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:04:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:04:38 : [Log level 1] : 10:04:38 : Logging next yaml tile to /src/allFunctionsWithMain-4-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": Logging next yaml tile to /src/allFunctionsWithMain-4-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:04:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:38 : Main function filename: /src/git/common-main.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:38 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:04:38 : Logging next yaml tile to /src/allFunctionsWithMain-4-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:04:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:38 : Main function filename: /src/git/common-main.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:38 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:04:38 : Logging next yaml tile to /src/allFunctionsWithMain-4-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:04:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:38 : Main function filename: /src/git/common-main.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:38 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:38 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:38 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:04:38 : Logging next yaml tile to /src/allFunctionsWithMain-4-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:38 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:42 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:42 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:42 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:42 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:42 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:43 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:43 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:43 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:43 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:43 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:46 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:46 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:46 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:46 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:46 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:46 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:47 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:48 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:48 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:48 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:49 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:04:49 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": GEN gitweb/static/gitweb.js Step #6 - "compile-libfuzzer-introspector-x86_64": GEN gitweb/gitweb.cgi Step #6 - "compile-libfuzzer-introspector-x86_64": LINK oss-fuzz/fuzz-commit-graph Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:07 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:05:07 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:07 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:07 : Main function filename: Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:07 : Main function is empty. Checking if there is a LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:07 : There is an LLVMFuzzerTestOneInput function. Doing introspector analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:07 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:07 : Logging next yaml tile to /src/fuzzerLogFile-0-isgSW5M5RM.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:07 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:18 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:05:19 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + FUZZERS= Step #6 - "compile-libfuzzer-introspector-x86_64": + FUZZERS=' fuzz-cmd-bundle-verify' Step #6 - "compile-libfuzzer-introspector-x86_64": + FUZZERS=' fuzz-cmd-bundle-verify fuzz-cmd-diff' Step #6 - "compile-libfuzzer-introspector-x86_64": + FUZZERS=' fuzz-cmd-bundle-verify fuzz-cmd-diff fuzz-commit-graph' Step #6 - "compile-libfuzzer-introspector-x86_64": + FUZZERS=' fuzz-cmd-bundle-verify fuzz-cmd-diff fuzz-commit-graph fuzz-config' Step #6 - "compile-libfuzzer-introspector-x86_64": + FUZZERS=' fuzz-cmd-bundle-verify fuzz-cmd-diff fuzz-commit-graph fuzz-config fuzz-credential-from-url-gently' Step #6 - "compile-libfuzzer-introspector-x86_64": + FUZZERS=' fuzz-cmd-bundle-verify fuzz-cmd-diff fuzz-commit-graph fuzz-config fuzz-credential-from-url-gently fuzz-date' Step #6 - "compile-libfuzzer-introspector-x86_64": + FUZZERS=' fuzz-cmd-bundle-verify fuzz-cmd-diff fuzz-commit-graph fuzz-config fuzz-credential-from-url-gently fuzz-date fuzz-pack-headers' Step #6 - "compile-libfuzzer-introspector-x86_64": + FUZZERS=' fuzz-cmd-bundle-verify fuzz-cmd-diff fuzz-commit-graph fuzz-config fuzz-credential-from-url-gently fuzz-date fuzz-pack-headers fuzz-pack-idx' Step #6 - "compile-libfuzzer-introspector-x86_64": + FUZZERS=' fuzz-cmd-bundle-verify fuzz-cmd-diff fuzz-commit-graph fuzz-config fuzz-credential-from-url-gently fuzz-date fuzz-pack-headers fuzz-pack-idx fuzz-parse-attr-line' Step #6 - "compile-libfuzzer-introspector-x86_64": + FUZZERS=' fuzz-cmd-bundle-verify fuzz-cmd-diff fuzz-commit-graph fuzz-config fuzz-credential-from-url-gently fuzz-date fuzz-pack-headers fuzz-pack-idx fuzz-parse-attr-line fuzz-url-decode-mem' Step #6 - "compile-libfuzzer-introspector-x86_64": + FUZZERS=' fuzz-cmd-bundle-verify fuzz-cmd-diff fuzz-commit-graph fuzz-config fuzz-credential-from-url-gently fuzz-date fuzz-pack-headers fuzz-pack-idx fuzz-parse-attr-line fuzz-url-decode-mem fuzz-url-end-with-slash' Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in $FUZZERS Step #6 - "compile-libfuzzer-introspector-x86_64": + cp oss-fuzz/fuzz-cmd-bundle-verify /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in $FUZZERS Step #6 - "compile-libfuzzer-introspector-x86_64": + cp oss-fuzz/fuzz-cmd-diff /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in $FUZZERS Step #6 - "compile-libfuzzer-introspector-x86_64": + cp oss-fuzz/fuzz-commit-graph /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in $FUZZERS Step #6 - "compile-libfuzzer-introspector-x86_64": + cp oss-fuzz/fuzz-config /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in $FUZZERS Step #6 - "compile-libfuzzer-introspector-x86_64": + cp oss-fuzz/fuzz-credential-from-url-gently /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in $FUZZERS Step #6 - "compile-libfuzzer-introspector-x86_64": + cp oss-fuzz/fuzz-date /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in $FUZZERS Step #6 - "compile-libfuzzer-introspector-x86_64": + cp oss-fuzz/fuzz-pack-headers /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in $FUZZERS Step #6 - "compile-libfuzzer-introspector-x86_64": + cp oss-fuzz/fuzz-pack-idx /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in $FUZZERS Step #6 - "compile-libfuzzer-introspector-x86_64": + cp oss-fuzz/fuzz-parse-attr-line /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in $FUZZERS Step #6 - "compile-libfuzzer-introspector-x86_64": + cp oss-fuzz/fuzz-url-decode-mem /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in $FUZZERS Step #6 - "compile-libfuzzer-introspector-x86_64": + cp oss-fuzz/fuzz-url-end-with-slash /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + ASAN_OPTIONS=detect_leaks=0 Step #6 - "compile-libfuzzer-introspector-x86_64": + ./git commit-graph write Step #6 - "compile-libfuzzer-introspector-x86_64": Expanding reachable commits in commit graph: 31804 Expanding reachable commits in commit graph: 65065 Expanding reachable commits in commit graph: 77432, done. Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -j /workspace/out/libfuzzer-introspector-x86_64/fuzz-commit-graph_seed_corpus .git/objects/info/commit-graph Step #6 - "compile-libfuzzer-introspector-x86_64": adding: commit-graph (deflated 12%) Step #6 - "compile-libfuzzer-introspector-x86_64": + mkdir mock-repo Step #6 - "compile-libfuzzer-introspector-x86_64": + pushd mock-repo Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/mock-repo /src/git Step #6 - "compile-libfuzzer-introspector-x86_64": + ../git init Step #6 - "compile-libfuzzer-introspector-x86_64": warning: templates not found in /root/share/git-core/templates Step #6 - "compile-libfuzzer-introspector-x86_64": hint: Using 'master' as the name for the initial branch. This default branch name Step #6 - "compile-libfuzzer-introspector-x86_64": hint: is subject to change. To configure the initial branch name to use in all Step #6 - "compile-libfuzzer-introspector-x86_64": hint: of your new repositories, which will suppress this warning, call: Step #6 - "compile-libfuzzer-introspector-x86_64": hint: Step #6 - "compile-libfuzzer-introspector-x86_64": hint: git config --global init.defaultBranch  Step #6 - "compile-libfuzzer-introspector-x86_64": hint: Step #6 - "compile-libfuzzer-introspector-x86_64": hint: Names commonly chosen instead of 'master' are 'main', 'trunk' and Step #6 - "compile-libfuzzer-introspector-x86_64": hint: 'development'. The just-created branch can be renamed via this command: Step #6 - "compile-libfuzzer-introspector-x86_64": hint: Step #6 - "compile-libfuzzer-introspector-x86_64": hint: git branch -m  Step #6 - "compile-libfuzzer-introspector-x86_64": Initialized empty Git repository in /src/git/mock-repo/.git/ Step #6 - "compile-libfuzzer-introspector-x86_64": + echo abc Step #6 - "compile-libfuzzer-introspector-x86_64": + ../git add . Step #6 - "compile-libfuzzer-introspector-x86_64": + ../git config user.email you@example.com Step #6 - "compile-libfuzzer-introspector-x86_64": + ../git config user.name 'Your Name' Step #6 - "compile-libfuzzer-introspector-x86_64": + ../git commit -m 'initial commit' Step #6 - "compile-libfuzzer-introspector-x86_64": git: 'maintenance' is not a git command. See 'git --help'. Step #6 - "compile-libfuzzer-introspector-x86_64": [master (root-commit) 7e50fb8] initial commit Step #6 - "compile-libfuzzer-introspector-x86_64": 1 file changed, 1 insertion(+) Step #6 - "compile-libfuzzer-introspector-x86_64": create mode 100644 TEMP_1 Step #6 - "compile-libfuzzer-introspector-x86_64": + ../git repack Step #6 - "compile-libfuzzer-introspector-x86_64": Enumerating objects: 3, done. Step #6 - "compile-libfuzzer-introspector-x86_64": Counting objects: 33% (1/3) Counting objects: 66% (2/3) Counting objects: 100% (3/3) Counting objects: 100% (3/3), done. Step #6 - "compile-libfuzzer-introspector-x86_64": Writing objects: 33% (1/3) Writing objects: 66% (2/3) Writing objects: 100% (3/3) Writing objects: 100% (3/3), done. Step #6 - "compile-libfuzzer-introspector-x86_64": Total 3 (delta 0), reused 0 (delta 0) Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -j /workspace/out/libfuzzer-introspector-x86_64/fuzz-pack-idx_seed_corpus.zip .git/objects/pack/pack-3de03b1eb5e859c05f6cce8329eef44cfaad77a7.idx Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pack-3de03b1eb5e859c05f6cce8329eef44cfaad77a7.idx (deflated 87%) Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -j /workspace/out/libfuzzer-introspector-x86_64/fuzz-cmd-unpack-objects_seed_corpus .git/objects/pack/pack-3de03b1eb5e859c05f6cce8329eef44cfaad77a7.pack Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pack-3de03b1eb5e859c05f6cce8329eef44cfaad77a7.pack (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": + for packfile in .git/objects/pack/*.pack Step #6 - "compile-libfuzzer-introspector-x86_64": + dd ibs=1 skip=12 if=.git/objects/pack/pack-3de03b1eb5e859c05f6cce8329eef44cfaad77a7.pack of=.git/objects/pack/pack-3de03b1eb5e859c05f6cce8329eef44cfaad77a7.pack.trimmed Step #6 - "compile-libfuzzer-introspector-x86_64": 200+0 records in Step #6 - "compile-libfuzzer-introspector-x86_64": 0+1 records out Step #6 - "compile-libfuzzer-introspector-x86_64": 200 bytes copied, 0.000315126 s, 635 kB/s Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -j /workspace/out/libfuzzer-introspector-x86_64/fuzz-pack-headers_seed_corpus.zip .git/objects/pack/pack-3de03b1eb5e859c05f6cce8329eef44cfaad77a7.pack.trimmed Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pack-3de03b1eb5e859c05f6cce8329eef44cfaad77a7.pack.trimmed (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": + ASAN_OPTIONS=detect_leaks=0 Step #6 - "compile-libfuzzer-introspector-x86_64": + ../git bundle create test.bundle master Step #6 - "compile-libfuzzer-introspector-x86_64": Enumerating objects: 3, done. Step #6 - "compile-libfuzzer-introspector-x86_64": Counting objects: 33% (1/3) Counting objects: 66% (2/3) Counting objects: 100% (3/3) Counting objects: 100% (3/3), done. Step #6 - "compile-libfuzzer-introspector-x86_64": Writing objects: 33% (1/3) Writing objects: 66% (2/3) Writing objects: 100% (3/3) Writing objects: 100% (3/3), 212 bytes | 212.00 KiB/s, done. Step #6 - "compile-libfuzzer-introspector-x86_64": Total 3 (delta 0), reused 3 (delta 0) Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -j /workspace/out/libfuzzer-introspector-x86_64/fuzz-cmd-bundle-verify_seed_corpus test.bundle Step #6 - "compile-libfuzzer-introspector-x86_64": adding: test.bundle (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": + echo 'adc\nrb\n' Step #6 - "compile-libfuzzer-introspector-x86_64": + ../git diff Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -j /workspace/out/libfuzzer-introspector-x86_64/fuzz-cmd-apply-check_seed_corpus test.patch Step #6 - "compile-libfuzzer-introspector-x86_64": adding: test.patch (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": + popd Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git Step #6 - "compile-libfuzzer-introspector-x86_64": + rm -rf mock-repo Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in $FUZZERS Step #6 - "compile-libfuzzer-introspector-x86_64": + cat Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in $FUZZERS Step #6 - "compile-libfuzzer-introspector-x86_64": + cat Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in $FUZZERS Step #6 - "compile-libfuzzer-introspector-x86_64": + cat Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in $FUZZERS Step #6 - "compile-libfuzzer-introspector-x86_64": + cat Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in $FUZZERS Step #6 - "compile-libfuzzer-introspector-x86_64": + cat Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in $FUZZERS Step #6 - "compile-libfuzzer-introspector-x86_64": + cat Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in $FUZZERS Step #6 - "compile-libfuzzer-introspector-x86_64": + cat Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in $FUZZERS Step #6 - "compile-libfuzzer-introspector-x86_64": + cat Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in $FUZZERS Step #6 - "compile-libfuzzer-introspector-x86_64": + cat Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in $FUZZERS Step #6 - "compile-libfuzzer-introspector-x86_64": + cat Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzer in $FUZZERS Step #6 - "compile-libfuzzer-introspector-x86_64": + cat Step #6 - "compile-libfuzzer-introspector-x86_64": + echo -e 'max_len = 250\n' Step #6 - "compile-libfuzzer-introspector-x86_64": + echo TEMP1TEMP1TEMP1TEMP1 Step #6 - "compile-libfuzzer-introspector-x86_64": + echo TEMP2TEMP2TEMP2TEMP2 Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 2% Reading package lists... 2% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 31% Reading package lists... 31% Reading package lists... 35% Reading package lists... 44% Reading package lists... 44% Reading package lists... 44% Reading package lists... 44% Reading package lists... 45% Reading package lists... 45% Reading package lists... 55% Reading package lists... 55% Reading package lists... 57% Reading package lists... 57% Reading package lists... 67% Reading package lists... 67% Reading package lists... 67% Reading package lists... 67% Reading package lists... 71% Reading package lists... 71% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 83% Reading package lists... 83% Reading package lists... 85% Reading package lists... 85% Reading package lists... 86% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": zlib1g-dev is already the newest version (1:1.2.11.dfsg-2ubuntu1.5). Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 7 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 469 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2050 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%] 11% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 12% [2 libjpeg-turbo8 2604 B/118 kB 2%] 34% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 34% [3 libjpeg-turbo8-dev 104 B/238 kB 0%] 78% [Waiting for headers] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 78% [4 libjpeg8 1872 B/2194 B 85%] 81% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 81% [5 libjpeg8-dev 1552 B/1552 B 100%] 84% [Waiting for headers] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 84% [6 libjpeg-dev 446 B/1546 B 29%] 87% [Waiting for headers] Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 88% [7 libyaml-dev 2606 B/58.2 kB 4%] 100% [Working] Fetched 469 kB in 1s (455 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 22042 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.16) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pip Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/d4/55/90db48d85f7689ec6f81c0db0622d704306c5284850383c090e6c7195a5c/pip-24.2-py3-none-any.whl (1.8MB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▏ | 10kB 3.5MB/s eta 0:00:01  |▍ | 20kB 1.9MB/s eta 0:00:01  |▌ | 30kB 2.8MB/s eta 0:00:01  |▊ | 40kB 1.2MB/s eta 0:00:02  |█ | 51kB 1.3MB/s eta 0:00:02  |█ | 61kB 1.6MB/s eta 0:00:02  |█▎ | 71kB 1.7MB/s eta 0:00:02  |█▍ | 81kB 1.9MB/s eta 0:00:01  |█▋ | 92kB 2.0MB/s eta 0:00:01  |█▉ | 102kB 1.6MB/s eta 0:00:02  |██ | 112kB 1.6MB/s eta 0:00:02  |██▏ | 122kB 1.6MB/s eta 0:00:02  |██▍ | 133kB 1.6MB/s eta 0:00:02  |██▌ | 143kB 1.6MB/s eta 0:00:02  |██▊ | 153kB 1.6MB/s eta 0:00:02  |██▉ | 163kB 1.6MB/s eta 0:00:02  |███ | 174kB 1.6MB/s eta 0:00:02  |███▎ | 184kB 1.6MB/s eta 0:00:02  |███▍ | 194kB 1.6MB/s eta 0:00:02  |███▋ | 204kB 1.6MB/s eta 0:00:02  |███▉ | 215kB 1.6MB/s eta 0:00:02  |████ | 225kB 1.6MB/s eta 0:00:02  |████▏ | 235kB 1.6MB/s eta 0:00:02  |████▎ | 245kB 1.6MB/s eta 0:00:02  |████▌ | 256kB 1.6MB/s eta 0:00:02  |████▊ | 266kB 1.6MB/s eta 0:00:01  |████▉ | 276kB 1.6MB/s eta 0:00:01  |█████ | 286kB 1.6MB/s eta 0:00:01  |█████▎ | 296kB 1.6MB/s eta 0:00:01  |█████▍ | 307kB 1.6MB/s eta 0:00:01  |█████▋ | 317kB 1.6MB/s eta 0:00:01  |█████▊ | 327kB 1.6MB/s eta 0:00:01  |██████ | 337kB 1.6MB/s eta 0:00:01  |██████▏ | 348kB 1.6MB/s eta 0:00:01  |██████▎ | 358kB 1.6MB/s eta 0:00:01  |██████▌ | 368kB 1.6MB/s eta 0:00:01  |██████▊ | 378kB 1.6MB/s eta 0:00:01  |██████▉ | 389kB 1.6MB/s eta 0:00:01  |███████ | 399kB 1.6MB/s eta 0:00:01  |███████▏ | 409kB 1.6MB/s eta 0:00:01  |███████▍ | 419kB 1.6MB/s eta 0:00:01  |███████▋ | 430kB 1.6MB/s eta 0:00:01  |███████▊ | 440kB 1.6MB/s eta 0:00:01  |████████ | 450kB 1.6MB/s eta 0:00:01  |████████▏ | 460kB 1.6MB/s eta 0:00:01  |████████▎ | 471kB 1.6MB/s eta 0:00:01  |████████▌ | 481kB 1.6MB/s eta 0:00:01  |████████▋ | 491kB 1.6MB/s eta 0:00:01  |████████▉ | 501kB 1.6MB/s eta 0:00:01  |█████████ | 512kB 1.6MB/s eta 0:00:01  |█████████▏ | 522kB 1.6MB/s eta 0:00:01  |█████████▍ | 532kB 1.6MB/s eta 0:00:01  |█████████▋ | 542kB 1.6MB/s eta 0:00:01  |█████████▊ | 552kB 1.6MB/s eta 0:00:01  |██████████ | 563kB 1.6MB/s eta 0:00:01  |██████████ | 573kB 1.6MB/s eta 0:00:01  |██████████▎ | 583kB 1.6MB/s eta 0:00:01  |██████████▌ | 593kB 1.6MB/s eta 0:00:01  |██████████▋ | 604kB 1.6MB/s eta 0:00:01  |██████████▉ | 614kB 1.6MB/s eta 0:00:01  |███████████ | 624kB 1.6MB/s eta 0:00:01  |███████████▏ | 634kB 1.6MB/s eta 0:00:01  |███████████▍ | 645kB 1.6MB/s eta 0:00:01  |███████████▌ | 655kB 1.6MB/s eta 0:00:01  |███████████▊ | 665kB 1.6MB/s eta 0:00:01  |████████████ | 675kB 1.6MB/s eta 0:00:01  |████████████ | 686kB 1.6MB/s eta 0:00:01  |████████████▎ | 696kB 1.6MB/s eta 0:00:01  |████████████▌ | 706kB 1.6MB/s eta 0:00:01  |████████████▋ | 716kB 1.6MB/s eta 0:00:01  |████████████▉ | 727kB 1.6MB/s eta 0:00:01  |█████████████ | 737kB 1.6MB/s eta 0:00:01  |█████████████▏ | 747kB 1.6MB/s eta 0:00:01  |█████████████▍ | 757kB 1.6MB/s eta 0:00:01  |█████████████▌ | 768kB 1.6MB/s eta 0:00:01  |█████████████▊ | 778kB 1.6MB/s eta 0:00:01  |██████████████ | 788kB 1.6MB/s eta 0:00:01  |██████████████ | 798kB 1.6MB/s eta 0:00:01  |██████████████▎ | 808kB 1.6MB/s eta 0:00:01  |██████████████▍ | 819kB 1.6MB/s eta 0:00:01  |██████████████▋ | 829kB 1.6MB/s eta 0:00:01  |██████████████▉ | 839kB 1.6MB/s eta 0:00:01  |███████████████ | 849kB 1.6MB/s eta 0:00:01  |███████████████▏ | 860kB 1.6MB/s eta 0:00:01  |███████████████▍ | 870kB 1.6MB/s eta 0:00:01  |███████████████▌ | 880kB 1.6MB/s eta 0:00:01  |███████████████▊ | 890kB 1.6MB/s eta 0:00:01  |███████████████▉ | 901kB 1.6MB/s eta 0:00:01  |████████████████ | 911kB 1.6MB/s eta 0:00:01  |████████████████▎ | 921kB 1.6MB/s eta 0:00:01  |████████████████▍ | 931kB 1.6MB/s eta 0:00:01  |████████████████▋ | 942kB 1.6MB/s eta 0:00:01  |████████████████▉ | 952kB 1.6MB/s eta 0:00:01  |█████████████████ | 962kB 1.6MB/s eta 0:00:01  |█████████████████▏ | 972kB 1.6MB/s eta 0:00:01  |█████████████████▎ | 983kB 1.6MB/s eta 0:00:01  |█████████████████▌ | 993kB 1.6MB/s eta 0:00:01  |█████████████████▊ | 1.0MB 1.6MB/s eta 0:00:01  |█████████████████▉ | 1.0MB 1.6MB/s eta 0:00:01  |██████████████████ | 1.0MB 1.6MB/s eta 0:00:01  |██████████████████▎ | 1.0MB 1.6MB/s eta 0:00:01  |██████████████████▍ | 1.0MB 1.6MB/s eta 0:00:01  |██████████████████▋ | 1.1MB 1.6MB/s eta 0:00:01  |██████████████████▊ | 1.1MB 1.6MB/s eta 0:00:01  |███████████████████ | 1.1MB 1.6MB/s eta 0:00:01  |███████████████████▏ | 1.1MB 1.6MB/s eta 0:00:01  |███████████████████▎ | 1.1MB 1.6MB/s eta 0:00:01  |███████████████████▌ | 1.1MB 1.6MB/s eta 0:00:01  |███████████████████▊ | 1.1MB 1.6MB/s eta 0:00:01  |███████████████████▉ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████████ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████████▏ | 1.1MB 1.6MB/s eta 0:00:01  |████████████████████▍ | 1.2MB 1.6MB/s eta 0:00:01  |████████████████████▋ | 1.2MB 1.6MB/s eta 0:00:01  |████████████████████▊ | 1.2MB 1.6MB/s eta 0:00:01  |█████████████████████ | 1.2MB 1.6MB/s eta 0:00:01  |█████████████████████▏ | 1.2MB 1.6MB/s eta 0:00:01  |█████████████████████▎ | 1.2MB 1.6MB/s eta 0:00:01  |█████████████████████▌ | 1.2MB 1.6MB/s eta 0:00:01  |█████████████████████▋ | 1.2MB 1.6MB/s eta 0:00:01  |█████████████████████▉ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████████ | 1.2MB 1.6MB/s eta 0:00:01  |██████████████████████▏ | 1.3MB 1.6MB/s eta 0:00:01  |██████████████████████▍ | 1.3MB 1.6MB/s eta 0:00:01  |██████████████████████▋ | 1.3MB 1.6MB/s eta 0:00:01  |██████████████████████▊ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████████ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████████ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████████▎ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████████▌ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████████▋ | 1.3MB 1.6MB/s eta 0:00:01  |███████████████████████▉ | 1.4MB 1.6MB/s eta 0:00:01  |████████████████████████ | 1.4MB 1.6MB/s eta 0:00:01  |████████████████████████▏ | 1.4MB 1.6MB/s eta 0:00:01  |████████████████████████▍ | 1.4MB 1.6MB/s eta 0:00:01  |████████████████████████▌ | 1.4MB 1.6MB/s eta 0:00:01  |████████████████████████▊ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████████ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████████ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████████▎ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████████▌ | 1.4MB 1.6MB/s eta 0:00:01  |█████████████████████████▋ | 1.5MB 1.6MB/s eta 0:00:01  |█████████████████████████▉ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████████ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████████▏ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████████▍ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████████▌ | 1.5MB 1.6MB/s eta 0:00:01  |██████████████████████████▊ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████████ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████████ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████████▎ | 1.5MB 1.6MB/s eta 0:00:01  |███████████████████████████▍ | 1.6MB 1.6MB/s eta 0:00:01  |███████████████████████████▋ | 1.6MB 1.6MB/s eta 0:00:01  |███████████████████████████▉ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████████ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████████▏ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████████▍ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████████▌ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████████▊ | 1.6MB 1.6MB/s eta 0:00:01  |████████████████████████████▉ | 1.6MB 1.6MB/s eta 0:00:01  |█████████████████████████████ | 1.6MB 1.6MB/s eta 0:00:01  |█████████████████████████████▎ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████████▍ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████████▋ | 1.7MB 1.6MB/s eta 0:00:01  |█████████████████████████████▉ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████████ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████████▏ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████████▎ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████████▌ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████████▊ | 1.7MB 1.6MB/s eta 0:00:01  |██████████████████████████████▉ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████████ | 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████████▎| 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████████▍| 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████████▋| 1.8MB 1.6MB/s eta 0:00:01  |███████████████████████████████▊| 1.8MB 1.6MB/s eta 0:00:01  |████████████████████████████████| 1.8MB 1.6MB/s eta 0:00:01  |████████████████████████████████| 1.8MB 1.6MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/cb/9c/9ad11ac06b97e55ada655f8a6bea9d1d3f06e120b178cd578d80e558191d/setuptools-74.1.2-py3-none-any.whl (1.3MB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▎ | 10kB 14.1MB/s eta 0:00:01  |▌ | 20kB 20.9MB/s eta 0:00:01  |▉ | 30kB 25.0MB/s eta 0:00:01  |█ | 40kB 28.3MB/s eta 0:00:01  |█▎ | 51kB 31.1MB/s eta 0:00:01  |█▋ | 61kB 33.9MB/s eta 0:00:01  |█▉ | 71kB 33.9MB/s eta 0:00:01  |██ | 81kB 34.8MB/s eta 0:00:01  |██▍ | 92kB 35.9MB/s eta 0:00:01  |██▋ | 102kB 36.4MB/s eta 0:00:01  |██▉ | 112kB 36.4MB/s eta 0:00:01  |███▏ | 122kB 36.4MB/s eta 0:00:01  |███▍ | 133kB 36.4MB/s eta 0:00:01  |███▋ | 143kB 36.4MB/s eta 0:00:01  |████ | 153kB 36.4MB/s eta 0:00:01  |████▏ | 163kB 36.4MB/s eta 0:00:01  |████▍ | 174kB 36.4MB/s eta 0:00:01  |████▊ | 184kB 36.4MB/s eta 0:00:01  |█████ | 194kB 36.4MB/s eta 0:00:01  |█████▏ | 204kB 36.4MB/s eta 0:00:01  |█████▌ | 215kB 36.4MB/s eta 0:00:01  |█████▊ | 225kB 36.4MB/s eta 0:00:01  |██████ | 235kB 36.4MB/s eta 0:00:01  |██████▎ | 245kB 36.4MB/s eta 0:00:01  |██████▌ | 256kB 36.4MB/s eta 0:00:01  |██████▊ | 266kB 36.4MB/s eta 0:00:01  |███████ | 276kB 36.4MB/s eta 0:00:01  |███████▎ | 286kB 36.4MB/s eta 0:00:01  |███████▌ | 296kB 36.4MB/s eta 0:00:01  |███████▉ | 307kB 36.4MB/s eta 0:00:01  |████████ | 317kB 36.4MB/s eta 0:00:01  |████████▎ | 327kB 36.4MB/s eta 0:00:01  |████████▋ | 337kB 36.4MB/s eta 0:00:01  |████████▉ | 348kB 36.4MB/s eta 0:00:01  |█████████ | 358kB 36.4MB/s eta 0:00:01  |█████████▍ | 368kB 36.4MB/s eta 0:00:01  |█████████▋ | 378kB 36.4MB/s eta 0:00:01  |█████████▉ | 389kB 36.4MB/s eta 0:00:01  |██████████▏ | 399kB 36.4MB/s eta 0:00:01  |██████████▍ | 409kB 36.4MB/s eta 0:00:01  |██████████▋ | 419kB 36.4MB/s eta 0:00:01  |███████████ | 430kB 36.4MB/s eta 0:00:01  |███████████▏ | 440kB 36.4MB/s eta 0:00:01  |███████████▍ | 450kB 36.4MB/s eta 0:00:01  |███████████▊ | 460kB 36.4MB/s eta 0:00:01  |████████████ | 471kB 36.4MB/s eta 0:00:01  |████████████▏ | 481kB 36.4MB/s eta 0:00:01  |████████████▌ | 491kB 36.4MB/s eta 0:00:01  |████████████▊ | 501kB 36.4MB/s eta 0:00:01  |█████████████ | 512kB 36.4MB/s eta 0:00:01  |█████████████▎ | 522kB 36.4MB/s eta 0:00:01  |█████████████▌ | 532kB 36.4MB/s eta 0:00:01  |█████████████▊ | 542kB 36.4MB/s eta 0:00:01  |██████████████ | 552kB 36.4MB/s eta 0:00:01  |██████████████▎ | 563kB 36.4MB/s eta 0:00:01  |██████████████▌ | 573kB 36.4MB/s eta 0:00:01  |██████████████▉ | 583kB 36.4MB/s eta 0:00:01  |███████████████ | 593kB 36.4MB/s eta 0:00:01  |███████████████▎ | 604kB 36.4MB/s eta 0:00:01  |███████████████▋ | 614kB 36.4MB/s eta 0:00:01  |███████████████▉ | 624kB 36.4MB/s eta 0:00:01  |████████████████ | 634kB 36.4MB/s eta 0:00:01  |████████████████▍ | 645kB 36.4MB/s eta 0:00:01  |████████████████▋ | 655kB 36.4MB/s eta 0:00:01  |████████████████▉ | 665kB 36.4MB/s eta 0:00:01  |█████████████████▏ | 675kB 36.4MB/s eta 0:00:01  |█████████████████▍ | 686kB 36.4MB/s eta 0:00:01  |█████████████████▋ | 696kB 36.4MB/s eta 0:00:01  |██████████████████ | 706kB 36.4MB/s eta 0:00:01  |██████████████████▏ | 716kB 36.4MB/s eta 0:00:01  |██████████████████▍ | 727kB 36.4MB/s eta 0:00:01  |██████████████████▊ | 737kB 36.4MB/s eta 0:00:01  |███████████████████ | 747kB 36.4MB/s eta 0:00:01  |███████████████████▏ | 757kB 36.4MB/s eta 0:00:01  |███████████████████▌ | 768kB 36.4MB/s eta 0:00:01  |███████████████████▊ | 778kB 36.4MB/s eta 0:00:01  |████████████████████ | 788kB 36.4MB/s eta 0:00:01  |████████████████████▎ | 798kB 36.4MB/s eta 0:00:01  |████████████████████▌ | 808kB 36.4MB/s eta 0:00:01  |████████████████████▊ | 819kB 36.4MB/s eta 0:00:01  |█████████████████████ | 829kB 36.4MB/s eta 0:00:01  |█████████████████████▎ | 839kB 36.4MB/s eta 0:00:01  |█████████████████████▌ | 849kB 36.4MB/s eta 0:00:01  |█████████████████████▉ | 860kB 36.4MB/s eta 0:00:01  |██████████████████████ | 870kB 36.4MB/s eta 0:00:01  |██████████████████████▎ | 880kB 36.4MB/s eta 0:00:01  |██████████████████████▋ | 890kB 36.4MB/s eta 0:00:01  |██████████████████████▉ | 901kB 36.4MB/s eta 0:00:01  |███████████████████████ | 911kB 36.4MB/s eta 0:00:01  |███████████████████████▍ | 921kB 36.4MB/s eta 0:00:01  |███████████████████████▋ | 931kB 36.4MB/s eta 0:00:01  |███████████████████████▉ | 942kB 36.4MB/s eta 0:00:01  |████████████████████████▏ | 952kB 36.4MB/s eta 0:00:01  |████████████████████████▍ | 962kB 36.4MB/s eta 0:00:01  |████████████████████████▋ | 972kB 36.4MB/s eta 0:00:01  |█████████████████████████ | 983kB 36.4MB/s eta 0:00:01  |█████████████████████████▏ | 993kB 36.4MB/s eta 0:00:01  |█████████████████████████▍ | 1.0MB 36.4MB/s eta 0:00:01  |█████████████████████████▊ | 1.0MB 36.4MB/s eta 0:00:01  |██████████████████████████ | 1.0MB 36.4MB/s eta 0:00:01  |██████████████████████████▎ | 1.0MB 36.4MB/s eta 0:00:01  |██████████████████████████▌ | 1.0MB 36.4MB/s eta 0:00:01  |██████████████████████████▊ | 1.1MB 36.4MB/s eta 0:00:01  |███████████████████████████ | 1.1MB 36.4MB/s eta 0:00:01  |███████████████████████████▎ | 1.1MB 36.4MB/s eta 0:00:01  |███████████████████████████▌ | 1.1MB 36.4MB/s eta 0:00:01  |███████████████████████████▉ | 1.1MB 36.4MB/s eta 0:00:01  |████████████████████████████ | 1.1MB 36.4MB/s eta 0:00:01  |████████████████████████████▎ | 1.1MB 36.4MB/s eta 0:00:01  |████████████████████████████▋ | 1.1MB 36.4MB/s eta 0:00:01  |████████████████████████████▉ | 1.1MB 36.4MB/s eta 0:00:01  |█████████████████████████████ | 1.1MB 36.4MB/s eta 0:00:01  |█████████████████████████████▍ | 1.2MB 36.4MB/s eta 0:00:01  |█████████████████████████████▋ | 1.2MB 36.4MB/s eta 0:00:01  |█████████████████████████████▉ | 1.2MB 36.4MB/s eta 0:00:01  |██████████████████████████████▏ | 1.2MB 36.4MB/s eta 0:00:01  |██████████████████████████████▍ | 1.2MB 36.4MB/s eta 0:00:01  |██████████████████████████████▋ | 1.2MB 36.4MB/s eta 0:00:01  |███████████████████████████████ | 1.2MB 36.4MB/s eta 0:00:01  |███████████████████████████████▏| 1.2MB 36.4MB/s eta 0:00:01  |███████████████████████████████▍| 1.2MB 36.4MB/s eta 0:00:01  |███████████████████████████████▊| 1.2MB 36.4MB/s eta 0:00:01  |████████████████████████████████| 1.3MB 36.4MB/s eta 0:00:01  |████████████████████████████████| 1.3MB 36.4MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: pip, setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: pip 19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling pip-19.2.3: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled pip-19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-41.2.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed pip-24.2 setuptools-74.1.2 Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.12.3-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.6-py3-none-any.whl.metadata (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (746 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/746.5 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 746.5/746.5 kB 9.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.12.3-py3-none-any.whl (147 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp38-cp38-manylinux_2_28_x86_64.whl (5.1 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.1 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.1/5.1 MB 49.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.6-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: cxxfilt, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.12.3 cxxfilt-0.3.0 lxml-5.3.0 pyyaml-6.0.2 soupsieve-2.6 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (5.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.53.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (162 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting kiwisolver>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.7-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl.metadata (6.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy<2,>=1.20 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-24.1-py3-none-any.whl.metadata (3.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=6.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.4.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (9.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.1.4-py3-none-any.whl.metadata (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-resources>=3.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_resources-6.4.4-py3-none-any.whl.metadata (4.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.1.0 (from importlib-resources>=3.2.0->matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.20.1-py3-none-any.whl.metadata (3.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.8/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (9.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/9.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 9.2/9.2 MB 55.6 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 9.2/9.2 MB 48.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (301 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.53.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.7/4.7 MB 81.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading importlib_resources-6.4.4-py3-none-any.whl (35 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.7-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 74.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (17.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/17.3 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 17.3/17.3 MB 100.4 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 17.3/17.3 MB 83.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-24.1-py3-none-any.whl (53 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.4.0-cp38-cp38-manylinux_2_28_x86_64.whl (4.5 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.5 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.5/4.5 MB 80.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.1.4-py3-none-any.whl (104 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.20.1-py3-none-any.whl (9.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: zipp, python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, importlib-resources, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.1.1 cycler-0.12.1 fonttools-4.53.1 importlib-resources-6.4.4 kiwisolver-1.4.7 matplotlib-3.7.5 numpy-1.24.4 packaging-24.1 pillow-10.4.0 pyparsing-3.1.4 python-dateutil-2.9.0.post0 zipp-3.20.1 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-BT8HiD1Ai1.data' and '/src/inspector/fuzzerLogFile-0-BT8HiD1Ai1.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-CP4Wt8D5jE.data' and '/src/inspector/fuzzerLogFile-0-CP4Wt8D5jE.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-YjNTUcPriA.data' and '/src/inspector/fuzzerLogFile-0-YjNTUcPriA.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-bfqySvRvDz.data' and '/src/inspector/fuzzerLogFile-0-bfqySvRvDz.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-EJOSoBYxON.data' and '/src/inspector/fuzzerLogFile-0-EJOSoBYxON.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-4hGnVyVTqj.data' and '/src/inspector/fuzzerLogFile-0-4hGnVyVTqj.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-JwZjExV9RU.data' and '/src/inspector/fuzzerLogFile-0-JwZjExV9RU.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-isgSW5M5RM.data' and '/src/inspector/fuzzerLogFile-0-isgSW5M5RM.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-isgSW5M5RM.data.yaml' and '/src/inspector/fuzzerLogFile-0-isgSW5M5RM.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-bfqySvRvDz.data.yaml' and '/src/inspector/fuzzerLogFile-0-bfqySvRvDz.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-MKujGHkoq5.data.yaml' and '/src/inspector/fuzzerLogFile-0-MKujGHkoq5.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-vUVWmeFEww.data.yaml' and '/src/inspector/fuzzerLogFile-0-vUVWmeFEww.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Vdl782OCXI.data.yaml' and '/src/inspector/fuzzerLogFile-0-Vdl782OCXI.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-4hGnVyVTqj.data.yaml' and '/src/inspector/fuzzerLogFile-0-4hGnVyVTqj.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-18WR6vkyyl.data.yaml' and '/src/inspector/fuzzerLogFile-0-18WR6vkyyl.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-IxdjMJMRJb.data.yaml' and '/src/inspector/fuzzerLogFile-0-IxdjMJMRJb.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-MKujGHkoq5.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-MKujGHkoq5.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-isgSW5M5RM.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-isgSW5M5RM.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-4hGnVyVTqj.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-4hGnVyVTqj.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-MKujGHkoq5.data.debug_info' and '/src/inspector/fuzzerLogFile-0-MKujGHkoq5.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-MKujGHkoq5.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-MKujGHkoq5.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-YjNTUcPriA.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-YjNTUcPriA.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-BT8HiD1Ai1.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-BT8HiD1Ai1.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-EJOSoBYxON.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-EJOSoBYxON.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-QZHV69rMmm.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-QZHV69rMmm.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-18WR6vkyyl.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-18WR6vkyyl.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-vUVWmeFEww.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-vUVWmeFEww.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-JwZjExV9RU.data.debug_info' and '/src/inspector/fuzzerLogFile-0-JwZjExV9RU.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-CP4Wt8D5jE.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-CP4Wt8D5jE.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-18WR6vkyyl.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-18WR6vkyyl.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-vEDxh9u4rA.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-vEDxh9u4rA.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-QZHV69rMmm.data.debug_info' and '/src/inspector/fuzzerLogFile-0-QZHV69rMmm.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-uCgYJmAUbG.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-uCgYJmAUbG.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-QZHV69rMmm.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-QZHV69rMmm.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Vdl782OCXI.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-Vdl782OCXI.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-IxdjMJMRJb.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-IxdjMJMRJb.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-4hGnVyVTqj.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-4hGnVyVTqj.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Vdl782OCXI.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-Vdl782OCXI.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-7RYMR13TxX.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-7RYMR13TxX.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-JwZjExV9RU.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-JwZjExV9RU.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-YjNTUcPriA.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-YjNTUcPriA.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-uCgYJmAUbG.data.debug_info' and '/src/inspector/fuzzerLogFile-0-uCgYJmAUbG.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-IxdjMJMRJb.data.debug_info' and '/src/inspector/fuzzerLogFile-0-IxdjMJMRJb.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-vEDxh9u4rA.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-vEDxh9u4rA.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-vEDxh9u4rA.data.debug_info' and '/src/inspector/fuzzerLogFile-0-vEDxh9u4rA.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Vdl782OCXI.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-Vdl782OCXI.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-EJOSoBYxON.data.debug_info' and '/src/inspector/fuzzerLogFile-0-EJOSoBYxON.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-4hGnVyVTqj.data.debug_info' and '/src/inspector/fuzzerLogFile-0-4hGnVyVTqj.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-bfqySvRvDz.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-bfqySvRvDz.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-18WR6vkyyl.data.debug_info' and '/src/inspector/fuzzerLogFile-0-18WR6vkyyl.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-JwZjExV9RU.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-JwZjExV9RU.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-CP4Wt8D5jE.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-CP4Wt8D5jE.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-BT8HiD1Ai1.data.debug_info' and '/src/inspector/fuzzerLogFile-0-BT8HiD1Ai1.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-uCgYJmAUbG.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-uCgYJmAUbG.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-7RYMR13TxX.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-7RYMR13TxX.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-18WR6vkyyl.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-18WR6vkyyl.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-IxdjMJMRJb.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-IxdjMJMRJb.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-bfqySvRvDz.data.debug_info' and '/src/inspector/fuzzerLogFile-0-bfqySvRvDz.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-vUVWmeFEww.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-vUVWmeFEww.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-vEDxh9u4rA.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-vEDxh9u4rA.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:04.285 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:04.285 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz-url-end-with-slash is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:04.285 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz-pack-idx is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:04.285 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:04.285 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz-cmd-bundle-verify is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:04.285 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz-config is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:04.285 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz-parse-attr-line is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:04.285 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz-pack-headers is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:04.285 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz-cmd-diff is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:04.285 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz-credential-from-url-gently is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:04.286 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz-url-decode-mem is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:04.286 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz-commit-graph is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:04.286 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz-date is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:04.588 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-vEDxh9u4rA Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:04.890 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-7RYMR13TxX Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:05.372 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-CP4Wt8D5jE Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:05.675 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-MKujGHkoq5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:05.973 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-4hGnVyVTqj Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:06.273 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-uCgYJmAUbG Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:06.566 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-18WR6vkyyl Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:06.859 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-JwZjExV9RU Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:07.153 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-BT8HiD1Ai1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:07.447 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-isgSW5M5RM Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:07.740 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-EJOSoBYxON Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:07.741 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz-url-end-with-slash', 'fuzzer_log_file': 'fuzzerLogFile-0-vEDxh9u4rA'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz-pack-idx', 'fuzzer_log_file': 'fuzzerLogFile-0-7RYMR13TxX'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz-cmd-bundle-verify', 'fuzzer_log_file': 'fuzzerLogFile-0-CP4Wt8D5jE'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz-config', 'fuzzer_log_file': 'fuzzerLogFile-0-MKujGHkoq5'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz-parse-attr-line', 'fuzzer_log_file': 'fuzzerLogFile-0-4hGnVyVTqj'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz-pack-headers', 'fuzzer_log_file': 'fuzzerLogFile-0-uCgYJmAUbG'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz-cmd-diff', 'fuzzer_log_file': 'fuzzerLogFile-0-18WR6vkyyl'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz-credential-from-url-gently', 'fuzzer_log_file': 'fuzzerLogFile-0-JwZjExV9RU'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz-url-decode-mem', 'fuzzer_log_file': 'fuzzerLogFile-0-BT8HiD1Ai1'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz-commit-graph', 'fuzzer_log_file': 'fuzzerLogFile-0-isgSW5M5RM'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz-date', 'fuzzer_log_file': 'fuzzerLogFile-0-EJOSoBYxON'}] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:07.745 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:07.975 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:07.976 INFO data_loader - load_all_profiles: - found 17 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:08.000 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-BT8HiD1Ai1.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:08.001 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:08.001 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-CP4Wt8D5jE.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:08.002 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:08.003 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-YjNTUcPriA.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:08.003 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:08.004 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-bfqySvRvDz.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:08.005 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:08.005 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-EJOSoBYxON.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:08.006 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:08.007 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-4hGnVyVTqj.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:08.008 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:47.367 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:47.368 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-bfqySvRvDz.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:47.393 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:47.394 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-4hGnVyVTqj.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:47.469 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:47.469 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-CP4Wt8D5jE.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:47.687 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:47.687 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-YjNTUcPriA.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:47.798 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:47.799 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-BT8HiD1Ai1.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:47.820 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:47.821 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-EJOSoBYxON.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:50.451 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:50.472 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:50.568 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:50.751 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:50.869 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:50.884 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:52.874 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-JwZjExV9RU.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:52.874 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:55.236 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-isgSW5M5RM.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:55.237 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:57.756 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-18WR6vkyyl.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:06:57.756 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:03.619 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-vUVWmeFEww.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:03.620 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:03.623 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Vdl782OCXI.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:03.623 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:06.571 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-IxdjMJMRJb.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:06.571 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:32.694 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:32.695 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-JwZjExV9RU.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:34.630 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:34.630 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-isgSW5M5RM.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:35.786 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:37.551 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:37.551 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-18WR6vkyyl.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:37.744 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:40.131 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-7RYMR13TxX.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:40.132 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:40.741 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:41.788 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-uCgYJmAUbG.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:41.789 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:43.117 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:43.118 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-vUVWmeFEww.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:43.470 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:43.471 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-Vdl782OCXI.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:45.766 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:45.766 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-IxdjMJMRJb.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:45.905 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-QZHV69rMmm.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:45.906 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:46.339 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:46.636 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:48.944 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:52.085 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-vEDxh9u4rA.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:52.086 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:52.986 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-MKujGHkoq5.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:07:52.987 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:19.956 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:19.957 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-7RYMR13TxX.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:20.990 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:20.990 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-uCgYJmAUbG.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:23.035 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:24.088 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:25.544 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:25.544 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-QZHV69rMmm.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:28.726 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:31.140 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:31.140 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-vEDxh9u4rA.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:32.461 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:32.461 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-MKujGHkoq5.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:34.258 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:08:35.558 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:21.108 INFO analysis - load_data_files: Found 17 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:21.110 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:21.135 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:21.136 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-4hGnVyVTqj.data with fuzzerLogFile-0-4hGnVyVTqj.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:21.136 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-EJOSoBYxON.data with fuzzerLogFile-0-EJOSoBYxON.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:21.136 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-CP4Wt8D5jE.data with fuzzerLogFile-0-CP4Wt8D5jE.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:21.136 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-BT8HiD1Ai1.data with fuzzerLogFile-0-BT8HiD1Ai1.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:21.136 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-JwZjExV9RU.data with fuzzerLogFile-0-JwZjExV9RU.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:21.136 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-isgSW5M5RM.data with fuzzerLogFile-0-isgSW5M5RM.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:21.136 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-18WR6vkyyl.data with fuzzerLogFile-0-18WR6vkyyl.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:21.136 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-7RYMR13TxX.data with fuzzerLogFile-0-7RYMR13TxX.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:21.136 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-uCgYJmAUbG.data with fuzzerLogFile-0-uCgYJmAUbG.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:21.136 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-MKujGHkoq5.data with fuzzerLogFile-0-MKujGHkoq5.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:21.136 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-vEDxh9u4rA.data with fuzzerLogFile-0-vEDxh9u4rA.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:21.136 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:21.136 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:21.262 INFO fuzzer_profile - accummulate_profile: fuzz-parse-attr-line: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:21.315 INFO fuzzer_profile - accummulate_profile: /src/git/oss-fuzz/fuzz-cmd-unpack-objects.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:21.368 INFO fuzzer_profile - accummulate_profile: /src/git/oss-fuzz/fuzz-cmd-version.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:21.423 INFO fuzzer_profile - accummulate_profile: fuzz-date: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:21.477 INFO fuzzer_profile - accummulate_profile: fuzz-cmd-bundle-verify: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:21.531 INFO fuzzer_profile - accummulate_profile: fuzz-url-decode-mem: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:21.585 INFO fuzzer_profile - accummulate_profile: fuzz-credential-from-url-gently: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:21.639 INFO fuzzer_profile - accummulate_profile: fuzz-commit-graph: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:21.694 INFO fuzzer_profile - accummulate_profile: fuzz-cmd-diff: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:21.748 INFO fuzzer_profile - accummulate_profile: /src/git/oss-fuzz/fuzz-command.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:24.847 INFO fuzzer_profile - accummulate_profile: fuzz-parse-attr-line: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:24.847 INFO fuzzer_profile - accummulate_profile: fuzz-parse-attr-line: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:24.888 INFO fuzzer_profile - accummulate_profile: fuzz-parse-attr-line: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:24.888 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:24.888 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz-parse-attr-line Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:24.889 INFO code_coverage - load_llvm_coverage: Found 11 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:24.889 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz-parse-attr-line.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:24.890 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz-parse-attr-line.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:24.915 INFO fuzzer_profile - accummulate_profile: /src/git/oss-fuzz/fuzz-cmd-unpack-objects.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:24.915 INFO fuzzer_profile - accummulate_profile: /src/git/oss-fuzz/fuzz-cmd-unpack-objects.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:24.931 INFO fuzzer_profile - accummulate_profile: /src/git/oss-fuzz/fuzz-cmd-version.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:24.931 INFO fuzzer_profile - accummulate_profile: /src/git/oss-fuzz/fuzz-cmd-version.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:24.980 INFO fuzzer_profile - accummulate_profile: /src/git/oss-fuzz/fuzz-cmd-version.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:24.980 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:24.980 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/git/oss-fuzz/fuzz-cmd-version.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:24.981 INFO code_coverage - load_llvm_coverage: Found 11 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:24.981 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz-cmd-diff.covreport', '/src/inspector/fuzz-parse-attr-line.covreport', '/src/inspector/fuzz-pack-headers.covreport', '/src/inspector/fuzz-date.covreport', '/src/inspector/fuzz-config.covreport', '/src/inspector/fuzz-url-end-with-slash.covreport', '/src/inspector/fuzz-credential-from-url-gently.covreport', '/src/inspector/fuzz-pack-idx.covreport', '/src/inspector/fuzz-cmd-bundle-verify.covreport', '/src/inspector/fuzz-commit-graph.covreport', '/src/inspector/fuzz-url-decode-mem.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:24.981 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz-cmd-diff.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:24.985 INFO fuzzer_profile - accummulate_profile: fuzz-parse-attr-line: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:24.986 INFO fuzzer_profile - accummulate_profile: fuzz-parse-attr-line: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:24.986 INFO fuzzer_profile - accummulate_profile: fuzz-parse-attr-line: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:24.986 INFO fuzzer_profile - accummulate_profile: fuzz-parse-attr-line: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:24.993 INFO fuzzer_profile - accummulate_profile: fuzz-date: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:24.993 INFO fuzzer_profile - accummulate_profile: fuzz-date: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:25.014 INFO fuzzer_profile - accummulate_profile: fuzz-parse-attr-line: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:25.037 INFO fuzzer_profile - accummulate_profile: fuzz-date: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:25.037 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:25.037 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz-date Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:25.038 INFO code_coverage - load_llvm_coverage: Found 11 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:25.038 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz-date.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:25.038 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz-date.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:25.057 INFO fuzzer_profile - accummulate_profile: fuzz-cmd-bundle-verify: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:25.057 INFO fuzzer_profile - accummulate_profile: fuzz-cmd-bundle-verify: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:25.084 INFO fuzzer_profile - accummulate_profile: fuzz-url-decode-mem: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:25.084 INFO fuzzer_profile - accummulate_profile: fuzz-url-decode-mem: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:25.119 INFO fuzzer_profile - accummulate_profile: fuzz-url-decode-mem: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:25.119 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:25.120 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz-url-decode-mem Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:25.120 INFO code_coverage - load_llvm_coverage: Found 11 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:25.121 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz-url-decode-mem.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:25.121 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz-url-decode-mem.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:25.125 INFO fuzzer_profile - accummulate_profile: fuzz-url-decode-mem: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:25.126 INFO fuzzer_profile - accummulate_profile: fuzz-url-decode-mem: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:25.126 INFO fuzzer_profile - accummulate_profile: fuzz-url-decode-mem: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:25.126 INFO fuzzer_profile - accummulate_profile: fuzz-url-decode-mem: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:25.143 INFO fuzzer_profile - accummulate_profile: fuzz-date: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:25.144 INFO fuzzer_profile - accummulate_profile: fuzz-date: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:25.144 INFO fuzzer_profile - accummulate_profile: fuzz-date: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:25.144 INFO fuzzer_profile - accummulate_profile: fuzz-date: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:25.145 INFO fuzzer_profile - accummulate_profile: fuzz-credential-from-url-gently: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:25.145 INFO fuzzer_profile - accummulate_profile: fuzz-credential-from-url-gently: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:25.154 INFO fuzzer_profile - accummulate_profile: fuzz-url-decode-mem: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:25.173 INFO fuzzer_profile - accummulate_profile: fuzz-date: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:25.183 INFO fuzzer_profile - accummulate_profile: fuzz-credential-from-url-gently: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:25.184 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:25.184 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz-credential-from-url-gently Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:25.185 INFO code_coverage - load_llvm_coverage: Found 11 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:25.185 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz-credential-from-url-gently.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:25.185 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz-credential-from-url-gently.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:25.192 INFO fuzzer_profile - accummulate_profile: fuzz-credential-from-url-gently: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:25.193 INFO fuzzer_profile - accummulate_profile: fuzz-credential-from-url-gently: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:25.193 INFO fuzzer_profile - accummulate_profile: fuzz-credential-from-url-gently: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:25.193 INFO fuzzer_profile - accummulate_profile: fuzz-credential-from-url-gently: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:25.202 INFO fuzzer_profile - accummulate_profile: fuzz-commit-graph: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:25.202 INFO fuzzer_profile - accummulate_profile: fuzz-commit-graph: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:25.222 INFO fuzzer_profile - accummulate_profile: fuzz-credential-from-url-gently: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:25.260 INFO fuzzer_profile - accummulate_profile: fuzz-cmd-diff: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:25.261 INFO fuzzer_profile - accummulate_profile: fuzz-cmd-diff: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:25.264 INFO fuzzer_profile - accummulate_profile: fuzz-commit-graph: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:25.264 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:25.264 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz-commit-graph Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:25.265 INFO code_coverage - load_llvm_coverage: Found 11 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:25.265 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz-commit-graph.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:25.265 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz-commit-graph.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:25.319 INFO fuzzer_profile - accummulate_profile: /src/git/oss-fuzz/fuzz-command.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:25.319 INFO fuzzer_profile - accummulate_profile: /src/git/oss-fuzz/fuzz-command.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:25.370 INFO fuzzer_profile - accummulate_profile: fuzz-commit-graph: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:25.371 INFO fuzzer_profile - accummulate_profile: fuzz-commit-graph: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:25.371 INFO fuzzer_profile - accummulate_profile: fuzz-commit-graph: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:25.372 INFO fuzzer_profile - accummulate_profile: fuzz-commit-graph: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:25.379 INFO fuzzer_profile - accummulate_profile: /src/git/oss-fuzz/fuzz-cmd-unpack-objects.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:25.379 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:25.379 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/git/oss-fuzz/fuzz-cmd-unpack-objects.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:25.380 INFO code_coverage - load_llvm_coverage: Found 11 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:25.381 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz-cmd-diff.covreport', '/src/inspector/fuzz-parse-attr-line.covreport', '/src/inspector/fuzz-pack-headers.covreport', '/src/inspector/fuzz-date.covreport', '/src/inspector/fuzz-config.covreport', '/src/inspector/fuzz-url-end-with-slash.covreport', '/src/inspector/fuzz-credential-from-url-gently.covreport', '/src/inspector/fuzz-pack-idx.covreport', '/src/inspector/fuzz-cmd-bundle-verify.covreport', '/src/inspector/fuzz-commit-graph.covreport', '/src/inspector/fuzz-url-decode-mem.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:25.381 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz-cmd-diff.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:25.386 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1558| 0| case 1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:25.386 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1560| 0| case 2: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:25.400 INFO fuzzer_profile - accummulate_profile: fuzz-commit-graph: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:25.410 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2948| | * Optimize for the main use case only: whole-tree git Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:25.412 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2406| | * there are three cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:25.416 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2080| | * check_only, based on the cases we have to consider: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:25.516 INFO fuzzer_profile - accummulate_profile: fuzz-cmd-bundle-verify: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:25.517 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:25.517 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz-cmd-bundle-verify Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:25.518 INFO code_coverage - load_llvm_coverage: Found 11 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:25.518 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz-cmd-bundle-verify.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:25.518 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz-cmd-bundle-verify.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:25.789 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1558| 0| case 1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:25.790 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1560| 0| case 2: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:25.814 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2948| | * Optimize for the main use case only: whole-tree git Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:25.816 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2406| | * there are three cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:25.820 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2080| | * check_only, based on the cases we have to consider: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:25.881 INFO fuzzer_profile - accummulate_profile: fuzz-cmd-bundle-verify: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:25.898 INFO fuzzer_profile - accummulate_profile: fuzz-cmd-bundle-verify: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:25.901 INFO fuzzer_profile - accummulate_profile: fuzz-cmd-bundle-verify: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:25.903 INFO fuzzer_profile - accummulate_profile: fuzz-cmd-bundle-verify: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:25.931 INFO fuzzer_profile - accummulate_profile: fuzz-cmd-bundle-verify: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:25.963 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1561| | /* special case: "diff-index --cached" looking at a tree */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:26.119 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz-parse-attr-line.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:26.134 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz-pack-headers.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:26.138 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz-date.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:26.140 INFO fuzzer_profile - accummulate_profile: fuzz-cmd-diff: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:26.140 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:26.140 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz-cmd-diff Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:26.141 INFO code_coverage - load_llvm_coverage: Found 11 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:26.141 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz-cmd-diff.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:26.141 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz-cmd-diff.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:26.162 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz-config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:26.178 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz-url-end-with-slash.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:26.181 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz-credential-from-url-gently.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:26.189 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz-pack-idx.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:26.193 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz-cmd-bundle-verify.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:26.366 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1561| | /* special case: "diff-index --cached" looking at a tree */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:26.368 INFO fuzzer_profile - accummulate_profile: /src/git/oss-fuzz/fuzz-command.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:26.368 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:26.368 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/git/oss-fuzz/fuzz-command.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:26.369 INFO code_coverage - load_llvm_coverage: Found 11 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:26.369 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz-cmd-diff.covreport', '/src/inspector/fuzz-parse-attr-line.covreport', '/src/inspector/fuzz-pack-headers.covreport', '/src/inspector/fuzz-date.covreport', '/src/inspector/fuzz-config.covreport', '/src/inspector/fuzz-url-end-with-slash.covreport', '/src/inspector/fuzz-credential-from-url-gently.covreport', '/src/inspector/fuzz-pack-idx.covreport', '/src/inspector/fuzz-cmd-bundle-verify.covreport', '/src/inspector/fuzz-commit-graph.covreport', '/src/inspector/fuzz-url-decode-mem.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:26.369 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz-cmd-diff.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:26.378 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz-commit-graph.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:26.402 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz-url-decode-mem.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:26.406 INFO fuzzer_profile - accummulate_profile: /src/git/oss-fuzz/fuzz-cmd-version.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:26.408 INFO fuzzer_profile - accummulate_profile: /src/git/oss-fuzz/fuzz-cmd-version.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:26.408 INFO fuzzer_profile - accummulate_profile: /src/git/oss-fuzz/fuzz-cmd-version.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:26.408 INFO fuzzer_profile - accummulate_profile: /src/git/oss-fuzz/fuzz-cmd-version.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:26.437 INFO fuzzer_profile - accummulate_profile: /src/git/oss-fuzz/fuzz-cmd-version.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:26.514 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz-parse-attr-line.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:26.528 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz-pack-headers.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:26.531 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz-date.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:26.544 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1558| 0| case 1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:26.544 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1560| 0| case 2: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:26.555 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz-config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:26.567 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz-url-end-with-slash.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:26.568 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2948| | * Optimize for the main use case only: whole-tree git Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:26.570 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz-credential-from-url-gently.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:26.571 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2406| | * there are three cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:26.575 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2080| | * check_only, based on the cases we have to consider: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:26.577 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz-pack-idx.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:26.581 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz-cmd-bundle-verify.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:26.766 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz-commit-graph.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:26.771 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1558| 0| case 1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:26.771 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1560| 0| case 2: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:26.790 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz-url-decode-mem.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:26.794 INFO fuzzer_profile - accummulate_profile: /src/git/oss-fuzz/fuzz-cmd-unpack-objects.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:26.794 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2948| | * Optimize for the main use case only: whole-tree git Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:26.797 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2406| | * there are three cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:26.801 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2080| | * check_only, based on the cases we have to consider: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:26.811 INFO fuzzer_profile - accummulate_profile: /src/git/oss-fuzz/fuzz-cmd-unpack-objects.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:26.813 INFO fuzzer_profile - accummulate_profile: /src/git/oss-fuzz/fuzz-cmd-unpack-objects.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:26.815 INFO fuzzer_profile - accummulate_profile: /src/git/oss-fuzz/fuzz-cmd-unpack-objects.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:26.843 INFO fuzzer_profile - accummulate_profile: /src/git/oss-fuzz/fuzz-cmd-unpack-objects.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:27.114 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1561| | /* special case: "diff-index --cached" looking at a tree */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:27.264 INFO fuzzer_profile - accummulate_profile: fuzz-cmd-diff: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:27.302 INFO fuzzer_profile - accummulate_profile: fuzz-cmd-diff: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:27.307 INFO fuzzer_profile - accummulate_profile: fuzz-cmd-diff: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:27.312 INFO fuzzer_profile - accummulate_profile: fuzz-cmd-diff: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:27.340 INFO fuzzer_profile - accummulate_profile: fuzz-cmd-diff: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:27.345 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1561| | /* special case: "diff-index --cached" looking at a tree */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:27.491 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz-parse-attr-line.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:27.505 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz-pack-headers.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:27.508 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz-date.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:27.531 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz-config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:27.543 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz-url-end-with-slash.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:27.546 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz-credential-from-url-gently.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:27.553 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz-pack-idx.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:27.557 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz-cmd-bundle-verify.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:27.737 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz-commit-graph.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:27.761 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz-url-decode-mem.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:27.765 INFO fuzzer_profile - accummulate_profile: /src/git/oss-fuzz/fuzz-command.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:27.804 INFO fuzzer_profile - accummulate_profile: /src/git/oss-fuzz/fuzz-command.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:27.809 INFO fuzzer_profile - accummulate_profile: /src/git/oss-fuzz/fuzz-command.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:27.814 INFO fuzzer_profile - accummulate_profile: /src/git/oss-fuzz/fuzz-command.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:27.842 INFO fuzzer_profile - accummulate_profile: /src/git/oss-fuzz/fuzz-command.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:29.061 INFO fuzzer_profile - accummulate_profile: /src/git/oss-fuzz/fuzz-cmd-apply-check.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:32.670 INFO fuzzer_profile - accummulate_profile: /src/git/oss-fuzz/fuzz-cmd-apply-check.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:32.671 INFO fuzzer_profile - accummulate_profile: /src/git/oss-fuzz/fuzz-cmd-apply-check.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:33.199 INFO fuzzer_profile - accummulate_profile: /src/git/oss-fuzz/fuzz-cmd-apply-check.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:33.199 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:33.199 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/git/oss-fuzz/fuzz-cmd-apply-check.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:33.200 INFO code_coverage - load_llvm_coverage: Found 11 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:33.201 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz-cmd-diff.covreport', '/src/inspector/fuzz-parse-attr-line.covreport', '/src/inspector/fuzz-pack-headers.covreport', '/src/inspector/fuzz-date.covreport', '/src/inspector/fuzz-config.covreport', '/src/inspector/fuzz-url-end-with-slash.covreport', '/src/inspector/fuzz-credential-from-url-gently.covreport', '/src/inspector/fuzz-pack-idx.covreport', '/src/inspector/fuzz-cmd-bundle-verify.covreport', '/src/inspector/fuzz-commit-graph.covreport', '/src/inspector/fuzz-url-decode-mem.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:33.201 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz-cmd-diff.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:33.594 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1558| 0| case 1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:33.594 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1560| 0| case 2: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:33.617 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2948| | * Optimize for the main use case only: whole-tree git Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:33.619 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2406| | * there are three cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:33.624 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2080| | * check_only, based on the cases we have to consider: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:34.156 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1561| | /* special case: "diff-index --cached" looking at a tree */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:34.302 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz-parse-attr-line.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:34.316 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz-pack-headers.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:34.319 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz-date.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:34.342 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz-config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:34.355 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz-url-end-with-slash.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:34.357 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz-credential-from-url-gently.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:34.365 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz-pack-idx.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:34.369 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz-cmd-bundle-verify.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:34.550 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz-commit-graph.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:34.573 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz-url-decode-mem.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:34.577 INFO fuzzer_profile - accummulate_profile: /src/git/oss-fuzz/fuzz-cmd-apply-check.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:34.598 INFO fuzzer_profile - accummulate_profile: /src/git/oss-fuzz/fuzz-cmd-apply-check.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:34.601 INFO fuzzer_profile - accummulate_profile: /src/git/oss-fuzz/fuzz-cmd-apply-check.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:34.604 INFO fuzzer_profile - accummulate_profile: /src/git/oss-fuzz/fuzz-cmd-apply-check.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:34.632 INFO fuzzer_profile - accummulate_profile: /src/git/oss-fuzz/fuzz-cmd-apply-check.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:38.599 INFO fuzzer_profile - accummulate_profile: /src/git/oss-fuzz/fuzz-cmd-tag-create.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:39.867 INFO fuzzer_profile - accummulate_profile: fuzz-pack-idx: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:41.087 INFO fuzzer_profile - accummulate_profile: fuzz-pack-headers: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:42.135 INFO fuzzer_profile - accummulate_profile: /src/git/oss-fuzz/fuzz-cmd-tag-create.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:42.136 INFO fuzzer_profile - accummulate_profile: /src/git/oss-fuzz/fuzz-cmd-tag-create.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:42.969 INFO fuzzer_profile - accummulate_profile: /src/git/oss-fuzz/fuzz-cmd-tag-create.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:42.969 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:42.969 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/git/oss-fuzz/fuzz-cmd-tag-create.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:42.970 INFO code_coverage - load_llvm_coverage: Found 11 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:42.970 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz-cmd-diff.covreport', '/src/inspector/fuzz-parse-attr-line.covreport', '/src/inspector/fuzz-pack-headers.covreport', '/src/inspector/fuzz-date.covreport', '/src/inspector/fuzz-config.covreport', '/src/inspector/fuzz-url-end-with-slash.covreport', '/src/inspector/fuzz-credential-from-url-gently.covreport', '/src/inspector/fuzz-pack-idx.covreport', '/src/inspector/fuzz-cmd-bundle-verify.covreport', '/src/inspector/fuzz-commit-graph.covreport', '/src/inspector/fuzz-url-decode-mem.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:42.970 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz-cmd-diff.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:43.365 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1558| 0| case 1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:43.365 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1560| 0| case 2: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:43.388 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2948| | * Optimize for the main use case only: whole-tree git Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:43.390 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2406| | * there are three cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:43.394 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2080| | * check_only, based on the cases we have to consider: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:43.423 INFO fuzzer_profile - accummulate_profile: fuzz-pack-idx: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:43.424 INFO fuzzer_profile - accummulate_profile: fuzz-pack-idx: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:43.458 INFO fuzzer_profile - accummulate_profile: fuzz-pack-idx: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:43.458 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:43.458 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz-pack-idx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:43.459 INFO code_coverage - load_llvm_coverage: Found 11 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:43.459 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz-pack-idx.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:43.460 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz-pack-idx.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:43.464 INFO fuzzer_profile - accummulate_profile: fuzz-pack-idx: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:43.465 INFO fuzzer_profile - accummulate_profile: fuzz-pack-idx: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:43.465 INFO fuzzer_profile - accummulate_profile: fuzz-pack-idx: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:43.465 INFO fuzzer_profile - accummulate_profile: fuzz-pack-idx: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:43.493 INFO fuzzer_profile - accummulate_profile: fuzz-pack-idx: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:43.920 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1561| | /* special case: "diff-index --cached" looking at a tree */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:44.067 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz-parse-attr-line.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:44.081 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz-pack-headers.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:44.084 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz-date.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:44.107 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz-config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:44.120 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz-url-end-with-slash.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:44.123 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz-credential-from-url-gently.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:44.130 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz-pack-idx.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:44.134 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz-cmd-bundle-verify.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:44.317 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz-commit-graph.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:44.341 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz-url-decode-mem.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:44.345 INFO fuzzer_profile - accummulate_profile: /src/git/oss-fuzz/fuzz-cmd-tag-create.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:44.382 INFO fuzzer_profile - accummulate_profile: /src/git/oss-fuzz/fuzz-cmd-tag-create.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:44.387 INFO fuzzer_profile - accummulate_profile: /src/git/oss-fuzz/fuzz-cmd-tag-create.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:44.392 INFO fuzzer_profile - accummulate_profile: /src/git/oss-fuzz/fuzz-cmd-tag-create.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:44.420 INFO fuzzer_profile - accummulate_profile: /src/git/oss-fuzz/fuzz-cmd-tag-create.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:44.648 INFO fuzzer_profile - accummulate_profile: fuzz-pack-headers: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:44.649 INFO fuzzer_profile - accummulate_profile: fuzz-pack-headers: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:44.683 INFO fuzzer_profile - accummulate_profile: fuzz-pack-headers: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:44.683 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:44.683 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz-pack-headers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:44.684 INFO code_coverage - load_llvm_coverage: Found 11 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:44.684 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz-pack-headers.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:44.684 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz-pack-headers.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:44.687 INFO fuzzer_profile - accummulate_profile: fuzz-pack-headers: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:44.688 INFO fuzzer_profile - accummulate_profile: fuzz-pack-headers: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:44.688 INFO fuzzer_profile - accummulate_profile: fuzz-pack-headers: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:44.688 INFO fuzzer_profile - accummulate_profile: fuzz-pack-headers: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:44.716 INFO fuzzer_profile - accummulate_profile: fuzz-pack-headers: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:51.022 INFO fuzzer_profile - accummulate_profile: /src/git/oss-fuzz/fuzz-cmd-status.c: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:52.125 INFO fuzzer_profile - accummulate_profile: fuzz-config: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:53.380 INFO fuzzer_profile - accummulate_profile: fuzz-url-end-with-slash: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:54.652 INFO fuzzer_profile - accummulate_profile: /src/git/oss-fuzz/fuzz-cmd-status.c: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:54.653 INFO fuzzer_profile - accummulate_profile: /src/git/oss-fuzz/fuzz-cmd-status.c: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:55.485 INFO fuzzer_profile - accummulate_profile: /src/git/oss-fuzz/fuzz-cmd-status.c: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:55.485 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:55.485 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/git/oss-fuzz/fuzz-cmd-status.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:55.486 INFO code_coverage - load_llvm_coverage: Found 11 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:55.486 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz-cmd-diff.covreport', '/src/inspector/fuzz-parse-attr-line.covreport', '/src/inspector/fuzz-pack-headers.covreport', '/src/inspector/fuzz-date.covreport', '/src/inspector/fuzz-config.covreport', '/src/inspector/fuzz-url-end-with-slash.covreport', '/src/inspector/fuzz-credential-from-url-gently.covreport', '/src/inspector/fuzz-pack-idx.covreport', '/src/inspector/fuzz-cmd-bundle-verify.covreport', '/src/inspector/fuzz-commit-graph.covreport', '/src/inspector/fuzz-url-decode-mem.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:55.486 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz-cmd-diff.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:55.735 INFO fuzzer_profile - accummulate_profile: fuzz-config: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:55.735 INFO fuzzer_profile - accummulate_profile: fuzz-config: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:55.777 INFO fuzzer_profile - accummulate_profile: fuzz-config: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:55.777 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:55.777 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz-config Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:55.778 INFO code_coverage - load_llvm_coverage: Found 11 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:55.778 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz-config.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:55.778 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz-config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:55.874 INFO fuzzer_profile - accummulate_profile: fuzz-config: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:55.875 INFO fuzzer_profile - accummulate_profile: fuzz-config: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:55.876 INFO fuzzer_profile - accummulate_profile: fuzz-config: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:55.876 INFO fuzzer_profile - accummulate_profile: fuzz-config: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:55.882 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1558| 0| case 1: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:55.882 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1560| 0| case 2: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:55.904 INFO fuzzer_profile - accummulate_profile: fuzz-config: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:55.905 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2948| | * Optimize for the main use case only: whole-tree git Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:55.907 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2406| | * there are three cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:55.912 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 2080| | * check_only, based on the cases we have to consider: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:56.444 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1561| | /* special case: "diff-index --cached" looking at a tree */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:56.592 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz-parse-attr-line.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:56.606 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz-pack-headers.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:56.609 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz-date.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:56.633 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz-config.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:56.646 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz-url-end-with-slash.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:56.649 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz-credential-from-url-gently.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:56.656 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz-pack-idx.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:56.660 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz-cmd-bundle-verify.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:56.842 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz-commit-graph.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:56.866 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz-url-decode-mem.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:56.870 INFO fuzzer_profile - accummulate_profile: /src/git/oss-fuzz/fuzz-cmd-status.c: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:56.907 INFO fuzzer_profile - accummulate_profile: /src/git/oss-fuzz/fuzz-cmd-status.c: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:56.912 INFO fuzzer_profile - accummulate_profile: /src/git/oss-fuzz/fuzz-cmd-status.c: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:56.917 INFO fuzzer_profile - accummulate_profile: /src/git/oss-fuzz/fuzz-cmd-status.c: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:56.946 INFO fuzzer_profile - accummulate_profile: /src/git/oss-fuzz/fuzz-cmd-status.c: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:57.017 INFO fuzzer_profile - accummulate_profile: fuzz-url-end-with-slash: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:57.017 INFO fuzzer_profile - accummulate_profile: fuzz-url-end-with-slash: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:57.051 INFO fuzzer_profile - accummulate_profile: fuzz-url-end-with-slash: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:57.051 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:57.051 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz-url-end-with-slash Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:57.052 INFO code_coverage - load_llvm_coverage: Found 11 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:57.052 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz-url-end-with-slash.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:57.053 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz-url-end-with-slash.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:57.056 INFO fuzzer_profile - accummulate_profile: fuzz-url-end-with-slash: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:57.137 INFO fuzzer_profile - accummulate_profile: fuzz-url-end-with-slash: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:57.138 INFO fuzzer_profile - accummulate_profile: fuzz-url-end-with-slash: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:57.138 INFO fuzzer_profile - accummulate_profile: fuzz-url-end-with-slash: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:09:57.166 INFO fuzzer_profile - accummulate_profile: fuzz-url-end-with-slash: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:24.244 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:24.246 INFO project_profile - __init__: Creating merged profile of 17 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:24.248 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:24.263 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:24.350 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:17.245 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:27.855 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:45:13, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:27.856 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:46:14, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:27.856 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:47:16, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:27.856 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:49:24, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:27.856 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:50:25, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:27.856 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:51:26, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:27.856 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:53:27, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:27.856 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:54:28, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:27.856 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:56:29, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:27.856 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:58:31, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:27.856 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:59:32, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:27.857 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:60:21, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:27.857 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:61:22, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:27.857 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:62:24, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:27.857 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:63:25, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:27.857 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:64:26, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:27.857 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:65:28, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:27.857 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:66:29, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:27.857 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:67:32, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:27.857 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:68:33, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:27.857 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:69:34, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:27.857 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:70:37, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:27.857 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:72:38, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:27.857 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:73:40, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:28.177 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:28.177 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:28.494 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/git/reports/20240907/linux -- fuzz-parse-attr-line Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:28.494 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/git/reports-by-target/20240907/fuzz-parse-attr-line/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:28.495 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:28.507 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:28.507 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:28.508 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:32.949 INFO analysis - overlay_calltree_with_coverage: [+] found 25 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:32.951 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/git/reports/20240907/linux -- fuzz-commit-graph Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:32.951 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/git/reports-by-target/20240907/fuzz-commit-graph/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:32.951 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:32.973 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:32.974 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:32.975 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:37.443 INFO analysis - overlay_calltree_with_coverage: [+] found 37 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:37.446 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/git/reports/20240907/linux -- fuzz-credential-from-url-gently Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:37.446 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/git/reports-by-target/20240907/fuzz-credential-from-url-gently/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:37.446 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:37.455 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:37.456 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:37.457 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:41.970 INFO analysis - overlay_calltree_with_coverage: [+] found 13 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:41.973 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/git/reports/20240907/linux -- fuzz-date Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:41.973 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/git/reports-by-target/20240907/fuzz-date/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:41.973 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:41.991 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:41.991 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:41.992 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:46.410 INFO analysis - overlay_calltree_with_coverage: [+] found 24 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:46.413 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/git/reports/20240907/linux -- fuzz-url-decode-mem Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:46.413 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/git/reports-by-target/20240907/fuzz-url-decode-mem/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:46.413 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:46.421 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:46.421 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:46.422 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:50.989 INFO analysis - overlay_calltree_with_coverage: [+] found 5 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:50.993 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/git/reports/20240907/linux -- git/oss-fuzz/fuzz-cmd-version.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:50.994 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/git/reports-by-target/20240907/git/oss-fuzz/fuzz-cmd-version.c/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:50.994 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:51.021 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:51.022 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:51.023 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:54.864 INFO analysis - overlay_calltree_with_coverage: [+] found 1976 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:54.923 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/git/reports/20240907/linux -- fuzz-cmd-bundle-verify Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:54.923 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/git/reports-by-target/20240907/fuzz-cmd-bundle-verify/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:54.924 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:55.242 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:55.254 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:55.277 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:59.448 INFO analysis - overlay_calltree_with_coverage: [+] found 507 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:59.527 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/git/reports/20240907/linux -- fuzz-cmd-diff Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:59.527 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/git/reports-by-target/20240907/fuzz-cmd-diff/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:59.528 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:00.543 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:00.568 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:00.617 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:04.563 INFO analysis - overlay_calltree_with_coverage: [+] found 1950 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:04.697 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/git/reports/20240907/linux -- git/oss-fuzz/fuzz-command.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:04.697 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/git/reports-by-target/20240907/git/oss-fuzz/fuzz-command.c/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:04.697 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:05.743 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:05.769 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:05.821 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:09.682 INFO analysis - overlay_calltree_with_coverage: [+] found 1976 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:09.880 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/git/reports/20240907/linux -- git/oss-fuzz/fuzz-cmd-unpack-objects.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:09.881 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/git/reports-by-target/20240907/git/oss-fuzz/fuzz-cmd-unpack-objects.c/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:09.882 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:10.333 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:10.345 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:10.368 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:14.229 INFO analysis - overlay_calltree_with_coverage: [+] found 1976 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:14.485 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/git/reports/20240907/linux -- git/oss-fuzz/fuzz-cmd-apply-check.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:14.485 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/git/reports-by-target/20240907/git/oss-fuzz/fuzz-cmd-apply-check.c/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:14.486 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:15.021 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:15.036 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:15.063 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:18.899 INFO analysis - overlay_calltree_with_coverage: [+] found 1976 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:19.224 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/git/reports/20240907/linux -- fuzz-pack-headers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:19.225 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/git/reports-by-target/20240907/fuzz-pack-headers/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:19.226 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:19.233 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:19.234 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:19.234 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:23.755 INFO analysis - overlay_calltree_with_coverage: [+] found 8 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:24.078 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/git/reports/20240907/linux -- git/oss-fuzz/fuzz-cmd-tag-create.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:24.078 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/git/reports-by-target/20240907/git/oss-fuzz/fuzz-cmd-tag-create.c/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:24.079 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:25.044 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:25.066 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:25.113 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:28.956 INFO analysis - overlay_calltree_with_coverage: [+] found 1976 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:29.334 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/git/reports/20240907/linux -- fuzz-pack-idx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:29.335 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/git/reports-by-target/20240907/fuzz-pack-idx/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:29.336 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:29.345 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:29.345 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:29.346 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:33.864 INFO analysis - overlay_calltree_with_coverage: [+] found 8 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:34.248 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/git/reports/20240907/linux -- fuzz-config Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:34.248 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/git/reports-by-target/20240907/fuzz-config/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:34.250 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:34.263 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:34.264 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:34.264 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:38.702 INFO analysis - overlay_calltree_with_coverage: [+] found 25 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:39.090 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/git/reports/20240907/linux -- fuzz-url-end-with-slash Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:39.090 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/git/reports-by-target/20240907/fuzz-url-end-with-slash/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:39.091 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:39.099 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:39.099 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:39.100 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:43.650 INFO analysis - overlay_calltree_with_coverage: [+] found 5 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:44.033 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/git/reports/20240907/linux -- git/oss-fuzz/fuzz-cmd-status.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:44.033 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/git/reports-by-target/20240907/git/oss-fuzz/fuzz-cmd-status.c/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:44.034 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:44.986 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:45.007 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:45.051 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:48.916 INFO analysis - overlay_calltree_with_coverage: [+] found 1976 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-MKujGHkoq5.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-JwZjExV9RU.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-QZHV69rMmm.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-uCgYJmAUbG.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-IxdjMJMRJb.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-vEDxh9u4rA.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-EJOSoBYxON.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-4hGnVyVTqj.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-18WR6vkyyl.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-BT8HiD1Ai1.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-bfqySvRvDz.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-Vdl782OCXI.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-7RYMR13TxX.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-isgSW5M5RM.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-YjNTUcPriA.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-CP4Wt8D5jE.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-vUVWmeFEww.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-isgSW5M5RM.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-YjNTUcPriA.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-BT8HiD1Ai1.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-Vdl782OCXI.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-7RYMR13TxX.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-bfqySvRvDz.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-JwZjExV9RU.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-18WR6vkyyl.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-vEDxh9u4rA.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-vUVWmeFEww.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-QZHV69rMmm.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-IxdjMJMRJb.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-uCgYJmAUbG.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-EJOSoBYxON.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-MKujGHkoq5.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-CP4Wt8D5jE.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-4hGnVyVTqj.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-MKujGHkoq5.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-EJOSoBYxON.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-18WR6vkyyl.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-QZHV69rMmm.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-IxdjMJMRJb.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-4hGnVyVTqj.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-Vdl782OCXI.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-YjNTUcPriA.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-vEDxh9u4rA.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-CP4Wt8D5jE.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-uCgYJmAUbG.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-7RYMR13TxX.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-vUVWmeFEww.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-bfqySvRvDz.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-isgSW5M5RM.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-BT8HiD1Ai1.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-JwZjExV9RU.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:53.239 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:53.239 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:53.239 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:53.239 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:53.643 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:53.748 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:54.137 INFO html_report - create_all_function_table: Assembled a total of 9668 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:54.138 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:54.184 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:54.184 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:54.188 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:54.189 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 419 -- : 419 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:54.189 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:54.190 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:55.516 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:55.834 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz-parse-attr-line_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:55.835 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (327 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:55.944 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:55.944 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:56.146 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:56.146 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:56.150 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:56.151 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:56.159 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:56.160 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 725 -- : 725 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:56.160 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:56.161 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:56.621 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz-commit-graph_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:56.621 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (559 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:56.764 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:56.764 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:56.907 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:56.908 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:56.914 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:56.914 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:56.918 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:56.918 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 378 -- : 378 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:56.918 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:56.919 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:57.166 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz-credential-from-url-gently_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:57.166 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (294 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:57.238 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:57.238 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:57.350 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:57.350 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:57.354 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:57.354 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:57.360 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:57.360 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 521 -- : 521 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:57.360 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:57.361 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:57.705 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz-date_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:57.706 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (418 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:57.802 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:57.802 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:57.916 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:57.916 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:57.922 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:57.922 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:57.926 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:57.926 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 354 -- : 354 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:57.926 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:57.927 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:58.151 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz-url-decode-mem_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:58.151 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (271 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:58.211 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:58.211 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:58.309 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:58.309 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:58.313 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:58.313 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:58.319 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:58.320 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 698 -- : 698 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:58.320 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:58.322 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:58.323 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:58.323 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:58.323 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:58.323 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:58.323 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:58.323 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:58.323 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:58.323 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:58.323 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:58.324 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:58.324 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:58.324 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:58.790 INFO html_helpers - create_horisontal_calltree_image: Creating image git_oss-fuzz_fuzz-cmd-version.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:58.791 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (572 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:58.935 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:58.936 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:59.093 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:59.094 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:59.095 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:59.095 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:59.095 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:59.095 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:59.096 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:59.096 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:59.096 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:59.096 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:59.096 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:59.096 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:59.096 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:59.096 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:59.133 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:59.134 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:59.216 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:59.226 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 10436 -- : 10436 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:59.236 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:59.261 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:59.285 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:59.285 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:59.285 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:59.285 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:06.335 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz-cmd-bundle-verify_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:06.344 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (8644 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:06.997 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:06.997 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:07.422 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:07.424 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:07.448 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:07.448 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:07.448 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:07.448 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:07.476 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:07.476 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:07.652 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:07.676 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 23261 -- : 23261 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:07.691 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:07.755 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:07.818 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:23.506 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz-cmd-diff_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:23.525 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (19631 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:37.726 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:37.726 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:38.894 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:38.897 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:38.962 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:39.003 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:39.003 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:39.184 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:39.209 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 24010 -- : 24010 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:39.227 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:39.299 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:39.369 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:55.395 INFO html_helpers - create_horisontal_calltree_image: Creating image git_oss-fuzz_fuzz-command.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:55.417 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (20279 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:57.466 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:57.466 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:58.677 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:58.681 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:58.748 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:58.789 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:58.789 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:58.869 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:58.881 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 10523 -- : 10523 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:58.889 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:58.924 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:58.956 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:58.957 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:58.957 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:58.957 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:58.957 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:58.957 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:58.957 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:17:05.953 INFO html_helpers - create_horisontal_calltree_image: Creating image git_oss-fuzz_fuzz-cmd-unpack-objects.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:17:05.962 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (8712 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:17:07.109 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:17:07.109 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:17:07.818 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:17:07.819 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:17:07.846 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:17:07.847 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:17:07.847 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:17:07.847 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:17:07.847 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:17:07.847 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:17:07.847 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:17:07.875 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:17:07.875 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:17:07.972 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:17:07.986 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 12895 -- : 12895 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:17:07.997 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:17:08.036 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:17:08.072 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:17:08.073 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:17:08.073 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:17:08.073 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:17:08.073 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:17:08.073 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:17:08.073 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:17:28.125 INFO html_helpers - create_horisontal_calltree_image: Creating image git_oss-fuzz_fuzz-cmd-apply-check.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:17:28.136 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (10780 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:17:29.383 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:17:29.383 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:17:30.145 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:17:30.147 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:17:30.187 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:17:30.187 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:17:30.187 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:17:30.187 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:17:30.187 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:17:30.187 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:17:30.187 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:17:30.218 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:17:30.218 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:17:30.221 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:17:30.221 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 333 -- : 333 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:17:30.221 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:17:30.222 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:17:30.431 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz-pack-headers_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:17:30.431 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (257 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:17:30.490 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:17:30.490 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:17:30.586 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:17:30.587 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:17:30.590 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:17:30.590 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:17:30.750 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:17:30.774 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 22405 -- : 22405 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:17:30.791 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:17:30.851 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:17:30.907 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:17:30.908 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:17:45.855 INFO html_helpers - create_horisontal_calltree_image: Creating image git_oss-fuzz_fuzz-cmd-tag-create.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:17:45.872 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (18872 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:17:47.798 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:17:47.799 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:17:48.936 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:17:48.939 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:17:49.005 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:17:49.006 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:17:49.045 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:17:49.045 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:17:49.048 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:17:49.049 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 345 -- : 345 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:17:49.049 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:17:49.049 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:17:49.270 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz-pack-idx_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:17:49.270 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (271 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:17:49.337 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:17:49.337 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:17:49.435 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:17:49.435 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:17:49.438 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:17:49.438 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:17:49.442 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:17:49.443 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 441 -- : 441 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:17:49.443 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:17:49.444 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:17:49.444 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:17:49.727 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz-config_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:17:49.728 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (346 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:17:49.808 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:17:49.809 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:17:49.928 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:17:49.928 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:17:49.929 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:17:49.932 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:17:49.933 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:17:49.936 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:17:49.936 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 336 -- : 336 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:17:49.936 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:17:49.937 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:17:50.145 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz-url-end-with-slash_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:17:50.146 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (257 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:17:50.208 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:17:50.208 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:17:50.304 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:17:50.305 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:17:50.308 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:17:50.308 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:17:50.462 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:17:50.485 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 21735 -- : 21735 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:17:50.494 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:17:50.559 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:17:50.628 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:17:50.628 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:18:16.734 INFO html_helpers - create_horisontal_calltree_image: Creating image git_oss-fuzz_fuzz-cmd-status.c_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:18:16.750 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (18292 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:18:18.664 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:18:18.664 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:18:19.785 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:18:19.788 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:18:19.850 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:18:19.850 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:18:19.888 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:18:19.888 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:18:19.888 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:22:44.330 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:22:44.351 INFO optimal_targets - iteratively_get_optimal_targets: Getting 3 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:22:44.353 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:22:44.356 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:26:59.322 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:26:59.342 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:27:07.862 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:27:07.899 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:27:07.904 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:31:26.050 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:31:26.066 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:31:34.906 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:31:34.967 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:31:34.970 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:35:57.417 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:35:57.430 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:06.371 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['cmd_rebase', 'cmd_pack_objects', 'cmd_fetch_pack'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:07.078 INFO html_report - create_all_function_table: Assembled a total of 9668 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:07.331 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:09.849 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:09.851 INFO engine_input - analysis_func: Generating input for fuzz-parse-attr-line Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:09.937 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:09.938 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: strbuf_release Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:09.938 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: trace2_cmd_error_va_fl Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:09.938 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: git_env_ulong Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:09.938 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xrealloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:09.938 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: strbuf_vaddf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:09.938 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: strbuf_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:09.938 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xwrite Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:09.938 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: fprintf_ln Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:09.938 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: vreportf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:09.939 INFO engine_input - analysis_func: Generating input for fuzz-commit-graph Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:09.940 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:09.941 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xrealloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:09.941 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: trace2_cmd_error_va_fl Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:09.941 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: git_env_ulong Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:09.941 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: raw_object_store_clear Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:09.941 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: release_index Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:09.941 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: hashmap_iter_first Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:09.941 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: repo_clear Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:09.941 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xwrite Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:09.942 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: should_validate_cache_entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:09.942 INFO engine_input - analysis_func: Generating input for fuzz-credential-from-url-gently Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:09.943 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:09.944 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xrealloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:09.944 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: strbuf_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:09.944 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: git_env_ulong Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:09.944 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: credential_from_url_1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:09.944 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: strbuf_grow Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:09.944 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: check_url_component Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:09.944 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: url_decode_internal Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:09.944 INFO engine_input - analysis_func: Generating input for fuzz-date Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:09.945 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:09.946 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: strbuf_release Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:09.946 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmallocz Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:09.946 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: git_env_ulong Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:09.946 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: strbuf_addch Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:09.946 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: show_date Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:09.946 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: strbuf_vaddf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:09.946 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: strbuf_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:09.946 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: strbuf_grow Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:09.947 INFO engine_input - analysis_func: Generating input for fuzz-url-decode-mem Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:09.948 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:09.948 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xrealloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:09.948 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: strbuf_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:09.948 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: git_env_ulong Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:09.948 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: strbuf_grow Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:09.949 INFO engine_input - analysis_func: Generating input for git/oss-fuzz/fuzz-cmd-version.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:09.950 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:09.951 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: fprintf_ln Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:09.951 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: strbuf_addbuf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:09.951 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: parse_long_opt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:09.951 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: get_value Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:09.951 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xsnprintf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:09.951 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: git_env_ulong Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:09.951 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xstrvfmt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:09.951 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: prefix_filename Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:09.951 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: parse_short_opt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:09.951 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: parse_options_start_1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:09.951 INFO engine_input - analysis_func: Generating input for fuzz-cmd-bundle-verify Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:09.955 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:09.966 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: safe_create_leading_directories_1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:09.966 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: interpolate_path Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:09.966 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: do_oid_object_info_extended Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:09.966 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: repo_read_object_file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:09.966 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: git_configset_get_string_tmp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:09.966 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: adjust_shared_perm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:09.966 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: repo_git_path Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:09.967 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: close_object_store Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:09.967 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: loose_object_info Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:09.967 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: promisor_remote_config Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:09.967 INFO engine_input - analysis_func: Generating input for fuzz-cmd-diff Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:09.974 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:09.998 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: strbuf_branchname Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:09.998 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: diff_free_queue Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:09.998 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mem_pool_calloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:09.998 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: release_revisions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:09.998 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: convert_attrs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:09.998 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: check_updates Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:09.999 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: read_early_config Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:09.999 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: log_tree_diff_flush Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:09.999 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: git_test_write_commit_graph_or_die Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:09.999 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: run_command Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:09.999 INFO engine_input - analysis_func: Generating input for git/oss-fuzz/fuzz-command.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:10.006 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:10.031 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: strbuf_branchname Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:10.032 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: diff_free_queue Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:10.032 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mem_pool_calloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:10.032 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cmd_branch Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:10.032 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: release_revisions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:10.032 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: convert_attrs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:10.032 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: check_updates Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:10.032 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: read_early_config Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:10.032 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: log_tree_diff_flush Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:10.032 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: cmd_diff_index Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:10.033 INFO engine_input - analysis_func: Generating input for git/oss-fuzz/fuzz-cmd-unpack-objects.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:10.037 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:10.048 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: convert_attrs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:10.048 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: format_commit_one Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:10.048 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmallocz_gently Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:10.048 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: git_configset_get_bool_or_int Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:10.048 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: url_decode_internal Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:10.049 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: init_db Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:10.049 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: get_commit_tree_oid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:10.049 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: find_pack_entry Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:10.049 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: refresh_fsmonitor Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:10.049 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: git_configset_get_string_tmp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:10.049 INFO engine_input - analysis_func: Generating input for git/oss-fuzz/fuzz-cmd-apply-check.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:10.054 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:10.067 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: run_command Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:10.068 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: convert_attrs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:10.068 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: format_commit_one Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:10.068 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xmallocz_gently Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:10.068 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: git_configset_get_bool_or_int Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:10.068 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: init_db Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:10.068 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: url_decode_internal Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:10.068 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: get_commit_tree_oid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:10.068 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: attr_check_initl Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:10.068 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: find_pack_entry Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:10.069 INFO engine_input - analysis_func: Generating input for fuzz-pack-headers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:10.070 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:10.070 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: trace2_cmd_error_va_fl Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:10.071 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: unpack_object_header_buffer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:10.071 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xwrite Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:10.071 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: vreportf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:10.071 INFO engine_input - analysis_func: Generating input for git/oss-fuzz/fuzz-cmd-tag-create.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:10.077 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:10.098 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: pager_command_config Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:10.099 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: diff_free_queue Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:10.099 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mem_pool_calloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:10.099 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: release_revisions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:10.099 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: convert_attrs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:10.099 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: check_updates Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:10.099 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: read_early_config Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:10.099 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: log_tree_diff_flush Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:10.099 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: git_test_write_commit_graph_or_die Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:10.099 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: run_command Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:10.100 INFO engine_input - analysis_func: Generating input for fuzz-pack-idx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:10.101 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:10.102 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: trace2_cmd_error_va_fl Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:10.102 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: load_idx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:10.102 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xwrite Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:10.102 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: vreportf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:10.102 INFO engine_input - analysis_func: Generating input for fuzz-config Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:10.104 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:10.104 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: strbuf_release Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:10.104 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: strbuf_init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:10.104 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: git_env_ulong Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:10.104 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: strbuf_addch Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:10.104 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: strbuf_vaddf Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:10.104 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: strbuf_detach Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:10.105 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: git_parse_source Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:10.105 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xrealloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:10.105 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: strbuf_grow Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:10.106 INFO engine_input - analysis_func: Generating input for fuzz-url-end-with-slash Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:10.107 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:10.107 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: strbuf_add Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:10.107 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: git_env_ulong Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:10.107 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: xrealloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:10.107 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: strbuf_grow Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:10.108 INFO engine_input - analysis_func: Generating input for git/oss-fuzz/fuzz-cmd-status.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:10.114 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:10.135 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: diff_free_queue Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:10.135 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: mem_pool_calloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:10.135 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: release_revisions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:10.136 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: convert_attrs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:10.136 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: check_updates Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:10.136 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: read_early_config Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:10.136 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: log_tree_diff_flush Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:10.136 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: git_test_write_commit_graph_or_die Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:10.136 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: run_command Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:10.136 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: format_commit_one Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:10.137 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:10.137 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:10.137 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:10.152 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:10.153 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:38:10.254 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:38:10.254 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:38:10.255 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:38:10.255 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:38:10.255 INFO annotated_cfg - analysis_func: Analysing: fuzz-parse-attr-line Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:38:10.258 INFO annotated_cfg - analysis_func: Analysing: fuzz-commit-graph Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:38:10.261 INFO annotated_cfg - analysis_func: Analysing: fuzz-credential-from-url-gently Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:38:10.263 INFO annotated_cfg - analysis_func: Analysing: fuzz-date Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:38:10.266 INFO annotated_cfg - analysis_func: Analysing: fuzz-url-decode-mem Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:38:10.267 INFO annotated_cfg - analysis_func: Analysing: git/oss-fuzz/fuzz-cmd-version.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:38:10.271 INFO annotated_cfg - analysis_func: Analysing: fuzz-cmd-bundle-verify Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:38:10.324 INFO annotated_cfg - analysis_func: Analysing: fuzz-cmd-diff Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:38:10.445 INFO annotated_cfg - analysis_func: Analysing: git/oss-fuzz/fuzz-command.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:38:10.569 INFO annotated_cfg - analysis_func: Analysing: git/oss-fuzz/fuzz-cmd-unpack-objects.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:38:10.623 INFO annotated_cfg - analysis_func: Analysing: git/oss-fuzz/fuzz-cmd-apply-check.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:38:10.689 INFO annotated_cfg - analysis_func: Analysing: fuzz-pack-headers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:38:10.691 INFO annotated_cfg - analysis_func: Analysing: git/oss-fuzz/fuzz-cmd-tag-create.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:38:10.806 INFO annotated_cfg - analysis_func: Analysing: fuzz-pack-idx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:38:10.808 INFO annotated_cfg - analysis_func: Analysing: fuzz-config Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:38:10.810 INFO annotated_cfg - analysis_func: Analysing: fuzz-url-end-with-slash Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:38:10.811 INFO annotated_cfg - analysis_func: Analysing: git/oss-fuzz/fuzz-cmd-status.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:38:10.934 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/git/reports/20240907/linux -- fuzz-parse-attr-line Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:38:10.934 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/git/reports/20240907/linux -- fuzz-commit-graph Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:38:10.934 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/git/reports/20240907/linux -- fuzz-credential-from-url-gently Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:38:10.934 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/git/reports/20240907/linux -- fuzz-date Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:38:10.935 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/git/reports/20240907/linux -- fuzz-url-decode-mem Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:38:10.935 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/git/reports/20240907/linux -- git/oss-fuzz/fuzz-cmd-version.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:38:10.935 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/git/reports/20240907/linux -- fuzz-cmd-bundle-verify Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:38:10.935 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/git/reports/20240907/linux -- fuzz-cmd-diff Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:38:10.935 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/git/reports/20240907/linux -- git/oss-fuzz/fuzz-command.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:38:10.935 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/git/reports/20240907/linux -- git/oss-fuzz/fuzz-cmd-unpack-objects.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:38:10.935 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/git/reports/20240907/linux -- git/oss-fuzz/fuzz-cmd-apply-check.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:38:10.935 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/git/reports/20240907/linux -- fuzz-pack-headers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:38:10.935 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/git/reports/20240907/linux -- git/oss-fuzz/fuzz-cmd-tag-create.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:38:10.935 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/git/reports/20240907/linux -- fuzz-pack-idx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:38:10.935 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/git/reports/20240907/linux -- fuzz-config Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:38:10.935 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/git/reports/20240907/linux -- fuzz-url-end-with-slash Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:38:10.935 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/git/reports/20240907/linux -- git/oss-fuzz/fuzz-cmd-status.c Step #6 - "compile-libfuzzer-introspector-x86_64": Loading report: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:38:11.055 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:38:12.100 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:38:13.083 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:38:14.085 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:38:15.082 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:38:16.071 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:38:17.061 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:38:18.065 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:38:19.067 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:38:20.075 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:38:21.071 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:38:22.069 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:38:23.072 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:38:24.078 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:38:25.083 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:38:26.092 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:38:27.093 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:38:27.994 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:56:51.995 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": Correlating Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:41.779 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:41.780 INFO debug_info - create_friendly_debug_types: Have to create for 2377180 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:52.041 INFO debug_info - create_friendly_debug_types: Idx: 2500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:52.060 INFO debug_info - create_friendly_debug_types: Idx: 5000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:52.079 INFO debug_info - create_friendly_debug_types: Idx: 7500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:52.098 INFO debug_info - create_friendly_debug_types: Idx: 10000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:52.118 INFO debug_info - create_friendly_debug_types: Idx: 12500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:52.137 INFO debug_info - create_friendly_debug_types: Idx: 15000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:52.155 INFO debug_info - create_friendly_debug_types: Idx: 17500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:52.174 INFO debug_info - create_friendly_debug_types: Idx: 20000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:52.193 INFO debug_info - create_friendly_debug_types: Idx: 22500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:52.211 INFO debug_info - create_friendly_debug_types: Idx: 25000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:52.231 INFO debug_info - create_friendly_debug_types: Idx: 27500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:52.250 INFO debug_info - create_friendly_debug_types: Idx: 30000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:52.268 INFO debug_info - create_friendly_debug_types: Idx: 32500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:52.287 INFO debug_info - create_friendly_debug_types: Idx: 35000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:52.305 INFO debug_info - create_friendly_debug_types: Idx: 37500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:52.324 INFO debug_info - create_friendly_debug_types: Idx: 40000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:52.344 INFO debug_info - create_friendly_debug_types: Idx: 42500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:52.364 INFO debug_info - create_friendly_debug_types: Idx: 45000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:52.382 INFO debug_info - create_friendly_debug_types: Idx: 47500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:52.401 INFO debug_info - create_friendly_debug_types: Idx: 50000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:52.419 INFO debug_info - create_friendly_debug_types: Idx: 52500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:52.438 INFO debug_info - create_friendly_debug_types: Idx: 55000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:52.458 INFO debug_info - create_friendly_debug_types: Idx: 57500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:52.477 INFO debug_info - create_friendly_debug_types: Idx: 60000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:52.496 INFO debug_info - create_friendly_debug_types: Idx: 62500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:52.515 INFO debug_info - create_friendly_debug_types: Idx: 65000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:52.534 INFO debug_info - create_friendly_debug_types: Idx: 67500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:52.554 INFO debug_info - create_friendly_debug_types: Idx: 70000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:52.575 INFO debug_info - create_friendly_debug_types: Idx: 72500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:52.595 INFO debug_info - create_friendly_debug_types: Idx: 75000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:52.614 INFO debug_info - create_friendly_debug_types: Idx: 77500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:52.633 INFO debug_info - create_friendly_debug_types: Idx: 80000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:52.654 INFO debug_info - create_friendly_debug_types: Idx: 82500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:52.673 INFO debug_info - create_friendly_debug_types: Idx: 85000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:52.697 INFO debug_info - create_friendly_debug_types: Idx: 87500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:52.716 INFO debug_info - create_friendly_debug_types: Idx: 90000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:52.735 INFO debug_info - create_friendly_debug_types: Idx: 92500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:52.755 INFO debug_info - create_friendly_debug_types: Idx: 95000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:52.774 INFO debug_info - create_friendly_debug_types: Idx: 97500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:52.794 INFO debug_info - create_friendly_debug_types: Idx: 100000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:52.815 INFO debug_info - create_friendly_debug_types: Idx: 102500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:52.835 INFO debug_info - create_friendly_debug_types: Idx: 105000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:52.855 INFO debug_info - create_friendly_debug_types: Idx: 107500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:52.874 INFO debug_info - create_friendly_debug_types: Idx: 110000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:52.895 INFO debug_info - create_friendly_debug_types: Idx: 112500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:52.914 INFO debug_info - create_friendly_debug_types: Idx: 115000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:52.936 INFO debug_info - create_friendly_debug_types: Idx: 117500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:52.957 INFO debug_info - create_friendly_debug_types: Idx: 120000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:52.976 INFO debug_info - create_friendly_debug_types: Idx: 122500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:52.996 INFO debug_info - create_friendly_debug_types: Idx: 125000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:53.016 INFO debug_info - create_friendly_debug_types: Idx: 127500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:53.037 INFO debug_info - create_friendly_debug_types: Idx: 130000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:53.060 INFO debug_info - create_friendly_debug_types: Idx: 132500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:53.080 INFO debug_info - create_friendly_debug_types: Idx: 135000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:53.100 INFO debug_info - create_friendly_debug_types: Idx: 137500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:53.120 INFO debug_info - create_friendly_debug_types: Idx: 140000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:53.140 INFO debug_info - create_friendly_debug_types: Idx: 142500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:53.160 INFO debug_info - create_friendly_debug_types: Idx: 145000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:53.181 INFO debug_info - create_friendly_debug_types: Idx: 147500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:53.201 INFO debug_info - create_friendly_debug_types: Idx: 150000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:53.221 INFO debug_info - create_friendly_debug_types: Idx: 152500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:53.241 INFO debug_info - create_friendly_debug_types: Idx: 155000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:53.262 INFO debug_info - create_friendly_debug_types: Idx: 157500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:53.281 INFO debug_info - create_friendly_debug_types: Idx: 160000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:53.303 INFO debug_info - create_friendly_debug_types: Idx: 162500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:53.323 INFO debug_info - create_friendly_debug_types: Idx: 165000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:53.343 INFO debug_info - create_friendly_debug_types: Idx: 167500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:53.362 INFO debug_info - create_friendly_debug_types: Idx: 170000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:53.382 INFO debug_info - create_friendly_debug_types: Idx: 172500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:53.409 INFO debug_info - create_friendly_debug_types: Idx: 175000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:53.430 INFO debug_info - create_friendly_debug_types: Idx: 177500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:53.450 INFO debug_info - create_friendly_debug_types: Idx: 180000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:53.470 INFO debug_info - create_friendly_debug_types: Idx: 182500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:53.490 INFO debug_info - create_friendly_debug_types: Idx: 185000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:53.510 INFO debug_info - create_friendly_debug_types: Idx: 187500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:53.530 INFO debug_info - create_friendly_debug_types: Idx: 190000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:53.552 INFO debug_info - create_friendly_debug_types: Idx: 192500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:53.572 INFO debug_info - create_friendly_debug_types: Idx: 195000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:53.592 INFO debug_info - create_friendly_debug_types: Idx: 197500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:53.612 INFO debug_info - create_friendly_debug_types: Idx: 200000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:53.631 INFO debug_info - create_friendly_debug_types: Idx: 202500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:53.651 INFO debug_info - create_friendly_debug_types: Idx: 205000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:53.673 INFO debug_info - create_friendly_debug_types: Idx: 207500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:53.694 INFO debug_info - create_friendly_debug_types: Idx: 210000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:53.714 INFO debug_info - create_friendly_debug_types: Idx: 212500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:53.735 INFO debug_info - create_friendly_debug_types: Idx: 215000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:53.755 INFO debug_info - create_friendly_debug_types: Idx: 217500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:53.775 INFO debug_info - create_friendly_debug_types: Idx: 220000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:53.797 INFO debug_info - create_friendly_debug_types: Idx: 222500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:53.818 INFO debug_info - create_friendly_debug_types: Idx: 225000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:53.838 INFO debug_info - create_friendly_debug_types: Idx: 227500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:53.858 INFO debug_info - create_friendly_debug_types: Idx: 230000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:53.878 INFO debug_info - create_friendly_debug_types: Idx: 232500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:53.900 INFO debug_info - create_friendly_debug_types: Idx: 235000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:53.922 INFO debug_info - create_friendly_debug_types: Idx: 237500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:53.943 INFO debug_info - create_friendly_debug_types: Idx: 240000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:53.964 INFO debug_info - create_friendly_debug_types: Idx: 242500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:53.986 INFO debug_info - create_friendly_debug_types: Idx: 245000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:54.007 INFO debug_info - create_friendly_debug_types: Idx: 247500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:54.028 INFO debug_info - create_friendly_debug_types: Idx: 250000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:54.051 INFO debug_info - create_friendly_debug_types: Idx: 252500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:54.071 INFO debug_info - create_friendly_debug_types: Idx: 255000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:54.093 INFO debug_info - create_friendly_debug_types: Idx: 257500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:54.113 INFO debug_info - create_friendly_debug_types: Idx: 260000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:54.133 INFO debug_info - create_friendly_debug_types: Idx: 262500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:54.154 INFO debug_info - create_friendly_debug_types: Idx: 265000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:54.176 INFO debug_info - create_friendly_debug_types: Idx: 267500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:54.198 INFO debug_info - create_friendly_debug_types: Idx: 270000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:54.219 INFO debug_info - create_friendly_debug_types: Idx: 272500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:54.240 INFO debug_info - create_friendly_debug_types: Idx: 275000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:54.260 INFO debug_info - create_friendly_debug_types: Idx: 277500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:54.281 INFO debug_info - create_friendly_debug_types: Idx: 280000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:54.303 INFO debug_info - create_friendly_debug_types: Idx: 282500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:54.323 INFO debug_info - create_friendly_debug_types: Idx: 285000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:54.343 INFO debug_info - create_friendly_debug_types: Idx: 287500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:54.363 INFO debug_info - create_friendly_debug_types: Idx: 290000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:54.383 INFO debug_info - create_friendly_debug_types: Idx: 292500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:54.402 INFO debug_info - create_friendly_debug_types: Idx: 295000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:54.423 INFO debug_info - create_friendly_debug_types: Idx: 297500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:54.443 INFO debug_info - create_friendly_debug_types: Idx: 300000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:54.463 INFO debug_info - create_friendly_debug_types: Idx: 302500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:54.483 INFO debug_info - create_friendly_debug_types: Idx: 305000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:54.502 INFO debug_info - create_friendly_debug_types: Idx: 307500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:54.522 INFO debug_info - create_friendly_debug_types: Idx: 310000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:54.544 INFO debug_info - create_friendly_debug_types: Idx: 312500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:54.564 INFO debug_info - create_friendly_debug_types: Idx: 315000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:54.584 INFO debug_info - create_friendly_debug_types: Idx: 317500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:54.603 INFO debug_info - create_friendly_debug_types: Idx: 320000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:54.623 INFO debug_info - create_friendly_debug_types: Idx: 322500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:54.643 INFO debug_info - create_friendly_debug_types: Idx: 325000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:54.664 INFO debug_info - create_friendly_debug_types: Idx: 327500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:54.683 INFO debug_info - create_friendly_debug_types: Idx: 330000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:54.703 INFO debug_info - create_friendly_debug_types: Idx: 332500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:54.723 INFO debug_info - create_friendly_debug_types: Idx: 335000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:54.743 INFO debug_info - create_friendly_debug_types: Idx: 337500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:54.762 INFO debug_info - create_friendly_debug_types: Idx: 340000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:54.783 INFO debug_info - create_friendly_debug_types: Idx: 342500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:54.804 INFO debug_info - create_friendly_debug_types: Idx: 345000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:54.823 INFO debug_info - create_friendly_debug_types: Idx: 347500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:54.855 INFO debug_info - create_friendly_debug_types: Idx: 350000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:54.875 INFO debug_info - create_friendly_debug_types: Idx: 352500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:54.896 INFO debug_info - create_friendly_debug_types: Idx: 355000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:54.917 INFO debug_info - create_friendly_debug_types: Idx: 357500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:54.938 INFO debug_info - create_friendly_debug_types: Idx: 360000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:54.959 INFO debug_info - create_friendly_debug_types: Idx: 362500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:54.981 INFO debug_info - create_friendly_debug_types: Idx: 365000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:55.002 INFO debug_info - create_friendly_debug_types: Idx: 367500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:55.023 INFO debug_info - create_friendly_debug_types: Idx: 370000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:55.046 INFO debug_info - create_friendly_debug_types: Idx: 372500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:55.066 INFO debug_info - create_friendly_debug_types: Idx: 375000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:55.087 INFO debug_info - create_friendly_debug_types: Idx: 377500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:55.108 INFO debug_info - create_friendly_debug_types: Idx: 380000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:55.130 INFO debug_info - create_friendly_debug_types: Idx: 382500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:55.152 INFO debug_info - create_friendly_debug_types: Idx: 385000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:55.176 INFO debug_info - create_friendly_debug_types: Idx: 387500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:55.197 INFO debug_info - create_friendly_debug_types: Idx: 390000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:55.218 INFO debug_info - create_friendly_debug_types: Idx: 392500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:55.239 INFO debug_info - create_friendly_debug_types: Idx: 395000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:55.261 INFO debug_info - create_friendly_debug_types: Idx: 397500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:55.281 INFO debug_info - create_friendly_debug_types: Idx: 400000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:55.304 INFO debug_info - create_friendly_debug_types: Idx: 402500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:55.326 INFO debug_info - create_friendly_debug_types: Idx: 405000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:55.347 INFO debug_info - create_friendly_debug_types: Idx: 407500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:55.369 INFO debug_info - create_friendly_debug_types: Idx: 410000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:55.391 INFO debug_info - create_friendly_debug_types: Idx: 412500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:55.412 INFO debug_info - create_friendly_debug_types: Idx: 415000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:55.436 INFO debug_info - create_friendly_debug_types: Idx: 417500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:55.459 INFO debug_info - create_friendly_debug_types: Idx: 420000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:55.482 INFO debug_info - create_friendly_debug_types: Idx: 422500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:55.505 INFO debug_info - create_friendly_debug_types: Idx: 425000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:55.528 INFO debug_info - create_friendly_debug_types: Idx: 427500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:55.551 INFO debug_info - create_friendly_debug_types: Idx: 430000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:55.574 INFO debug_info - create_friendly_debug_types: Idx: 432500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:55.596 INFO debug_info - create_friendly_debug_types: Idx: 435000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:55.618 INFO debug_info - create_friendly_debug_types: Idx: 437500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:55.640 INFO debug_info - create_friendly_debug_types: Idx: 440000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:55.663 INFO debug_info - create_friendly_debug_types: Idx: 442500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:55.685 INFO debug_info - create_friendly_debug_types: Idx: 445000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:55.707 INFO debug_info - create_friendly_debug_types: Idx: 447500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:55.731 INFO debug_info - create_friendly_debug_types: Idx: 450000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:55.753 INFO debug_info - create_friendly_debug_types: Idx: 452500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:55.776 INFO debug_info - create_friendly_debug_types: Idx: 455000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:55.798 INFO debug_info - create_friendly_debug_types: Idx: 457500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:55.820 INFO debug_info - create_friendly_debug_types: Idx: 460000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:55.842 INFO debug_info - create_friendly_debug_types: Idx: 462500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:55.867 INFO debug_info - create_friendly_debug_types: Idx: 465000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:55.889 INFO debug_info - create_friendly_debug_types: Idx: 467500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:55.912 INFO debug_info - create_friendly_debug_types: Idx: 470000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:55.934 INFO debug_info - create_friendly_debug_types: Idx: 472500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:55.957 INFO debug_info - create_friendly_debug_types: Idx: 475000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:55.979 INFO debug_info - create_friendly_debug_types: Idx: 477500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:56.003 INFO debug_info - create_friendly_debug_types: Idx: 480000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:56.026 INFO debug_info - create_friendly_debug_types: Idx: 482500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:56.049 INFO debug_info - create_friendly_debug_types: Idx: 485000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:56.073 INFO debug_info - create_friendly_debug_types: Idx: 487500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:56.096 INFO debug_info - create_friendly_debug_types: Idx: 490000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:56.119 INFO debug_info - create_friendly_debug_types: Idx: 492500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:56.144 INFO debug_info - create_friendly_debug_types: Idx: 495000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:56.167 INFO debug_info - create_friendly_debug_types: Idx: 497500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:56.192 INFO debug_info - create_friendly_debug_types: Idx: 500000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:56.217 INFO debug_info - create_friendly_debug_types: Idx: 502500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:56.241 INFO debug_info - create_friendly_debug_types: Idx: 505000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:56.265 INFO debug_info - create_friendly_debug_types: Idx: 507500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:56.290 INFO debug_info - create_friendly_debug_types: Idx: 510000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:56.313 INFO debug_info - create_friendly_debug_types: Idx: 512500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:56.336 INFO debug_info - create_friendly_debug_types: Idx: 515000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:56.361 INFO debug_info - create_friendly_debug_types: Idx: 517500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:56.384 INFO debug_info - create_friendly_debug_types: Idx: 520000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:56.409 INFO debug_info - create_friendly_debug_types: Idx: 522500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:56.435 INFO debug_info - create_friendly_debug_types: Idx: 525000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:56.459 INFO debug_info - create_friendly_debug_types: Idx: 527500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:56.483 INFO debug_info - create_friendly_debug_types: Idx: 530000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:56.507 INFO debug_info - create_friendly_debug_types: Idx: 532500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:56.531 INFO debug_info - create_friendly_debug_types: Idx: 535000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:56.555 INFO debug_info - create_friendly_debug_types: Idx: 537500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:56.580 INFO debug_info - create_friendly_debug_types: Idx: 540000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:56.603 INFO debug_info - create_friendly_debug_types: Idx: 542500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:56.628 INFO debug_info - create_friendly_debug_types: Idx: 545000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:56.652 INFO debug_info - create_friendly_debug_types: Idx: 547500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:56.676 INFO debug_info - create_friendly_debug_types: Idx: 550000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:56.701 INFO debug_info - create_friendly_debug_types: Idx: 552500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:56.726 INFO debug_info - create_friendly_debug_types: Idx: 555000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:56.750 INFO debug_info - create_friendly_debug_types: Idx: 557500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:56.774 INFO debug_info - create_friendly_debug_types: Idx: 560000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:56.799 INFO debug_info - create_friendly_debug_types: Idx: 562500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:56.823 INFO debug_info - create_friendly_debug_types: Idx: 565000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:56.845 INFO debug_info - create_friendly_debug_types: Idx: 567500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:56.870 INFO debug_info - create_friendly_debug_types: Idx: 570000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:56.893 INFO debug_info - create_friendly_debug_types: Idx: 572500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:56.916 INFO debug_info - create_friendly_debug_types: Idx: 575000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:56.939 INFO debug_info - create_friendly_debug_types: Idx: 577500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:56.962 INFO debug_info - create_friendly_debug_types: Idx: 580000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:56.984 INFO debug_info - create_friendly_debug_types: Idx: 582500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:57.010 INFO debug_info - create_friendly_debug_types: Idx: 585000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:57.033 INFO debug_info - create_friendly_debug_types: Idx: 587500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:57.058 INFO debug_info - create_friendly_debug_types: Idx: 590000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:57.081 INFO debug_info - create_friendly_debug_types: Idx: 592500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:57.104 INFO debug_info - create_friendly_debug_types: Idx: 595000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:57.128 INFO debug_info - create_friendly_debug_types: Idx: 597500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:57.153 INFO debug_info - create_friendly_debug_types: Idx: 600000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:57.177 INFO debug_info - create_friendly_debug_types: Idx: 602500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:57.199 INFO debug_info - create_friendly_debug_types: Idx: 605000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:57.222 INFO debug_info - create_friendly_debug_types: Idx: 607500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:57.246 INFO debug_info - create_friendly_debug_types: Idx: 610000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:57.268 INFO debug_info - create_friendly_debug_types: Idx: 612500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:57.290 INFO debug_info - create_friendly_debug_types: Idx: 615000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:57.311 INFO debug_info - create_friendly_debug_types: Idx: 617500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:57.332 INFO debug_info - create_friendly_debug_types: Idx: 620000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:57.353 INFO debug_info - create_friendly_debug_types: Idx: 622500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:57.374 INFO debug_info - create_friendly_debug_types: Idx: 625000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:57.394 INFO debug_info - create_friendly_debug_types: Idx: 627500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:57.416 INFO debug_info - create_friendly_debug_types: Idx: 630000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:57.437 INFO debug_info - create_friendly_debug_types: Idx: 632500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:57.458 INFO debug_info - create_friendly_debug_types: Idx: 635000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:57.479 INFO debug_info - create_friendly_debug_types: Idx: 637500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:57.502 INFO debug_info - create_friendly_debug_types: Idx: 640000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:57.524 INFO debug_info - create_friendly_debug_types: Idx: 642500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:57.547 INFO debug_info - create_friendly_debug_types: Idx: 645000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:57.568 INFO debug_info - create_friendly_debug_types: Idx: 647500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:57.589 INFO debug_info - create_friendly_debug_types: Idx: 650000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:57.610 INFO debug_info - create_friendly_debug_types: Idx: 652500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:57.631 INFO debug_info - create_friendly_debug_types: Idx: 655000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:57.653 INFO debug_info - create_friendly_debug_types: Idx: 657500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:57.675 INFO debug_info - create_friendly_debug_types: Idx: 660000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:57.697 INFO debug_info - create_friendly_debug_types: Idx: 662500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:57.719 INFO debug_info - create_friendly_debug_types: Idx: 665000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:57.741 INFO debug_info - create_friendly_debug_types: Idx: 667500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:57.762 INFO debug_info - create_friendly_debug_types: Idx: 670000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:57.784 INFO debug_info - create_friendly_debug_types: Idx: 672500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:57.807 INFO debug_info - create_friendly_debug_types: Idx: 675000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:57.828 INFO debug_info - create_friendly_debug_types: Idx: 677500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:57.849 INFO debug_info - create_friendly_debug_types: Idx: 680000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:57.871 INFO debug_info - create_friendly_debug_types: Idx: 682500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:57.893 INFO debug_info - create_friendly_debug_types: Idx: 685000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:57.914 INFO debug_info - create_friendly_debug_types: Idx: 687500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:57.938 INFO debug_info - create_friendly_debug_types: Idx: 690000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:57.960 INFO debug_info - create_friendly_debug_types: Idx: 692500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:57.981 INFO debug_info - create_friendly_debug_types: Idx: 695000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:58.002 INFO debug_info - create_friendly_debug_types: Idx: 697500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:58.052 INFO debug_info - create_friendly_debug_types: Idx: 700000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:58.073 INFO debug_info - create_friendly_debug_types: Idx: 702500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:58.094 INFO debug_info - create_friendly_debug_types: Idx: 705000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:58.115 INFO debug_info - create_friendly_debug_types: Idx: 707500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:58.135 INFO debug_info - create_friendly_debug_types: Idx: 710000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:58.155 INFO debug_info - create_friendly_debug_types: Idx: 712500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:58.176 INFO debug_info - create_friendly_debug_types: Idx: 715000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:58.197 INFO debug_info - create_friendly_debug_types: Idx: 717500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:58.219 INFO debug_info - create_friendly_debug_types: Idx: 720000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:58.239 INFO debug_info - create_friendly_debug_types: Idx: 722500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:58.260 INFO debug_info - create_friendly_debug_types: Idx: 725000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:58.280 INFO debug_info - create_friendly_debug_types: Idx: 727500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:58.301 INFO debug_info - create_friendly_debug_types: Idx: 730000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:58.322 INFO debug_info - create_friendly_debug_types: Idx: 732500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:58.343 INFO debug_info - create_friendly_debug_types: Idx: 735000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:58.364 INFO debug_info - create_friendly_debug_types: Idx: 737500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:58.385 INFO debug_info - create_friendly_debug_types: Idx: 740000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:58.405 INFO debug_info - create_friendly_debug_types: Idx: 742500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:58.426 INFO debug_info - create_friendly_debug_types: Idx: 745000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:58.447 INFO debug_info - create_friendly_debug_types: Idx: 747500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:58.469 INFO debug_info - create_friendly_debug_types: Idx: 750000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:58.490 INFO debug_info - create_friendly_debug_types: Idx: 752500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:58.510 INFO debug_info - create_friendly_debug_types: Idx: 755000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:58.531 INFO debug_info - create_friendly_debug_types: Idx: 757500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:58.551 INFO debug_info - create_friendly_debug_types: Idx: 760000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:58.572 INFO debug_info - create_friendly_debug_types: Idx: 762500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:58.594 INFO debug_info - create_friendly_debug_types: Idx: 765000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:58.614 INFO debug_info - create_friendly_debug_types: Idx: 767500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:58.635 INFO debug_info - create_friendly_debug_types: Idx: 770000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:58.656 INFO debug_info - create_friendly_debug_types: Idx: 772500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:58.677 INFO debug_info - create_friendly_debug_types: Idx: 775000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:58.698 INFO debug_info - create_friendly_debug_types: Idx: 777500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:58.721 INFO debug_info - create_friendly_debug_types: Idx: 780000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:58.742 INFO debug_info - create_friendly_debug_types: Idx: 782500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:58.763 INFO debug_info - create_friendly_debug_types: Idx: 785000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:58.784 INFO debug_info - create_friendly_debug_types: Idx: 787500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:58.804 INFO debug_info - create_friendly_debug_types: Idx: 790000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:58.826 INFO debug_info - create_friendly_debug_types: Idx: 792500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:58.848 INFO debug_info - create_friendly_debug_types: Idx: 795000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:58.870 INFO debug_info - create_friendly_debug_types: Idx: 797500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:58.891 INFO debug_info - create_friendly_debug_types: Idx: 800000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:58.913 INFO debug_info - create_friendly_debug_types: Idx: 802500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:58.934 INFO debug_info - create_friendly_debug_types: Idx: 805000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:58.956 INFO debug_info - create_friendly_debug_types: Idx: 807500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:58.979 INFO debug_info - create_friendly_debug_types: Idx: 810000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:59.001 INFO debug_info - create_friendly_debug_types: Idx: 812500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:59.023 INFO debug_info - create_friendly_debug_types: Idx: 815000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:59.044 INFO debug_info - create_friendly_debug_types: Idx: 817500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:59.065 INFO debug_info - create_friendly_debug_types: Idx: 820000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:59.087 INFO debug_info - create_friendly_debug_types: Idx: 822500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:59.111 INFO debug_info - create_friendly_debug_types: Idx: 825000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:59.132 INFO debug_info - create_friendly_debug_types: Idx: 827500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:59.155 INFO debug_info - create_friendly_debug_types: Idx: 830000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:59.177 INFO debug_info - create_friendly_debug_types: Idx: 832500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:59.199 INFO debug_info - create_friendly_debug_types: Idx: 835000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:59.220 INFO debug_info - create_friendly_debug_types: Idx: 837500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:59.243 INFO debug_info - create_friendly_debug_types: Idx: 840000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:59.265 INFO debug_info - create_friendly_debug_types: Idx: 842500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:59.286 INFO debug_info - create_friendly_debug_types: Idx: 845000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:59.307 INFO debug_info - create_friendly_debug_types: Idx: 847500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:59.328 INFO debug_info - create_friendly_debug_types: Idx: 850000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:59.350 INFO debug_info - create_friendly_debug_types: Idx: 852500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:59.372 INFO debug_info - create_friendly_debug_types: Idx: 855000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:59.392 INFO debug_info - create_friendly_debug_types: Idx: 857500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:59.413 INFO debug_info - create_friendly_debug_types: Idx: 860000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:59.434 INFO debug_info - create_friendly_debug_types: Idx: 862500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:59.455 INFO debug_info - create_friendly_debug_types: Idx: 865000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:59.475 INFO debug_info - create_friendly_debug_types: Idx: 867500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:59.499 INFO debug_info - create_friendly_debug_types: Idx: 870000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:59.521 INFO debug_info - create_friendly_debug_types: Idx: 872500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:59.543 INFO debug_info - create_friendly_debug_types: Idx: 875000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:59.565 INFO debug_info - create_friendly_debug_types: Idx: 877500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:59.587 INFO debug_info - create_friendly_debug_types: Idx: 880000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:59.608 INFO debug_info - create_friendly_debug_types: Idx: 882500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:59.631 INFO debug_info - create_friendly_debug_types: Idx: 885000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:59.653 INFO debug_info - create_friendly_debug_types: Idx: 887500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:59.675 INFO debug_info - create_friendly_debug_types: Idx: 890000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:59.697 INFO debug_info - create_friendly_debug_types: Idx: 892500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:59.719 INFO debug_info - create_friendly_debug_types: Idx: 895000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:59.741 INFO debug_info - create_friendly_debug_types: Idx: 897500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:59.764 INFO debug_info - create_friendly_debug_types: Idx: 900000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:15.336 INFO debug_info - create_friendly_debug_types: Idx: 902500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:15.357 INFO debug_info - create_friendly_debug_types: Idx: 905000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:15.378 INFO debug_info - create_friendly_debug_types: Idx: 907500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:15.399 INFO debug_info - create_friendly_debug_types: Idx: 910000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:15.421 INFO debug_info - create_friendly_debug_types: Idx: 912500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:15.443 INFO debug_info - create_friendly_debug_types: Idx: 915000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:15.466 INFO debug_info - create_friendly_debug_types: Idx: 917500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:15.487 INFO debug_info - create_friendly_debug_types: Idx: 920000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:15.509 INFO debug_info - create_friendly_debug_types: Idx: 922500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:15.530 INFO debug_info - create_friendly_debug_types: Idx: 925000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:15.552 INFO debug_info - create_friendly_debug_types: Idx: 927500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:15.573 INFO debug_info - create_friendly_debug_types: Idx: 930000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:15.596 INFO debug_info - create_friendly_debug_types: Idx: 932500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:15.617 INFO debug_info - create_friendly_debug_types: Idx: 935000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:15.639 INFO debug_info - create_friendly_debug_types: Idx: 937500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:15.660 INFO debug_info - create_friendly_debug_types: Idx: 940000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:15.683 INFO debug_info - create_friendly_debug_types: Idx: 942500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:15.706 INFO debug_info - create_friendly_debug_types: Idx: 945000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:15.731 INFO debug_info - create_friendly_debug_types: Idx: 947500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:15.754 INFO debug_info - create_friendly_debug_types: Idx: 950000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:15.778 INFO debug_info - create_friendly_debug_types: Idx: 952500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:15.802 INFO debug_info - create_friendly_debug_types: Idx: 955000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:15.825 INFO debug_info - create_friendly_debug_types: Idx: 957500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:15.847 INFO debug_info - create_friendly_debug_types: Idx: 960000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:15.870 INFO debug_info - create_friendly_debug_types: Idx: 962500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:15.892 INFO debug_info - create_friendly_debug_types: Idx: 965000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:15.915 INFO debug_info - create_friendly_debug_types: Idx: 967500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:15.938 INFO debug_info - create_friendly_debug_types: Idx: 970000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:15.960 INFO debug_info - create_friendly_debug_types: Idx: 972500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:15.983 INFO debug_info - create_friendly_debug_types: Idx: 975000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:16.006 INFO debug_info - create_friendly_debug_types: Idx: 977500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:16.029 INFO debug_info - create_friendly_debug_types: Idx: 980000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:16.053 INFO debug_info - create_friendly_debug_types: Idx: 982500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:16.075 INFO debug_info - create_friendly_debug_types: Idx: 985000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:16.098 INFO debug_info - create_friendly_debug_types: Idx: 987500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:16.121 INFO debug_info - create_friendly_debug_types: Idx: 990000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:16.144 INFO debug_info - create_friendly_debug_types: Idx: 992500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:16.166 INFO debug_info - create_friendly_debug_types: Idx: 995000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:16.187 INFO debug_info - create_friendly_debug_types: Idx: 997500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:16.209 INFO debug_info - create_friendly_debug_types: Idx: 1000000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:16.231 INFO debug_info - create_friendly_debug_types: Idx: 1002500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:16.252 INFO debug_info - create_friendly_debug_types: Idx: 1005000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:16.277 INFO debug_info - create_friendly_debug_types: Idx: 1007500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:16.301 INFO debug_info - create_friendly_debug_types: Idx: 1010000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:16.325 INFO debug_info - create_friendly_debug_types: Idx: 1012500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:16.348 INFO debug_info - create_friendly_debug_types: Idx: 1015000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:16.373 INFO debug_info - create_friendly_debug_types: Idx: 1017500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:16.397 INFO debug_info - create_friendly_debug_types: Idx: 1020000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:16.421 INFO debug_info - create_friendly_debug_types: Idx: 1022500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:16.445 INFO debug_info - create_friendly_debug_types: Idx: 1025000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:16.469 INFO debug_info - create_friendly_debug_types: Idx: 1027500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:16.492 INFO debug_info - create_friendly_debug_types: Idx: 1030000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:16.515 INFO debug_info - create_friendly_debug_types: Idx: 1032500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:16.538 INFO debug_info - create_friendly_debug_types: Idx: 1035000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:16.563 INFO debug_info - create_friendly_debug_types: Idx: 1037500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:16.586 INFO debug_info - create_friendly_debug_types: Idx: 1040000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:16.609 INFO debug_info - create_friendly_debug_types: Idx: 1042500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:16.632 INFO debug_info - create_friendly_debug_types: Idx: 1045000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:16.656 INFO debug_info - create_friendly_debug_types: Idx: 1047500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:16.679 INFO debug_info - create_friendly_debug_types: Idx: 1050000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:16.704 INFO debug_info - create_friendly_debug_types: Idx: 1052500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:16.727 INFO debug_info - create_friendly_debug_types: Idx: 1055000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:16.752 INFO debug_info - create_friendly_debug_types: Idx: 1057500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:16.777 INFO debug_info - create_friendly_debug_types: Idx: 1060000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:16.800 INFO debug_info - create_friendly_debug_types: Idx: 1062500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:16.824 INFO debug_info - create_friendly_debug_types: Idx: 1065000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:16.848 INFO debug_info - create_friendly_debug_types: Idx: 1067500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:16.871 INFO debug_info - create_friendly_debug_types: Idx: 1070000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:16.894 INFO debug_info - create_friendly_debug_types: Idx: 1072500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:16.918 INFO debug_info - create_friendly_debug_types: Idx: 1075000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:16.942 INFO debug_info - create_friendly_debug_types: Idx: 1077500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:16.966 INFO debug_info - create_friendly_debug_types: Idx: 1080000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:16.991 INFO debug_info - create_friendly_debug_types: Idx: 1082500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:17.016 INFO debug_info - create_friendly_debug_types: Idx: 1085000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:17.041 INFO debug_info - create_friendly_debug_types: Idx: 1087500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:17.066 INFO debug_info - create_friendly_debug_types: Idx: 1090000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:17.091 INFO debug_info - create_friendly_debug_types: Idx: 1092500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:17.115 INFO debug_info - create_friendly_debug_types: Idx: 1095000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:17.141 INFO debug_info - create_friendly_debug_types: Idx: 1097500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:17.165 INFO debug_info - create_friendly_debug_types: Idx: 1100000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:17.189 INFO debug_info - create_friendly_debug_types: Idx: 1102500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:17.214 INFO debug_info - create_friendly_debug_types: Idx: 1105000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:17.238 INFO debug_info - create_friendly_debug_types: Idx: 1107500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:17.262 INFO debug_info - create_friendly_debug_types: Idx: 1110000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:17.288 INFO debug_info - create_friendly_debug_types: Idx: 1112500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:17.312 INFO debug_info - create_friendly_debug_types: Idx: 1115000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:17.335 INFO debug_info - create_friendly_debug_types: Idx: 1117500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:17.360 INFO debug_info - create_friendly_debug_types: Idx: 1120000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:17.384 INFO debug_info - create_friendly_debug_types: Idx: 1122500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:17.409 INFO debug_info - create_friendly_debug_types: Idx: 1125000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:17.435 INFO debug_info - create_friendly_debug_types: Idx: 1127500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:17.460 INFO debug_info - create_friendly_debug_types: Idx: 1130000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:17.484 INFO debug_info - create_friendly_debug_types: Idx: 1132500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:17.508 INFO debug_info - create_friendly_debug_types: Idx: 1135000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:17.532 INFO debug_info - create_friendly_debug_types: Idx: 1137500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:17.557 INFO debug_info - create_friendly_debug_types: Idx: 1140000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:17.582 INFO debug_info - create_friendly_debug_types: Idx: 1142500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:17.606 INFO debug_info - create_friendly_debug_types: Idx: 1145000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:17.630 INFO debug_info - create_friendly_debug_types: Idx: 1147500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:17.654 INFO debug_info - create_friendly_debug_types: Idx: 1150000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:17.677 INFO debug_info - create_friendly_debug_types: Idx: 1152500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:17.701 INFO debug_info - create_friendly_debug_types: Idx: 1155000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:17.726 INFO debug_info - create_friendly_debug_types: Idx: 1157500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:17.749 INFO debug_info - create_friendly_debug_types: Idx: 1160000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:17.772 INFO debug_info - create_friendly_debug_types: Idx: 1162500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:17.794 INFO debug_info - create_friendly_debug_types: Idx: 1165000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:17.818 INFO debug_info - create_friendly_debug_types: Idx: 1167500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:17.841 INFO debug_info - create_friendly_debug_types: Idx: 1170000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:17.865 INFO debug_info - create_friendly_debug_types: Idx: 1172500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:17.888 INFO debug_info - create_friendly_debug_types: Idx: 1175000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:17.911 INFO debug_info - create_friendly_debug_types: Idx: 1177500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:17.935 INFO debug_info - create_friendly_debug_types: Idx: 1180000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:17.958 INFO debug_info - create_friendly_debug_types: Idx: 1182500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:17.982 INFO debug_info - create_friendly_debug_types: Idx: 1185000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:18.007 INFO debug_info - create_friendly_debug_types: Idx: 1187500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:18.031 INFO debug_info - create_friendly_debug_types: Idx: 1190000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:18.055 INFO debug_info - create_friendly_debug_types: Idx: 1192500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:18.078 INFO debug_info - create_friendly_debug_types: Idx: 1195000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:18.102 INFO debug_info - create_friendly_debug_types: Idx: 1197500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:18.128 INFO debug_info - create_friendly_debug_types: Idx: 1200000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:18.153 INFO debug_info - create_friendly_debug_types: Idx: 1202500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:18.177 INFO debug_info - create_friendly_debug_types: Idx: 1205000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:18.201 INFO debug_info - create_friendly_debug_types: Idx: 1207500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:18.225 INFO debug_info - create_friendly_debug_types: Idx: 1210000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:18.248 INFO debug_info - create_friendly_debug_types: Idx: 1212500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:18.272 INFO debug_info - create_friendly_debug_types: Idx: 1215000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:18.297 INFO debug_info - create_friendly_debug_types: Idx: 1217500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:18.321 INFO debug_info - create_friendly_debug_types: Idx: 1220000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:18.345 INFO debug_info - create_friendly_debug_types: Idx: 1222500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:18.369 INFO debug_info - create_friendly_debug_types: Idx: 1225000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:18.394 INFO debug_info - create_friendly_debug_types: Idx: 1227500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:18.418 INFO debug_info - create_friendly_debug_types: Idx: 1230000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:18.444 INFO debug_info - create_friendly_debug_types: Idx: 1232500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:18.468 INFO debug_info - create_friendly_debug_types: Idx: 1235000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:18.492 INFO debug_info - create_friendly_debug_types: Idx: 1237500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:18.516 INFO debug_info - create_friendly_debug_types: Idx: 1240000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:18.541 INFO debug_info - create_friendly_debug_types: Idx: 1242500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:18.566 INFO debug_info - create_friendly_debug_types: Idx: 1245000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:18.592 INFO debug_info - create_friendly_debug_types: Idx: 1247500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:18.616 INFO debug_info - create_friendly_debug_types: Idx: 1250000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:18.641 INFO debug_info - create_friendly_debug_types: Idx: 1252500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:18.665 INFO debug_info - create_friendly_debug_types: Idx: 1255000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:18.688 INFO debug_info - create_friendly_debug_types: Idx: 1257500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:18.713 INFO debug_info - create_friendly_debug_types: Idx: 1260000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:18.739 INFO debug_info - create_friendly_debug_types: Idx: 1262500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:18.764 INFO debug_info - create_friendly_debug_types: Idx: 1265000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:18.788 INFO debug_info - create_friendly_debug_types: Idx: 1267500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:18.812 INFO debug_info - create_friendly_debug_types: Idx: 1270000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:18.836 INFO debug_info - create_friendly_debug_types: Idx: 1272500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:18.860 INFO debug_info - create_friendly_debug_types: Idx: 1275000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:18.886 INFO debug_info - create_friendly_debug_types: Idx: 1277500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:18.909 INFO debug_info - create_friendly_debug_types: Idx: 1280000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:18.933 INFO debug_info - create_friendly_debug_types: Idx: 1282500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:18.957 INFO debug_info - create_friendly_debug_types: Idx: 1285000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:18.981 INFO debug_info - create_friendly_debug_types: Idx: 1287500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:19.005 INFO debug_info - create_friendly_debug_types: Idx: 1290000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:19.028 INFO debug_info - create_friendly_debug_types: Idx: 1292500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:19.053 INFO debug_info - create_friendly_debug_types: Idx: 1295000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:19.077 INFO debug_info - create_friendly_debug_types: Idx: 1297500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:19.100 INFO debug_info - create_friendly_debug_types: Idx: 1300000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:19.124 INFO debug_info - create_friendly_debug_types: Idx: 1302500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:19.147 INFO debug_info - create_friendly_debug_types: Idx: 1305000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:19.171 INFO debug_info - create_friendly_debug_types: Idx: 1307500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:19.196 INFO debug_info - create_friendly_debug_types: Idx: 1310000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:19.219 INFO debug_info - create_friendly_debug_types: Idx: 1312500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:19.242 INFO debug_info - create_friendly_debug_types: Idx: 1315000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:19.265 INFO debug_info - create_friendly_debug_types: Idx: 1317500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:19.289 INFO debug_info - create_friendly_debug_types: Idx: 1320000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:19.312 INFO debug_info - create_friendly_debug_types: Idx: 1322500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:19.337 INFO debug_info - create_friendly_debug_types: Idx: 1325000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:19.360 INFO debug_info - create_friendly_debug_types: Idx: 1327500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:19.384 INFO debug_info - create_friendly_debug_types: Idx: 1330000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:19.407 INFO debug_info - create_friendly_debug_types: Idx: 1332500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:19.431 INFO debug_info - create_friendly_debug_types: Idx: 1335000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:19.456 INFO debug_info - create_friendly_debug_types: Idx: 1337500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:19.482 INFO debug_info - create_friendly_debug_types: Idx: 1340000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:19.506 INFO debug_info - create_friendly_debug_types: Idx: 1342500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:19.531 INFO debug_info - create_friendly_debug_types: Idx: 1345000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:19.555 INFO debug_info - create_friendly_debug_types: Idx: 1347500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:19.579 INFO debug_info - create_friendly_debug_types: Idx: 1350000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:19.603 INFO debug_info - create_friendly_debug_types: Idx: 1352500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:19.628 INFO debug_info - create_friendly_debug_types: Idx: 1355000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:19.655 INFO debug_info - create_friendly_debug_types: Idx: 1357500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:19.679 INFO debug_info - create_friendly_debug_types: Idx: 1360000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:19.704 INFO debug_info - create_friendly_debug_types: Idx: 1362500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:19.729 INFO debug_info - create_friendly_debug_types: Idx: 1365000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:19.753 INFO debug_info - create_friendly_debug_types: Idx: 1367500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:19.779 INFO debug_info - create_friendly_debug_types: Idx: 1370000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:19.803 INFO debug_info - create_friendly_debug_types: Idx: 1372500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:19.827 INFO debug_info - create_friendly_debug_types: Idx: 1375000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:19.851 INFO debug_info - create_friendly_debug_types: Idx: 1377500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:19.875 INFO debug_info - create_friendly_debug_types: Idx: 1380000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:19.898 INFO debug_info - create_friendly_debug_types: Idx: 1382500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:19.924 INFO debug_info - create_friendly_debug_types: Idx: 1385000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:19.949 INFO debug_info - create_friendly_debug_types: Idx: 1387500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:19.975 INFO debug_info - create_friendly_debug_types: Idx: 1390000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:20.000 INFO debug_info - create_friendly_debug_types: Idx: 1392500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:20.024 INFO debug_info - create_friendly_debug_types: Idx: 1395000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:20.049 INFO debug_info - create_friendly_debug_types: Idx: 1397500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:20.165 INFO debug_info - create_friendly_debug_types: Idx: 1400000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:20.190 INFO debug_info - create_friendly_debug_types: Idx: 1402500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:20.214 INFO debug_info - create_friendly_debug_types: Idx: 1405000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:20.238 INFO debug_info - create_friendly_debug_types: Idx: 1407500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:20.262 INFO debug_info - create_friendly_debug_types: Idx: 1410000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:20.286 INFO debug_info - create_friendly_debug_types: Idx: 1412500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:20.312 INFO debug_info - create_friendly_debug_types: Idx: 1415000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:20.335 INFO debug_info - create_friendly_debug_types: Idx: 1417500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:20.359 INFO debug_info - create_friendly_debug_types: Idx: 1420000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:20.383 INFO debug_info - create_friendly_debug_types: Idx: 1422500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:20.406 INFO debug_info - create_friendly_debug_types: Idx: 1425000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:20.430 INFO debug_info - create_friendly_debug_types: Idx: 1427500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:20.455 INFO debug_info - create_friendly_debug_types: Idx: 1430000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:20.478 INFO debug_info - create_friendly_debug_types: Idx: 1432500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:20.501 INFO debug_info - create_friendly_debug_types: Idx: 1435000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:20.525 INFO debug_info - create_friendly_debug_types: Idx: 1437500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:20.548 INFO debug_info - create_friendly_debug_types: Idx: 1440000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:20.571 INFO debug_info - create_friendly_debug_types: Idx: 1442500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:20.595 INFO debug_info - create_friendly_debug_types: Idx: 1445000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:20.618 INFO debug_info - create_friendly_debug_types: Idx: 1447500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:20.641 INFO debug_info - create_friendly_debug_types: Idx: 1450000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:20.665 INFO debug_info - create_friendly_debug_types: Idx: 1452500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:20.688 INFO debug_info - create_friendly_debug_types: Idx: 1455000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:20.711 INFO debug_info - create_friendly_debug_types: Idx: 1457500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:20.735 INFO debug_info - create_friendly_debug_types: Idx: 1460000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:20.757 INFO debug_info - create_friendly_debug_types: Idx: 1462500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:20.780 INFO debug_info - create_friendly_debug_types: Idx: 1465000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:20.803 INFO debug_info - create_friendly_debug_types: Idx: 1467500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:20.826 INFO debug_info - create_friendly_debug_types: Idx: 1470000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:20.849 INFO debug_info - create_friendly_debug_types: Idx: 1472500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:20.874 INFO debug_info - create_friendly_debug_types: Idx: 1475000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:20.897 INFO debug_info - create_friendly_debug_types: Idx: 1477500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:20.921 INFO debug_info - create_friendly_debug_types: Idx: 1480000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:20.944 INFO debug_info - create_friendly_debug_types: Idx: 1482500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:20.968 INFO debug_info - create_friendly_debug_types: Idx: 1485000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:20.991 INFO debug_info - create_friendly_debug_types: Idx: 1487500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:21.016 INFO debug_info - create_friendly_debug_types: Idx: 1490000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:21.040 INFO debug_info - create_friendly_debug_types: Idx: 1492500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:21.064 INFO debug_info - create_friendly_debug_types: Idx: 1495000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:21.088 INFO debug_info - create_friendly_debug_types: Idx: 1497500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:21.112 INFO debug_info - create_friendly_debug_types: Idx: 1500000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:21.137 INFO debug_info - create_friendly_debug_types: Idx: 1502500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:21.162 INFO debug_info - create_friendly_debug_types: Idx: 1505000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:21.186 INFO debug_info - create_friendly_debug_types: Idx: 1507500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:21.211 INFO debug_info - create_friendly_debug_types: Idx: 1510000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:21.235 INFO debug_info - create_friendly_debug_types: Idx: 1512500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:21.259 INFO debug_info - create_friendly_debug_types: Idx: 1515000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:21.282 INFO debug_info - create_friendly_debug_types: Idx: 1517500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:21.308 INFO debug_info - create_friendly_debug_types: Idx: 1520000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:21.331 INFO debug_info - create_friendly_debug_types: Idx: 1522500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:21.355 INFO debug_info - create_friendly_debug_types: Idx: 1525000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:21.379 INFO debug_info - create_friendly_debug_types: Idx: 1527500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:21.404 INFO debug_info - create_friendly_debug_types: Idx: 1530000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:21.428 INFO debug_info - create_friendly_debug_types: Idx: 1532500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:21.453 INFO debug_info - create_friendly_debug_types: Idx: 1535000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:21.476 INFO debug_info - create_friendly_debug_types: Idx: 1537500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:21.501 INFO debug_info - create_friendly_debug_types: Idx: 1540000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:21.526 INFO debug_info - create_friendly_debug_types: Idx: 1542500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:21.551 INFO debug_info - create_friendly_debug_types: Idx: 1545000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:21.575 INFO debug_info - create_friendly_debug_types: Idx: 1547500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:21.602 INFO debug_info - create_friendly_debug_types: Idx: 1550000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:21.626 INFO debug_info - create_friendly_debug_types: Idx: 1552500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:21.650 INFO debug_info - create_friendly_debug_types: Idx: 1555000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:21.674 INFO debug_info - create_friendly_debug_types: Idx: 1557500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:21.698 INFO debug_info - create_friendly_debug_types: Idx: 1560000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:21.722 INFO debug_info - create_friendly_debug_types: Idx: 1562500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:21.746 INFO debug_info - create_friendly_debug_types: Idx: 1565000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:21.770 INFO debug_info - create_friendly_debug_types: Idx: 1567500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:21.793 INFO debug_info - create_friendly_debug_types: Idx: 1570000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:21.816 INFO debug_info - create_friendly_debug_types: Idx: 1572500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:21.840 INFO debug_info - create_friendly_debug_types: Idx: 1575000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:21.864 INFO debug_info - create_friendly_debug_types: Idx: 1577500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:21.889 INFO debug_info - create_friendly_debug_types: Idx: 1580000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:21.912 INFO debug_info - create_friendly_debug_types: Idx: 1582500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:21.935 INFO debug_info - create_friendly_debug_types: Idx: 1585000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:21.958 INFO debug_info - create_friendly_debug_types: Idx: 1587500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:21.982 INFO debug_info - create_friendly_debug_types: Idx: 1590000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:22.005 INFO debug_info - create_friendly_debug_types: Idx: 1592500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:22.031 INFO debug_info - create_friendly_debug_types: Idx: 1595000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:22.056 INFO debug_info - create_friendly_debug_types: Idx: 1597500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:22.079 INFO debug_info - create_friendly_debug_types: Idx: 1600000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:22.103 INFO debug_info - create_friendly_debug_types: Idx: 1602500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:22.126 INFO debug_info - create_friendly_debug_types: Idx: 1605000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:22.149 INFO debug_info - create_friendly_debug_types: Idx: 1607500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:22.175 INFO debug_info - create_friendly_debug_types: Idx: 1610000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:22.199 INFO debug_info - create_friendly_debug_types: Idx: 1612500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:22.223 INFO debug_info - create_friendly_debug_types: Idx: 1615000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:22.247 INFO debug_info - create_friendly_debug_types: Idx: 1617500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:22.271 INFO debug_info - create_friendly_debug_types: Idx: 1620000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:22.295 INFO debug_info - create_friendly_debug_types: Idx: 1622500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:22.320 INFO debug_info - create_friendly_debug_types: Idx: 1625000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:22.344 INFO debug_info - create_friendly_debug_types: Idx: 1627500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:22.367 INFO debug_info - create_friendly_debug_types: Idx: 1630000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:22.391 INFO debug_info - create_friendly_debug_types: Idx: 1632500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:22.416 INFO debug_info - create_friendly_debug_types: Idx: 1635000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:22.440 INFO debug_info - create_friendly_debug_types: Idx: 1637500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:22.465 INFO debug_info - create_friendly_debug_types: Idx: 1640000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:22.490 INFO debug_info - create_friendly_debug_types: Idx: 1642500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:22.515 INFO debug_info - create_friendly_debug_types: Idx: 1645000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:22.539 INFO debug_info - create_friendly_debug_types: Idx: 1647500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:22.564 INFO debug_info - create_friendly_debug_types: Idx: 1650000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:22.589 INFO debug_info - create_friendly_debug_types: Idx: 1652500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:22.615 INFO debug_info - create_friendly_debug_types: Idx: 1655000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:22.639 INFO debug_info - create_friendly_debug_types: Idx: 1657500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:22.663 INFO debug_info - create_friendly_debug_types: Idx: 1660000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:22.687 INFO debug_info - create_friendly_debug_types: Idx: 1662500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:22.712 INFO debug_info - create_friendly_debug_types: Idx: 1665000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:22.737 INFO debug_info - create_friendly_debug_types: Idx: 1667500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:22.763 INFO debug_info - create_friendly_debug_types: Idx: 1670000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:22.787 INFO debug_info - create_friendly_debug_types: Idx: 1672500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:22.812 INFO debug_info - create_friendly_debug_types: Idx: 1675000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:22.835 INFO debug_info - create_friendly_debug_types: Idx: 1677500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:22.860 INFO debug_info - create_friendly_debug_types: Idx: 1680000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:22.885 INFO debug_info - create_friendly_debug_types: Idx: 1682500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:22.911 INFO debug_info - create_friendly_debug_types: Idx: 1685000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:22.934 INFO debug_info - create_friendly_debug_types: Idx: 1687500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:22.958 INFO debug_info - create_friendly_debug_types: Idx: 1690000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:22.982 INFO debug_info - create_friendly_debug_types: Idx: 1692500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:23.005 INFO debug_info - create_friendly_debug_types: Idx: 1695000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:23.028 INFO debug_info - create_friendly_debug_types: Idx: 1697500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:23.053 INFO debug_info - create_friendly_debug_types: Idx: 1700000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:23.077 INFO debug_info - create_friendly_debug_types: Idx: 1702500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:23.101 INFO debug_info - create_friendly_debug_types: Idx: 1705000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:23.124 INFO debug_info - create_friendly_debug_types: Idx: 1707500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:23.148 INFO debug_info - create_friendly_debug_types: Idx: 1710000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:23.171 INFO debug_info - create_friendly_debug_types: Idx: 1712500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:23.195 INFO debug_info - create_friendly_debug_types: Idx: 1715000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:23.218 INFO debug_info - create_friendly_debug_types: Idx: 1717500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:23.241 INFO debug_info - create_friendly_debug_types: Idx: 1720000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:23.263 INFO debug_info - create_friendly_debug_types: Idx: 1722500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:23.287 INFO debug_info - create_friendly_debug_types: Idx: 1725000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:23.310 INFO debug_info - create_friendly_debug_types: Idx: 1727500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:23.334 INFO debug_info - create_friendly_debug_types: Idx: 1730000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:23.357 INFO debug_info - create_friendly_debug_types: Idx: 1732500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:23.380 INFO debug_info - create_friendly_debug_types: Idx: 1735000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:23.403 INFO debug_info - create_friendly_debug_types: Idx: 1737500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:23.425 INFO debug_info - create_friendly_debug_types: Idx: 1740000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:23.449 INFO debug_info - create_friendly_debug_types: Idx: 1742500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:23.473 INFO debug_info - create_friendly_debug_types: Idx: 1745000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:23.496 INFO debug_info - create_friendly_debug_types: Idx: 1747500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:23.520 INFO debug_info - create_friendly_debug_types: Idx: 1750000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:23.544 INFO debug_info - create_friendly_debug_types: Idx: 1752500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:23.567 INFO debug_info - create_friendly_debug_types: Idx: 1755000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:23.591 INFO debug_info - create_friendly_debug_types: Idx: 1757500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:23.616 INFO debug_info - create_friendly_debug_types: Idx: 1760000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:23.645 INFO debug_info - create_friendly_debug_types: Idx: 1762500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:23.667 INFO debug_info - create_friendly_debug_types: Idx: 1765000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:23.688 INFO debug_info - create_friendly_debug_types: Idx: 1767500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:23.709 INFO debug_info - create_friendly_debug_types: Idx: 1770000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:23.730 INFO debug_info - create_friendly_debug_types: Idx: 1772500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:23.753 INFO debug_info - create_friendly_debug_types: Idx: 1775000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:23.775 INFO debug_info - create_friendly_debug_types: Idx: 1777500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:23.796 INFO debug_info - create_friendly_debug_types: Idx: 1780000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:23.818 INFO debug_info - create_friendly_debug_types: Idx: 1782500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:23.842 INFO debug_info - create_friendly_debug_types: Idx: 1785000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:23.866 INFO debug_info - create_friendly_debug_types: Idx: 1787500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:23.891 INFO debug_info - create_friendly_debug_types: Idx: 1790000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:23.915 INFO debug_info - create_friendly_debug_types: Idx: 1792500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:23.939 INFO debug_info - create_friendly_debug_types: Idx: 1795000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:23.963 INFO debug_info - create_friendly_debug_types: Idx: 1797500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:23.987 INFO debug_info - create_friendly_debug_types: Idx: 1800000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:24.011 INFO debug_info - create_friendly_debug_types: Idx: 1802500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:24.037 INFO debug_info - create_friendly_debug_types: Idx: 1805000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:24.062 INFO debug_info - create_friendly_debug_types: Idx: 1807500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:24.086 INFO debug_info - create_friendly_debug_types: Idx: 1810000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:24.109 INFO debug_info - create_friendly_debug_types: Idx: 1812500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:24.131 INFO debug_info - create_friendly_debug_types: Idx: 1815000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:24.152 INFO debug_info - create_friendly_debug_types: Idx: 1817500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:24.175 INFO debug_info - create_friendly_debug_types: Idx: 1820000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:24.197 INFO debug_info - create_friendly_debug_types: Idx: 1822500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:24.219 INFO debug_info - create_friendly_debug_types: Idx: 1825000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:24.240 INFO debug_info - create_friendly_debug_types: Idx: 1827500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:24.262 INFO debug_info - create_friendly_debug_types: Idx: 1830000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:24.284 INFO debug_info - create_friendly_debug_types: Idx: 1832500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:24.306 INFO debug_info - create_friendly_debug_types: Idx: 1835000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:24.328 INFO debug_info - create_friendly_debug_types: Idx: 1837500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:24.349 INFO debug_info - create_friendly_debug_types: Idx: 1840000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:24.370 INFO debug_info - create_friendly_debug_types: Idx: 1842500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:24.393 INFO debug_info - create_friendly_debug_types: Idx: 1845000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:24.415 INFO debug_info - create_friendly_debug_types: Idx: 1847500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:24.437 INFO debug_info - create_friendly_debug_types: Idx: 1850000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:24.459 INFO debug_info - create_friendly_debug_types: Idx: 1852500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:24.482 INFO debug_info - create_friendly_debug_types: Idx: 1855000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:24.505 INFO debug_info - create_friendly_debug_types: Idx: 1857500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:24.529 INFO debug_info - create_friendly_debug_types: Idx: 1860000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:24.552 INFO debug_info - create_friendly_debug_types: Idx: 1862500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:24.576 INFO debug_info - create_friendly_debug_types: Idx: 1865000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:24.600 INFO debug_info - create_friendly_debug_types: Idx: 1867500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:24.623 INFO debug_info - create_friendly_debug_types: Idx: 1870000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:24.646 INFO debug_info - create_friendly_debug_types: Idx: 1872500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:24.669 INFO debug_info - create_friendly_debug_types: Idx: 1875000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:24.693 INFO debug_info - create_friendly_debug_types: Idx: 1877500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:24.715 INFO debug_info - create_friendly_debug_types: Idx: 1880000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:24.741 INFO debug_info - create_friendly_debug_types: Idx: 1882500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:24.764 INFO debug_info - create_friendly_debug_types: Idx: 1885000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:24.787 INFO debug_info - create_friendly_debug_types: Idx: 1887500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:24.811 INFO debug_info - create_friendly_debug_types: Idx: 1890000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:24.836 INFO debug_info - create_friendly_debug_types: Idx: 1892500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:24.859 INFO debug_info - create_friendly_debug_types: Idx: 1895000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:24.884 INFO debug_info - create_friendly_debug_types: Idx: 1897500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:24.908 INFO debug_info - create_friendly_debug_types: Idx: 1900000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:24.932 INFO debug_info - create_friendly_debug_types: Idx: 1902500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:24.957 INFO debug_info - create_friendly_debug_types: Idx: 1905000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:24.981 INFO debug_info - create_friendly_debug_types: Idx: 1907500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:25.005 INFO debug_info - create_friendly_debug_types: Idx: 1910000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:25.030 INFO debug_info - create_friendly_debug_types: Idx: 1912500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:25.053 INFO debug_info - create_friendly_debug_types: Idx: 1915000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:25.079 INFO debug_info - create_friendly_debug_types: Idx: 1917500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:25.102 INFO debug_info - create_friendly_debug_types: Idx: 1920000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:25.127 INFO debug_info - create_friendly_debug_types: Idx: 1922500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:25.152 INFO debug_info - create_friendly_debug_types: Idx: 1925000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:25.178 INFO debug_info - create_friendly_debug_types: Idx: 1927500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:25.203 INFO debug_info - create_friendly_debug_types: Idx: 1930000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:25.228 INFO debug_info - create_friendly_debug_types: Idx: 1932500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:25.252 INFO debug_info - create_friendly_debug_types: Idx: 1935000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:25.276 INFO debug_info - create_friendly_debug_types: Idx: 1937500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:25.300 INFO debug_info - create_friendly_debug_types: Idx: 1940000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:25.325 INFO debug_info - create_friendly_debug_types: Idx: 1942500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:25.349 INFO debug_info - create_friendly_debug_types: Idx: 1945000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:25.374 INFO debug_info - create_friendly_debug_types: Idx: 1947500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:25.399 INFO debug_info - create_friendly_debug_types: Idx: 1950000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:25.423 INFO debug_info - create_friendly_debug_types: Idx: 1952500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:25.446 INFO debug_info - create_friendly_debug_types: Idx: 1955000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:25.471 INFO debug_info - create_friendly_debug_types: Idx: 1957500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:25.496 INFO debug_info - create_friendly_debug_types: Idx: 1960000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:25.521 INFO debug_info - create_friendly_debug_types: Idx: 1962500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:25.546 INFO debug_info - create_friendly_debug_types: Idx: 1965000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:25.571 INFO debug_info - create_friendly_debug_types: Idx: 1967500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:25.596 INFO debug_info - create_friendly_debug_types: Idx: 1970000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:25.621 INFO debug_info - create_friendly_debug_types: Idx: 1972500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:25.646 INFO debug_info - create_friendly_debug_types: Idx: 1975000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:25.670 INFO debug_info - create_friendly_debug_types: Idx: 1977500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:25.694 INFO debug_info - create_friendly_debug_types: Idx: 1980000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:25.718 INFO debug_info - create_friendly_debug_types: Idx: 1982500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:25.742 INFO debug_info - create_friendly_debug_types: Idx: 1985000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:25.767 INFO debug_info - create_friendly_debug_types: Idx: 1987500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:25.791 INFO debug_info - create_friendly_debug_types: Idx: 1990000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:25.815 INFO debug_info - create_friendly_debug_types: Idx: 1992500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:25.838 INFO debug_info - create_friendly_debug_types: Idx: 1995000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:25.861 INFO debug_info - create_friendly_debug_types: Idx: 1997500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:25.885 INFO debug_info - create_friendly_debug_types: Idx: 2000000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:25.910 INFO debug_info - create_friendly_debug_types: Idx: 2002500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:25.933 INFO debug_info - create_friendly_debug_types: Idx: 2005000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:25.957 INFO debug_info - create_friendly_debug_types: Idx: 2007500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:25.980 INFO debug_info - create_friendly_debug_types: Idx: 2010000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:26.004 INFO debug_info - create_friendly_debug_types: Idx: 2012500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:26.029 INFO debug_info - create_friendly_debug_types: Idx: 2015000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:26.054 INFO debug_info - create_friendly_debug_types: Idx: 2017500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:26.078 INFO debug_info - create_friendly_debug_types: Idx: 2020000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:26.102 INFO debug_info - create_friendly_debug_types: Idx: 2022500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:26.126 INFO debug_info - create_friendly_debug_types: Idx: 2025000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:26.150 INFO debug_info - create_friendly_debug_types: Idx: 2027500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:26.175 INFO debug_info - create_friendly_debug_types: Idx: 2030000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:26.203 INFO debug_info - create_friendly_debug_types: Idx: 2032500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:26.227 INFO debug_info - create_friendly_debug_types: Idx: 2035000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:26.252 INFO debug_info - create_friendly_debug_types: Idx: 2037500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:26.277 INFO debug_info - create_friendly_debug_types: Idx: 2040000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:26.301 INFO debug_info - create_friendly_debug_types: Idx: 2042500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:26.326 INFO debug_info - create_friendly_debug_types: Idx: 2045000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:26.351 INFO debug_info - create_friendly_debug_types: Idx: 2047500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:26.375 INFO debug_info - create_friendly_debug_types: Idx: 2050000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:26.399 INFO debug_info - create_friendly_debug_types: Idx: 2052500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:26.425 INFO debug_info - create_friendly_debug_types: Idx: 2055000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:26.450 INFO debug_info - create_friendly_debug_types: Idx: 2057500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:26.474 INFO debug_info - create_friendly_debug_types: Idx: 2060000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:26.499 INFO debug_info - create_friendly_debug_types: Idx: 2062500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:26.524 INFO debug_info - create_friendly_debug_types: Idx: 2065000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:26.548 INFO debug_info - create_friendly_debug_types: Idx: 2067500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:26.573 INFO debug_info - create_friendly_debug_types: Idx: 2070000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:26.597 INFO debug_info - create_friendly_debug_types: Idx: 2072500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:26.621 INFO debug_info - create_friendly_debug_types: Idx: 2075000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:26.647 INFO debug_info - create_friendly_debug_types: Idx: 2077500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:26.671 INFO debug_info - create_friendly_debug_types: Idx: 2080000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:26.695 INFO debug_info - create_friendly_debug_types: Idx: 2082500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:26.718 INFO debug_info - create_friendly_debug_types: Idx: 2085000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:26.743 INFO debug_info - create_friendly_debug_types: Idx: 2087500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:26.768 INFO debug_info - create_friendly_debug_types: Idx: 2090000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:26.793 INFO debug_info - create_friendly_debug_types: Idx: 2092500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:26.817 INFO debug_info - create_friendly_debug_types: Idx: 2095000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:26.840 INFO debug_info - create_friendly_debug_types: Idx: 2097500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:26.865 INFO debug_info - create_friendly_debug_types: Idx: 2100000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:26.890 INFO debug_info - create_friendly_debug_types: Idx: 2102500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:26.914 INFO debug_info - create_friendly_debug_types: Idx: 2105000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:26.941 INFO debug_info - create_friendly_debug_types: Idx: 2107500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:26.966 INFO debug_info - create_friendly_debug_types: Idx: 2110000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:26.991 INFO debug_info - create_friendly_debug_types: Idx: 2112500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:27.015 INFO debug_info - create_friendly_debug_types: Idx: 2115000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:27.039 INFO debug_info - create_friendly_debug_types: Idx: 2117500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:27.063 INFO debug_info - create_friendly_debug_types: Idx: 2120000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:27.089 INFO debug_info - create_friendly_debug_types: Idx: 2122500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:27.113 INFO debug_info - create_friendly_debug_types: Idx: 2125000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:27.136 INFO debug_info - create_friendly_debug_types: Idx: 2127500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:27.160 INFO debug_info - create_friendly_debug_types: Idx: 2130000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:27.184 INFO debug_info - create_friendly_debug_types: Idx: 2132500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:27.207 INFO debug_info - create_friendly_debug_types: Idx: 2135000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:43.929 INFO debug_info - create_friendly_debug_types: Idx: 2137500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:43.952 INFO debug_info - create_friendly_debug_types: Idx: 2140000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:43.973 INFO debug_info - create_friendly_debug_types: Idx: 2142500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:43.995 INFO debug_info - create_friendly_debug_types: Idx: 2145000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:44.016 INFO debug_info - create_friendly_debug_types: Idx: 2147500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:44.037 INFO debug_info - create_friendly_debug_types: Idx: 2150000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:44.059 INFO debug_info - create_friendly_debug_types: Idx: 2152500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:44.082 INFO debug_info - create_friendly_debug_types: Idx: 2155000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:44.105 INFO debug_info - create_friendly_debug_types: Idx: 2157500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:44.133 INFO debug_info - create_friendly_debug_types: Idx: 2160000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:44.155 INFO debug_info - create_friendly_debug_types: Idx: 2162500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:44.177 INFO debug_info - create_friendly_debug_types: Idx: 2165000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:44.198 INFO debug_info - create_friendly_debug_types: Idx: 2167500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:44.221 INFO debug_info - create_friendly_debug_types: Idx: 2170000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:44.242 INFO debug_info - create_friendly_debug_types: Idx: 2172500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:44.263 INFO debug_info - create_friendly_debug_types: Idx: 2175000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:44.285 INFO debug_info - create_friendly_debug_types: Idx: 2177500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:44.309 INFO debug_info - create_friendly_debug_types: Idx: 2180000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:44.333 INFO debug_info - create_friendly_debug_types: Idx: 2182500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:44.358 INFO debug_info - create_friendly_debug_types: Idx: 2185000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:44.382 INFO debug_info - create_friendly_debug_types: Idx: 2187500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:44.406 INFO debug_info - create_friendly_debug_types: Idx: 2190000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:44.430 INFO debug_info - create_friendly_debug_types: Idx: 2192500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:44.454 INFO debug_info - create_friendly_debug_types: Idx: 2195000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:44.479 INFO debug_info - create_friendly_debug_types: Idx: 2197500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:44.505 INFO debug_info - create_friendly_debug_types: Idx: 2200000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:44.529 INFO debug_info - create_friendly_debug_types: Idx: 2202500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:44.554 INFO debug_info - create_friendly_debug_types: Idx: 2205000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:44.578 INFO debug_info - create_friendly_debug_types: Idx: 2207500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:44.602 INFO debug_info - create_friendly_debug_types: Idx: 2210000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:44.626 INFO debug_info - create_friendly_debug_types: Idx: 2212500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:44.652 INFO debug_info - create_friendly_debug_types: Idx: 2215000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:44.676 INFO debug_info - create_friendly_debug_types: Idx: 2217500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:44.700 INFO debug_info - create_friendly_debug_types: Idx: 2220000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:44.725 INFO debug_info - create_friendly_debug_types: Idx: 2222500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:44.748 INFO debug_info - create_friendly_debug_types: Idx: 2225000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:44.773 INFO debug_info - create_friendly_debug_types: Idx: 2227500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:44.799 INFO debug_info - create_friendly_debug_types: Idx: 2230000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:44.823 INFO debug_info - create_friendly_debug_types: Idx: 2232500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:44.846 INFO debug_info - create_friendly_debug_types: Idx: 2235000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:44.870 INFO debug_info - create_friendly_debug_types: Idx: 2237500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:44.894 INFO debug_info - create_friendly_debug_types: Idx: 2240000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:44.920 INFO debug_info - create_friendly_debug_types: Idx: 2242500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:44.947 INFO debug_info - create_friendly_debug_types: Idx: 2245000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:44.972 INFO debug_info - create_friendly_debug_types: Idx: 2247500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:44.997 INFO debug_info - create_friendly_debug_types: Idx: 2250000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:45.021 INFO debug_info - create_friendly_debug_types: Idx: 2252500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:45.046 INFO debug_info - create_friendly_debug_types: Idx: 2255000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:45.070 INFO debug_info - create_friendly_debug_types: Idx: 2257500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:45.096 INFO debug_info - create_friendly_debug_types: Idx: 2260000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:45.120 INFO debug_info - create_friendly_debug_types: Idx: 2262500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:45.145 INFO debug_info - create_friendly_debug_types: Idx: 2265000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:45.169 INFO debug_info - create_friendly_debug_types: Idx: 2267500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:45.193 INFO debug_info - create_friendly_debug_types: Idx: 2270000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:45.217 INFO debug_info - create_friendly_debug_types: Idx: 2272500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:45.242 INFO debug_info - create_friendly_debug_types: Idx: 2275000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:45.265 INFO debug_info - create_friendly_debug_types: Idx: 2277500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:45.289 INFO debug_info - create_friendly_debug_types: Idx: 2280000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:45.312 INFO debug_info - create_friendly_debug_types: Idx: 2282500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:45.335 INFO debug_info - create_friendly_debug_types: Idx: 2285000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:45.358 INFO debug_info - create_friendly_debug_types: Idx: 2287500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:45.383 INFO debug_info - create_friendly_debug_types: Idx: 2290000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:45.406 INFO debug_info - create_friendly_debug_types: Idx: 2292500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:45.430 INFO debug_info - create_friendly_debug_types: Idx: 2295000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:45.453 INFO debug_info - create_friendly_debug_types: Idx: 2297500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:45.476 INFO debug_info - create_friendly_debug_types: Idx: 2300000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:45.499 INFO debug_info - create_friendly_debug_types: Idx: 2302500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:45.524 INFO debug_info - create_friendly_debug_types: Idx: 2305000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:45.548 INFO debug_info - create_friendly_debug_types: Idx: 2307500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:45.572 INFO debug_info - create_friendly_debug_types: Idx: 2310000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:45.596 INFO debug_info - create_friendly_debug_types: Idx: 2312500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:45.618 INFO debug_info - create_friendly_debug_types: Idx: 2315000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:45.642 INFO debug_info - create_friendly_debug_types: Idx: 2317500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:45.668 INFO debug_info - create_friendly_debug_types: Idx: 2320000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:45.692 INFO debug_info - create_friendly_debug_types: Idx: 2322500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:45.715 INFO debug_info - create_friendly_debug_types: Idx: 2325000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:45.739 INFO debug_info - create_friendly_debug_types: Idx: 2327500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:45.762 INFO debug_info - create_friendly_debug_types: Idx: 2330000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:45.786 INFO debug_info - create_friendly_debug_types: Idx: 2332500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:45.812 INFO debug_info - create_friendly_debug_types: Idx: 2335000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:45.835 INFO debug_info - create_friendly_debug_types: Idx: 2337500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:45.860 INFO debug_info - create_friendly_debug_types: Idx: 2340000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:45.885 INFO debug_info - create_friendly_debug_types: Idx: 2342500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:45.910 INFO debug_info - create_friendly_debug_types: Idx: 2345000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:45.934 INFO debug_info - create_friendly_debug_types: Idx: 2347500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:45.961 INFO debug_info - create_friendly_debug_types: Idx: 2350000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:45.986 INFO debug_info - create_friendly_debug_types: Idx: 2352500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:46.011 INFO debug_info - create_friendly_debug_types: Idx: 2355000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:46.034 INFO debug_info - create_friendly_debug_types: Idx: 2357500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:46.059 INFO debug_info - create_friendly_debug_types: Idx: 2360000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:46.084 INFO debug_info - create_friendly_debug_types: Idx: 2362500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:46.110 INFO debug_info - create_friendly_debug_types: Idx: 2365000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:46.135 INFO debug_info - create_friendly_debug_types: Idx: 2367500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:46.160 INFO debug_info - create_friendly_debug_types: Idx: 2370000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:46.184 INFO debug_info - create_friendly_debug_types: Idx: 2372500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:59:46.208 INFO debug_info - create_friendly_debug_types: Idx: 2375000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:01:48.238 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/builtin/add.c ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/builtin/am.c ------- 60 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/hash.h ------- 24 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/builtin/bisect.c ------- 59 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/builtin/blame.c ------- 28 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/builtin/branch.c ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/builtin/checkout.c ------- 43 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/builtin/clone.c ------- 27 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/builtin/commit-graph.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/builtin/commit-tree.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/builtin/commit.c ------- 38 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/builtin/config.c ------- 30 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/builtin/credential-cache--daemon.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/builtin/describe.c ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/builtin/diff-tree.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/builtin/difftool.c ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/builtin/fast-export.c ------- 40 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/builtin/fast-import.c ------- 124 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/builtin/for-each-repo.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/builtin/gc.c ------- 98 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/builtin/hash-object.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/builtin/index-pack.c ------- 54 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/builtin/log.c ------- 71 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/builtin/ls-files.c ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/builtin/mailsplit.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/builtin/merge-file.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/builtin/merge-recursive.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/builtin/merge-tree.c ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/builtin/merge.c ------- 38 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/builtin/mktag.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/builtin/multi-pack-index.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/builtin/pack-objects.c ------- 121 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/builtin/patch-id.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/builtin/prune.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/builtin/rebase.c ------- 36 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/builtin/receive-pack.c ------- 61 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/builtin/remote.c ------- 45 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/builtin/replace.c ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/builtin/rev-parse.c ------- 23 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/builtin/shortlog.c ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/builtin/show-branch.c ------- 30 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/builtin/show-index.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/builtin/sparse-checkout.c ------- 25 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/builtin/stash.c ------- 43 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/builtin/submodule--helper.c ------- 78 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/builtin/unpack-file.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/builtin/update-index.c ------- 36 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/abspath.c ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/add-patch.c ------- 27 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/advice.c ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/apply.c ------- 145 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/archive.c ------- 25 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/attr.c ------- 58 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/bisect.c ------- 48 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/bundle-uri.c ------- 30 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/color.c ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/combine-diff.c ------- 35 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/commit-graph.c ------- 105 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/commit.c ------- 92 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/compat/terminal.c ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/connect.c ------- 51 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/convert.c ------- 65 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/date.c ------- 47 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/diff.c ------- 234 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/diffcore-order.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/dir.c ------- 127 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/entry.c ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/environment.c ------- 26 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/fetch-pack.c ------- 59 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/fsck.c ------- 43 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/fsmonitor.c ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/gettext.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/gpg-interface.c ------- 28 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/graph.c ------- 48 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/grep.c ------- 74 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/hashmap.c ------- 25 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/hex.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/hook.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/ident.c ------- 30 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/kwset.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/lockfile.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/log-tree.c ------- 36 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/mailinfo.c ------- 45 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/merge-ll.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/notes-merge.c ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/notes.c ------- 51 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/object-file.c ------- 124 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/object-name.c ------- 72 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/pack-bitmap-write.c ------- 31 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/pack-bitmap.c ------- 94 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/packfile.c ------- 92 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/pager.c ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/parse-options-cb.c ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/parse-options.c ------- 36 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/path.c ------- 66 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/pathspec.c ------- 26 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/pkt-line.c ------- 41 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/pretty.c ------- 63 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/progress.c ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/promisor-remote.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/prompt.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/quote.c ------- 26 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/read-cache.c ------- 121 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/ref-filter.c ------- 124 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/refs.c ------- 124 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/refs/files-backend.c ------- 82 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/refs/reftable-backend.c ------- 46 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/refs/packed-backend.c ------- 49 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/rerere.c ------- 49 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/revision.c ------- 145 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/run-command.c ------- 60 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/sequencer.c ------- 208 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/setup.c ------- 65 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/sideband.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/submodule.c ------- 77 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/tempfile.c ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/tmp-objdir.c ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/trace.c ------- 24 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/trace2.c ------- 47 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/trace2/tr2_dst.c ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/transport-helper.c ------- 42 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/transport.c ------- 51 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/tree-walk.c ------- 31 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/unpack-trees.c ------- 80 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/upload-pack.c ------- 55 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/usage.c ------- 29 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/userdiff.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/utf8.c ------- 33 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/version.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/versioncmp.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/wrapper.c ------- 51 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/write-or-die.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/ws.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/wt-status.c ------- 84 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/sha256/block/sha256.c ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/alloc.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/reftable/error.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zlib/deflate.c ------- 29 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zlib/inflate.c ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zlib/inftrees.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/git-compat-util.h ------- 47 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/strbuf.h ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/gettext.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/read-cache.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/dir.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/path.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/pathspec.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/config.h ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/lockfile.h ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/tree.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/run-command.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/abspath.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/builtin/annotate.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/builtin/apply.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/builtin/archive.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/sane-ctype.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/progress.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/column.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/help.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/compat/compiler.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/builtin/bugreport.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/builtin/bundle.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/builtin/cat-file.c ------- 27 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/convert.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/builtin/check-attr.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/builtin/check-ignore.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/builtin/check-mailmap.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/builtin/check-ref-format.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/builtin/checkout--worker.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/tempfile.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/builtin/checkout-index.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/entry.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/commit.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/object-store-ll.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/object.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/read-cache-ll.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/builtin/clean.c ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/hashmap.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/builtin/column.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/oidset.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/wt-status.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/wrapper.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/builtin/count-objects.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/builtin/credential-cache.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/builtin/credential-store.c ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/builtin/credential.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/list-objects.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/builtin/diagnose.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/builtin/diff-files.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/builtin/diff-index.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/builtin/diff.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/parse-options.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/utf8.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/compat/bswap.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/khash.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/delta.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/builtin/fetch-pack.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/list-objects-filter-options.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/builtin/fetch.c ------- 54 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/refs.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/builtin/fmt-merge-msg.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/builtin/for-each-ref.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/builtin/fsck.c ------- 36 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/builtin/fsmonitor--daemon.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/builtin/get-tar-commit-id.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/builtin/grep.c ------- 30 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/tree-walk.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/builtin/help.c ------- 28 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/builtin/hook.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/list.h ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/builtin/init-db.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/builtin/interpret-trailers.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/pretty.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/builtin/ls-remote.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/builtin/ls-tree.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/builtin/mailinfo.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/builtin/merge-base.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/builtin/merge-index.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/builtin/merge-ours.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/replace-object.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/builtin/mktree.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/builtin/mv.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/builtin/name-rev.c ------- 24 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/builtin/notes.c ------- 29 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/pack-objects.h ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/csum-file.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/builtin/pack-redundant.c ------- 26 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/builtin/pack-refs.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/builtin/prune-packed.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/builtin/pull.c ------- 27 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/builtin/push.c ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/builtin/range-diff.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/builtin/read-tree.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/trace.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/builtin/reflog.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/builtin/refs.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/builtin/remote-ext.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/builtin/remote-fd.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/builtin/repack.c ------- 39 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/builtin/replay.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/strmap.h ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/builtin/rerere.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/builtin/reset.c ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/builtin/rev-list.c ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/builtin/revert.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/builtin/rm.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/builtin/send-pack.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/builtin/show-ref.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/builtin/stripspace.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/builtin/symbolic-ref.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/builtin/tag.c ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/builtin/unpack-objects.c ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/fsmonitor.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/builtin/update-ref.c ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/builtin/update-server-info.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/builtin/upload-archive.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/builtin/upload-pack.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/builtin/var.c ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/builtin/verify-commit.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/builtin/verify-pack.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/builtin/verify-tag.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/builtin/worktree.c ------- 40 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/builtin/write-tree.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/git.c ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/oss-fuzz/fuzz-config.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/common-main.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/add-interactive.c ------- 29 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/alias.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/base85.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/blame.c ------- 82 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/blame.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/blob.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/bloom.c ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/branch.c ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/bulk-checkin.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/bundle.c ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/cache-tree.c ------- 30 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/checkout.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/hex-ll.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/column.c ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/oid-array.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/commit-reach.c ------- 35 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/commit-reach.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/config.c ------- 151 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/setup.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/connected.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/pkt-line.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/copy.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/credential.c ------- 32 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/csum-file.c ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/decorate.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/delta-islands.c ------- 24 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/diagnose.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/compat/disk.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/diff-delta.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/diff-merges.c ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/diff-lib.c ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/diff.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/diff-no-index.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/diffcore-break.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/diffcore-delta.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/diffcore-pickaxe.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/diffcore-rename.c ------- 35 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/diffcore-rotate.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/dir-iterator.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/editor.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/ewah/bitmap.c ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/ewah/ewok.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/ewah/ewah_bitmap.c ------- 23 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/ewah/ewok_rlw.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/ewah/ewah_io.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/ewah/ewah_rlw.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/exec-cmd.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/fmt-merge-msg.c ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/fsmonitor-ipc.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/fsmonitor-settings.c ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/git-zlib.c ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/hash-lookup.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/help.c ------- 37 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/hex-ll.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/json-writer.c ------- 41 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/levenshtein.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/line-log.c ------- 61 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/line-range.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/list-objects-filter-options.c ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/list-objects.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/mailmap.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/mem-pool.c ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/merge-blobs.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/merge-ort.c ------- 72 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/merge-ort-wrappers.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/merge-recursive.c ------- 99 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/merge.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/midx.c ------- 41 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/midx-write.c ------- 44 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/name-hash.c ------- 31 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/notes-cache.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/notes-utils.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/object-file-convert.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/write-or-die.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/object-store.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/object.c ------- 37 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/oid-array.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/oidmap.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/oidset.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/oidtree.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/cbtree.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/pack-check.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/pack-mtimes.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/pack-objects.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/pack-revindex.c ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/pack-write.c ------- 24 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/parallel-checkout.c ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/parse.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/patch-delta.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/patch-ids.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/symlinks.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/preload-index.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/prio-queue.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/protocol.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/prune-packed.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/pseudo-merge.c ------- 25 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/range-diff.c ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/reachable.c ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/rebase-interactive.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/rebase.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/reflog-walk.c ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/reflog.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/refs/debug.c ------- 30 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/refs/iterator.c ------- 23 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/refs/ref-cache.c ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/refspec.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/remote.c ------- 119 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/replace-object.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/repo-settings.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/repository.c ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/reset.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/resolve-undo.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/send-pack.c ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/serve.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/server-info.c ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/shallow.c ------- 33 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/sigchain.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/sparse-index.c ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/split-index.c ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/stable-qsort.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/statinfo.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/strbuf.c ------- 72 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/streaming.c ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/string-list.c ------- 26 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/strmap.c ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/strvec.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/sub-process.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/submodule-config.c ------- 52 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/symlinks.c ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/tag.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/thread-utils.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/trace2/tr2_cfg.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/trace2/tr2_cmd_name.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/trace2/tr2_ctr.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/trace2/tr2_sid.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/trace2/tr2_sysenv.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/trace2/tr2_tbuf.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/trace2/tr2_tgt_event.c ------- 32 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/trace2/tr2_tgt_normal.c ------- 26 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/trace2/tr2_tgt_perf.c ------- 32 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/trace2/tr2_tls.c ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/trace2/tr2_tmr.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/trailer.c ------- 55 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/tree-diff.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/tree.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/url.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/urlmatch.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/varint.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/wildmatch.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/worktree.c ------- 34 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/xdiff-interface.c ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/unix-socket.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/sha1dc_git.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/sha1dc/sha1.c ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/sha1dc/ubc_check.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/compat/linux/procinfo.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/compat/fopen.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/compat/strlcpy.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/compat/qsort_s.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/archive-tar.c ------- 23 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/archive-zip.c ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/cbtree.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/chdir-notify.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/chunk-format.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/compat/nonblock.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/fetch-negotiator.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/linear-assignment.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/list-objects-filter.c ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/loose.c ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/ls-refs.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/match-trees.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/negotiator/default.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/negotiator/noop.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/negotiator/skipping.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/protocol-caps.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/xdiff/xdiffi.c ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/xdiff/xemit.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/xdiff/xhistogram.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/xdiff/xmerge.c ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/xdiff/xpatience.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/xdiff/xprepare.c ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/xdiff/xutils.c ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/reftable/iter.c ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/reftable/publicbasics.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/reftable/reader.c ------- 37 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/reftable/record.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/reftable/record.c ------- 67 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/reftable/stack.c ------- 42 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/reftable/writer.c ------- 29 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/reftable/basics.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/reftable/block.c ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/reftable/blocksource.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/reftable/pq.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/reftable/merged.c ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/reftable/pq.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/reftable/tree.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zlib/crc32.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zlib/trees.c ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zlib/zutil.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zlib/adler32.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/zlib/inffast.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/oss-fuzz/fuzz-date.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/oss-fuzz/fuzz-cmd-diff.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/oss-fuzz/fuzz-cmd-base.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/oss-fuzz/fuzz-cmd-status.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/oss-fuzz/fuzz-cmd-tag-create.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/oss-fuzz/fuzz-parse-attr-line.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/oss-fuzz/fuzz-cmd-apply-check.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/oss-fuzz/fuzz-cmd-version.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/oss-fuzz/fuzz-url-end-with-slash.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/oss-fuzz/fuzz-cmd-bundle-verify.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/oss-fuzz/fuzz-pack-headers.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/oss-fuzz/fuzz-pack-idx.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/oss-fuzz/fuzz-command.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/oss-fuzz/fuzz-cmd-unpack-objects.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/oss-fuzz/fuzz-commit-graph.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/oss-fuzz/fuzz-url-decode-mem.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/git/oss-fuzz/fuzz-credential-from-url-gently.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:06:38.739 INFO analysis - extract_test_information: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:06:38.739 INFO analysis - extract_test_information: /src/git/t/helper/test-example-tap.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:06:38.741 INFO analysis - extract_test_information: /src/git/t/helper/test-date.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:06:38.741 INFO analysis - extract_test_information: /src/git/t/helper/test-bitmap.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:06:38.741 INFO analysis - extract_test_information: /src/git/t/helper/test-hexdump.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:06:38.741 INFO analysis - extract_test_information: /src/git/t/helper/test-getcwd.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:06:38.742 INFO analysis - extract_test_information: /src/git/t/unit-tests/t-prio-queue.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:06:38.742 INFO analysis - extract_test_information: /src/git/t/helper/test-crontab.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:06:38.742 INFO analysis - extract_test_information: /workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:06:38.742 INFO analysis - extract_test_information: /src/zlib/contrib/iostream/test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:06:38.743 INFO analysis - extract_test_information: /workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:06:38.743 INFO analysis - extract_test_information: /src/git/t/helper/test-sigchain.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:06:38.743 INFO analysis - extract_test_information: /src/git/t/unit-tests/t-reftable-readwrite.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:06:38.744 INFO analysis - extract_test_information: /src/zlib/examples/gzlog.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:06:38.744 INFO analysis - extract_test_information: /src/zlib/examples/gzjoin.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:06:38.744 INFO analysis - extract_test_information: /src/zlib/contrib/iostream2/zstream_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:06:38.744 INFO analysis - extract_test_information: /src/git/t/helper/test-hashmap.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:06:38.745 INFO analysis - extract_test_information: /src/zlib/test/minigzip.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:06:38.745 INFO analysis - extract_test_information: /src/git/t/helper/test-write-cache.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:06:38.745 INFO analysis - extract_test_information: /src/zlib/test/example.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:06:38.745 INFO analysis - extract_test_information: /src/git/t/helper/test-read-graph.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:06:38.745 INFO analysis - extract_test_information: /src/git/t/helper/test-json-writer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:06:38.746 INFO analysis - extract_test_information: /src/git/t/helper/test-pkt-line.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:06:38.746 INFO analysis - extract_test_information: /src/git/t/helper/test-xml-encode.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:06:38.746 INFO analysis - extract_test_information: /src/git/reftable/stack_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:06:38.746 INFO analysis - extract_test_information: /src/git/t/unit-tests/t-reftable-basics.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:06:38.747 INFO analysis - extract_test_information: /src/zlib/contrib/iostream3/test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:06:38.747 INFO analysis - extract_test_information: /src/git/t/unit-tests/t-trailer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:06:38.747 INFO analysis - extract_test_information: /src/zlib/examples/zran.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:06:38.747 INFO analysis - extract_test_information: /src/git/t/helper/test-delta.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:06:38.748 INFO analysis - extract_test_information: /src/git/t/helper/test-truncate.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:06:38.748 INFO analysis - extract_test_information: /src/git/t/helper/test-run-command.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:06:38.748 INFO analysis - extract_test_information: /src/git/t/unit-tests/unit-test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:06:38.748 INFO analysis - extract_test_information: /src/git/t/helper/test-wildmatch.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:06:38.748 INFO analysis - extract_test_information: /src/git/t/unit-tests/t-strcmp-offset.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:06:38.749 INFO analysis - extract_test_information: /src/git/t/unit-tests/ctype.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:06:38.749 INFO analysis - extract_test_information: /src/zlib/test/infcover.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:06:38.749 INFO analysis - extract_test_information: /src/git/t/unit-tests/t-reftable-tree.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:06:38.749 INFO analysis - extract_test_information: /src/git/t/helper/test-path-utils.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:06:38.749 INFO analysis - extract_test_information: /src/zlib/examples/enough.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:06:38.750 INFO analysis - extract_test_information: /src/git/t/unit-tests/t-mem-pool.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:06:38.750 INFO analysis - extract_test_information: /src/git/t/unit-tests/strvec.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:06:38.750 INFO analysis - extract_test_information: /src/git/t/unit-tests/t-reftable-record.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:06:38.750 INFO analysis - extract_test_information: /src/git/t/helper/test-mktemp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:06:38.750 INFO analysis - extract_test_information: /src/git/t/helper/test-read-midx.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:06:38.751 INFO analysis - extract_test_information: /src/git/t/helper/test-ref-store.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:06:38.751 INFO analysis - extract_test_information: /src/git/t/helper/test-simple-ipc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:06:38.751 INFO analysis - extract_test_information: /src/git/t/helper/test-repository.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:06:38.751 INFO analysis - extract_test_information: /src/git/t/helper/test-hash.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:06:38.751 INFO analysis - extract_test_information: /src/git/t/unit-tests/t-urlmatch-normalization.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:06:38.752 INFO analysis - extract_test_information: /src/git/t/helper/test-mergesort.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:06:38.752 INFO analysis - extract_test_information: /src/git/t/helper/test-progress.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:06:38.752 INFO analysis - extract_test_information: /src/git/t/helper/test-hash-speed.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:06:38.753 INFO analysis - extract_test_information: /src/git/t/unit-tests/clar/test/main.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:06:38.753 INFO analysis - extract_test_information: /src/git/t/helper/test-string-list.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:06:38.753 INFO analysis - extract_test_information: /src/git/t/unit-tests/t-example-decorate.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:06:38.753 INFO analysis - extract_test_information: /src/git/t/unit-tests/t-reftable-merged.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:06:38.754 INFO analysis - extract_test_information: /src/git/t/helper/test-parse-options.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:06:38.754 INFO analysis - extract_test_information: /src/git/t/helper/test-rot13-filter.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:06:38.754 INFO analysis - extract_test_information: /src/git/t/helper/test-dump-fsmonitor.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:06:38.754 INFO analysis - extract_test_information: /src/git/t/helper/test-delete-gpgsig.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:06:38.755 INFO analysis - extract_test_information: /src/git/t/helper/test-tool.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:06:38.755 INFO analysis - extract_test_information: /src/git/t/helper/test-fake-ssh.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:06:38.755 INFO analysis - extract_test_information: /src/git/t/helper/test-csprng.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:06:38.755 INFO analysis - extract_test_information: /src/git/t/helper/test-revision-walking.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:06:38.755 INFO analysis - extract_test_information: /src/zlib/contrib/testzlib/testzlib.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:06:38.756 INFO analysis - extract_test_information: /src/git/contrib/coccinelle/tests/free.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:06:38.756 INFO analysis - extract_test_information: /src/zlib/examples/gun.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:06:38.756 INFO analysis - extract_test_information: /src/git/t/helper/test-subprocess.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:06:38.757 INFO analysis - extract_test_information: /src/git/t/helper/test-env-helper.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:06:38.757 INFO analysis - extract_test_information: /src/git/t/helper/test-dir-iterator.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:06:38.757 INFO analysis - extract_test_information: /src/zlib/contrib/puff/pufftest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:06:38.757 INFO analysis - extract_test_information: /src/git/t/helper/test-config.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:06:38.758 INFO analysis - extract_test_information: /src/git/t/unit-tests/lib-oid.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:06:38.758 INFO analysis - extract_test_information: /src/git/t/helper/test-serve-v2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:06:38.758 INFO analysis - extract_test_information: /src/git/t/unit-tests/clar/clar.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:06:38.758 INFO analysis - extract_test_information: /src/git/reftable/test_framework.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:06:38.758 INFO analysis - extract_test_information: /src/git/t/helper/test-drop-caches.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:06:38.759 INFO analysis - extract_test_information: /src/git/t/unit-tests/t-hashmap.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:06:38.759 INFO analysis - extract_test_information: /src/git/t/helper/test-pcre2-config.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:06:38.759 INFO analysis - extract_test_information: /workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:06:38.759 INFO analysis - extract_test_information: /src/git/t/helper/test-lazy-init-name-hash.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:06:38.759 INFO analysis - extract_test_information: /src/git/t/helper/test-proc-receive.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:06:38.760 INFO analysis - extract_test_information: /src/git/t/helper/test-bundle-uri.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:06:38.760 INFO analysis - extract_test_information: /src/git/t/helper/test-pack-mtimes.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:06:38.760 INFO analysis - extract_test_information: /src/git/t/helper/test-regex.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:06:38.760 INFO analysis - extract_test_information: /src/git/t/helper/test-scrap-cache-tree.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:06:38.761 INFO analysis - extract_test_information: /src/git/t/helper/test-online-cpus.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:06:38.761 INFO analysis - extract_test_information: /src/git/t/helper/test-match-trees.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:06:38.761 INFO analysis - extract_test_information: /src/zlib/examples/fitblk.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:06:38.761 INFO analysis - extract_test_information: /src/git/t/helper/test-submodule-nested-repo-config.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:06:38.761 INFO analysis - extract_test_information: /src/git/t/helper/test-dump-cache-tree.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:06:38.762 INFO analysis - extract_test_information: /src/git/t/helper/test-sha1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:06:38.762 INFO analysis - extract_test_information: /src/zlib/examples/gznorm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:06:38.762 INFO analysis - extract_test_information: /src/git/t/helper/test-submodule.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:06:38.762 INFO analysis - extract_test_information: /src/git/t/unit-tests/clar/test/sample.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:06:38.762 INFO analysis - extract_test_information: /src/git/t/helper/test-userdiff.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:06:38.763 INFO analysis - extract_test_information: /src/git/t/helper/test-genzeros.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:06:38.763 INFO analysis - extract_test_information: /src/git/t/helper/test-trace2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:06:38.763 INFO analysis - extract_test_information: /src/zlib/examples/gzappend.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:06:38.763 INFO analysis - extract_test_information: /src/git/t/helper/test-cache-tree.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:06:38.763 INFO analysis - extract_test_information: /src/git/t/helper/test-dump-untracked-cache.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:06:38.764 INFO analysis - extract_test_information: /src/git/t/helper/test-submodule-config.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:06:38.764 INFO analysis - extract_test_information: /src/git/t/helper/test-read-cache.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:06:38.764 INFO analysis - extract_test_information: /src/git/t/unit-tests/t-reftable-block.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:06:38.764 INFO analysis - extract_test_information: /src/git/t/helper/test-dump-split-index.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:06:38.765 INFO analysis - extract_test_information: /src/git/t/unit-tests/t-oidtree.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:06:38.765 INFO analysis - extract_test_information: /src/git/t/helper/test-parse-pathspec-file.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:06:38.765 INFO analysis - extract_test_information: /src/git/t/helper/test-reach.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:06:38.765 INFO analysis - extract_test_information: /src/git/t/helper/test-advise.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:06:38.765 INFO analysis - extract_test_information: /src/git/t/helper/test-partial-clone.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:06:38.766 INFO analysis - extract_test_information: /src/git/t/unit-tests/t-strbuf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:06:38.766 INFO analysis - extract_test_information: /src/git/t/helper/test-find-pack.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:06:38.766 INFO analysis - extract_test_information: /src/git/t/helper/test-fsmonitor-client.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:06:38.766 INFO analysis - extract_test_information: /src/git/t/unit-tests/t-reftable-pq.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:06:38.766 INFO analysis - extract_test_information: /src/git/t/t0200/test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:06:38.767 INFO analysis - extract_test_information: /src/git/t/unit-tests/t-oidmap.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:06:38.767 INFO analysis - extract_test_information: /src/zlib/examples/zpipe.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:06:38.767 INFO analysis - extract_test_information: /src/git/t/unit-tests/t-hash.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:06:38.767 INFO analysis - extract_test_information: /src/git/t/helper/test-reftable.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:06:38.767 INFO analysis - extract_test_information: /src/git/t/unit-tests/test-lib.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:06:38.768 INFO analysis - extract_test_information: /src/git/t/helper/test-windows-named-pipe.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:06:38.768 INFO analysis - extract_test_information: /src/git/t/helper/test-chmtime.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:06:38.768 INFO analysis - extract_test_information: /src/git/t/helper/test-bloom.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:06:38.768 INFO analysis - extract_test_information: /workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:06:38.769 INFO analysis - extract_test_information: /src/git/t/unit-tests/t-oid-array.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:06:38.769 INFO analysis - extract_test_information: /src/git/t/helper/test-sha256.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:06:38.769 INFO analysis - extract_test_information: /src/git/t/helper/test-genrandom.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:06:42.118 INFO debug_info - dump_debug_report: No such file: Type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:06:48.724 INFO main - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:06:48.726 INFO main - main: Ending fuzz introspector post-processing Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-BT8HiD1Ai1.data [Content-Type=application/octet-stream]... Step #8: / [0/976 files][ 0.0 B/ 4.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-MKujGHkoq5.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [0/976 files][ 0.0 B/ 4.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-isgSW5M5RM.data.yaml [Content-Type=application/octet-stream]... Step #8: / [0/976 files][ 0.0 B/ 4.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: / [0/976 files][ 0.0 B/ 4.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_9.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-isgSW5M5RM.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [0/976 files][ 0.0 B/ 4.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4hGnVyVTqj.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [0/976 files][ 0.0 B/ 4.5 GiB] 0% Done / [0/976 files][ 0.0 B/ 4.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-MKujGHkoq5.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [0/976 files][ 0.0 B/ 4.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-MKujGHkoq5.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [0/976 files][ 19.0 KiB/ 4.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YjNTUcPriA.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [0/976 files][ 19.0 KiB/ 4.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-BT8HiD1Ai1.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [0/976 files][ 3.5 MiB/ 4.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-EJOSoBYxON.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [0/976 files][ 3.5 MiB/ 4.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/git_oss-fuzz_fuzz-command.c_colormap.png [Content-Type=image/png]... Step #8: / [0/976 files][ 6.0 MiB/ 4.5 GiB] 0% Done / [1/976 files][ 10.2 MiB/ 4.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-CP4Wt8D5jE.data [Content-Type=application/octet-stream]... Step #8: / [1/976 files][ 17.1 MiB/ 4.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_14.html [Content-Type=text/html]... Step #8: / [1/976 files][ 17.6 MiB/ 4.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-parse-attr-line_colormap.png [Content-Type=image/png]... Step #8: / [1/976 files][ 23.8 MiB/ 4.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]... Step #8: / [1/976 files][ 28.0 MiB/ 4.5 GiB] 0% Done ==> NOTE: You are uploading one or more large file(s), which would run Step #8: significantly faster if you enable parallel composite uploads. This Step #8: feature can be enabled by editing the Step #8: "parallel_composite_upload_threshold" value in your .boto Step #8: configuration file. However, note that if you do this large files will Step #8: be uploaded as `composite objects Step #8: `_,which Step #8: means that any user who downloads such objects will need to have a Step #8: compiled crcmod installed (see "gsutil help crcmod"). This is because Step #8: without a compiled crcmod, computing checksums on composite objects is Step #8: so slow that gsutil disables downloads of composite objects. Step #8: Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: / [1/976 files][ 39.9 MiB/ 4.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_7.html [Content-Type=text/html]... Step #8: / [1/976 files][ 41.3 MiB/ 4.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]... Step #8: / [2/976 files][ 48.1 MiB/ 4.5 GiB] 1% Done / [2/976 files][ 48.6 MiB/ 4.5 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QZHV69rMmm.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [2/976 files][ 48.6 MiB/ 4.5 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-url-decode-mem_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bfqySvRvDz.data.yaml [Content-Type=application/octet-stream]... Step #8: / [2/976 files][ 48.8 MiB/ 4.5 GiB] 1% Done / [2/976 files][ 49.4 MiB/ 4.5 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [2/976 files][ 53.7 MiB/ 4.5 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=application/javascript]... Step #8: - - [2/976 files][ 56.0 MiB/ 4.5 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-18WR6vkyyl.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [2/976 files][ 60.9 MiB/ 4.5 GiB] 1% Done - [3/976 files][ 67.6 MiB/ 4.5 GiB] 1% Done - [4/976 files][ 72.4 MiB/ 4.5 GiB] 1% Done - [5/976 files][ 83.5 MiB/ 4.5 GiB] 1% Done - [6/976 files][ 89.3 MiB/ 4.5 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-vUVWmeFEww.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [6/976 files][ 90.6 MiB/ 4.5 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-JwZjExV9RU.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [6/976 files][ 91.1 MiB/ 4.5 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-MKujGHkoq5.data.yaml [Content-Type=application/octet-stream]... Step #8: - [6/976 files][ 93.4 MiB/ 4.5 GiB] 2% Done - [7/976 files][ 96.8 MiB/ 4.5 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/git_oss-fuzz_fuzz-cmd-status.c_colormap.png [Content-Type=image/png]... Step #8: - [8/976 files][102.2 MiB/ 4.5 GiB] 2% Done - [8/976 files][102.4 MiB/ 4.5 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-CP4Wt8D5jE.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [9/976 files][104.2 MiB/ 4.5 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_5.html [Content-Type=text/html]... Step #8: - [9/976 files][105.0 MiB/ 4.5 GiB] 2% Done - [9/976 files][106.0 MiB/ 4.5 GiB] 2% Done - [9/976 files][106.6 MiB/ 4.5 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-18WR6vkyyl.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [9/976 files][111.2 MiB/ 4.5 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_15.html [Content-Type=text/html]... Step #8: - [9/976 files][113.8 MiB/ 4.5 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/git_oss-fuzz_fuzz-cmd-apply-check.c_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/git_oss-fuzz_fuzz-cmd-tag-create.c_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_6.html [Content-Type=text/html]... Step #8: - [10/976 files][115.1 MiB/ 4.5 GiB] 2% Done - [10/976 files][117.9 MiB/ 4.5 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-vEDxh9u4rA.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [10/976 files][118.2 MiB/ 4.5 GiB] 2% Done - [10/976 files][119.5 MiB/ 4.5 GiB] 2% Done - [10/976 files][124.7 MiB/ 4.5 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-vUVWmeFEww.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Vdl782OCXI.data.yaml [Content-Type=application/octet-stream]... Step #8: - [10/976 files][133.0 MiB/ 4.5 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QZHV69rMmm.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-uCgYJmAUbG.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [10/976 files][139.4 MiB/ 4.5 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QZHV69rMmm.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [10/976 files][142.8 MiB/ 4.5 GiB] 3% Done - [10/976 files][146.4 MiB/ 4.5 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Vdl782OCXI.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [10/976 files][152.4 MiB/ 4.5 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_10.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-date_colormap.png [Content-Type=image/png]... Step #8: - [11/976 files][160.4 MiB/ 4.5 GiB] 3% Done - [11/976 files][160.4 MiB/ 4.5 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-cmd-bundle-verify_colormap.png [Content-Type=image/png]... Step #8: - [11/976 files][177.9 MiB/ 4.5 GiB] 3% Done - [12/976 files][183.0 MiB/ 4.5 GiB] 3% Done - [12/976 files][184.5 MiB/ 4.5 GiB] 4% Done - [12/976 files][193.3 MiB/ 4.5 GiB] 4% Done - [13/976 files][193.3 MiB/ 4.5 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-parse-attr-line.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-cmd-diff.covreport [Content-Type=application/octet-stream]... Step #8: - [14/976 files][202.0 MiB/ 4.5 GiB] 4% Done - [15/976 files][236.4 MiB/ 4.5 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-IxdjMJMRJb.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [16/976 files][255.2 MiB/ 4.5 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Vdl782OCXI.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]... Step #8: - [16/976 files][257.8 MiB/ 4.5 GiB] 5% Done - [16/976 files][258.3 MiB/ 4.5 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4hGnVyVTqj.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4hGnVyVTqj.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YjNTUcPriA.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7RYMR13TxX.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/git_oss-fuzz_fuzz-cmd-unpack-objects.c_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=application/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_12.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=application/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-pack-headers.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-JwZjExV9RU.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-uCgYJmAUbG.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Vdl782OCXI.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bfqySvRvDz.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YjNTUcPriA.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-IxdjMJMRJb.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/git_oss-fuzz_fuzz-cmd-version.c_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-commit-graph_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-vEDxh9u4rA.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-EJOSoBYxON.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-config_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4hGnVyVTqj.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bfqySvRvDz.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-files.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-18WR6vkyyl.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [17/976 files][280.0 MiB/ 4.5 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-JwZjExV9RU.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-cmd-diff_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-date.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-EJOSoBYxON.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-18WR6vkyyl.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-BT8HiD1Ai1.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-CP4Wt8D5jE.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-uCgYJmAUbG.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bfqySvRvDz.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-pack-idx_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7RYMR13TxX.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-18WR6vkyyl.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-IxdjMJMRJb.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_8.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-IxdjMJMRJb.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-vUVWmeFEww.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-vEDxh9u4rA.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [18/976 files][317.7 MiB/ 4.5 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4hGnVyVTqj.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-config.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-JwZjExV9RU.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-CP4Wt8D5jE.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-isgSW5M5RM.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Vdl782OCXI.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YjNTUcPriA.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bfqySvRvDz.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7RYMR13TxX.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-18WR6vkyyl.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_4.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-vUVWmeFEww.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-url-end-with-slash.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-EJOSoBYxON.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-isgSW5M5RM.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: \ [19/976 files][344.5 MiB/ 4.5 GiB] 7% Done \ [19/976 files][345.5 MiB/ 4.5 GiB] 7% Done \ [20/976 files][346.3 MiB/ 4.5 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-vEDxh9u4rA.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [20/976 files][351.0 MiB/ 4.5 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-uCgYJmAUbG.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-IxdjMJMRJb.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-vUVWmeFEww.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-BT8HiD1Ai1.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-fuzz-introspector-functions.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YjNTUcPriA.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [20/976 files][356.7 MiB/ 4.5 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Vdl782OCXI.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-EJOSoBYxON.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [20/976 files][359.6 MiB/ 4.5 GiB] 7% Done \ [20/976 files][359.6 MiB/ 4.5 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-url-end-with-slash_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-uCgYJmAUbG.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_13.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-credential-from-url-gently.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-pack-idx.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QZHV69rMmm.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [20/976 files][362.9 MiB/ 4.5 GiB] 7% Done \ [20/976 files][363.9 MiB/ 4.5 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-bfqySvRvDz.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_11.html [Content-Type=text/html]... Step #8: \ [20/976 files][365.5 MiB/ 4.5 GiB] 7% Done \ [20/976 files][365.5 MiB/ 4.5 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=application/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_2.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-IxdjMJMRJb.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-MKujGHkoq5.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=application/javascript]... Step #8: \ [20/976 files][367.8 MiB/ 4.5 GiB] 7% Done \ [20/976 files][368.1 MiB/ 4.5 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QZHV69rMmm.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-cmd-bundle-verify.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7RYMR13TxX.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: \ [20/976 files][369.1 MiB/ 4.5 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-commit-graph.covreport [Content-Type=application/octet-stream]... Step #8: \ [20/976 files][370.4 MiB/ 4.5 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-CP4Wt8D5jE.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test-files.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=application/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_3.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-4hGnVyVTqj.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-isgSW5M5RM.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-isgSW5M5RM.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7RYMR13TxX.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [20/976 files][375.8 MiB/ 4.5 GiB] 8% Done \ [21/976 files][375.8 MiB/ 4.5 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-BT8HiD1Ai1.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: \ [21/976 files][376.3 MiB/ 4.5 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-credential-from-url-gently_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-7RYMR13TxX.data [Content-Type=application/octet-stream]... Step #8: \ [21/976 files][377.6 MiB/ 4.5 GiB] 8% Done \ [21/976 files][377.9 MiB/ 4.5 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-uCgYJmAUbG.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_16.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-CP4Wt8D5jE.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [21/976 files][380.7 MiB/ 4.5 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=application/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-vEDxh9u4rA.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QZHV69rMmm.data [Content-Type=application/octet-stream]... Step #8: \ [21/976 files][382.5 MiB/ 4.5 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-JwZjExV9RU.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: \ [21/976 files][383.0 MiB/ 4.5 GiB] 8% Done \ [22/976 files][383.3 MiB/ 4.5 GiB] 8% Done \ [22/976 files][383.3 MiB/ 4.5 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-YjNTUcPriA.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [23/976 files][385.0 MiB/ 4.5 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-pack-headers_colormap.png [Content-Type=image/png]... Step #8: \ [23/976 files][392.2 MiB/ 4.5 GiB] 8% Done \ [23/976 files][392.5 MiB/ 4.5 GiB] 8% Done \ [23/976 files][392.8 MiB/ 4.5 GiB] 8% Done \ [23/976 files][396.1 MiB/ 4.5 GiB] 8% Done \ [24/976 files][396.1 MiB/ 4.5 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/branch-blockers.json [Content-Type=application/json]... Step #8: \ [24/976 files][402.7 MiB/ 4.5 GiB] 8% Done \ [24/976 files][404.2 MiB/ 4.5 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: \ [24/976 files][407.6 MiB/ 4.5 GiB] 8% Done \ [24/976 files][408.1 MiB/ 4.5 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-JwZjExV9RU.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [24/976 files][412.2 MiB/ 4.5 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-vEDxh9u4rA.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-vUVWmeFEww.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-EJOSoBYxON.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [24/976 files][419.7 MiB/ 4.5 GiB] 9% Done \ [24/976 files][421.2 MiB/ 4.5 GiB] 9% Done \ [25/976 files][422.0 MiB/ 4.5 GiB] 9% Done \ [25/976 files][423.5 MiB/ 4.5 GiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-MKujGHkoq5.data [Content-Type=application/octet-stream]... Step #8: \ [25/976 files][424.8 MiB/ 4.5 GiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-url-decode-mem.covreport [Content-Type=application/octet-stream]... Step #8: \ [25/976 files][425.6 MiB/ 4.5 GiB] 9% Done \ [25/976 files][425.9 MiB/ 4.5 GiB] 9% Done \ [25/976 files][425.9 MiB/ 4.5 GiB] 9% Done \ [26/976 files][429.5 MiB/ 4.5 GiB] 9% Done \ [26/976 files][431.7 MiB/ 4.5 GiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-BT8HiD1Ai1.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/zutil.h [Content-Type=text/x-chdr]... Step #8: \ [26/976 files][441.0 MiB/ 4.5 GiB] 9% Done \ [26/976 files][444.6 MiB/ 4.5 GiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/inffast.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/inflate.c [Content-Type=text/x-csrc]... Step #8: \ [26/976 files][449.3 MiB/ 4.5 GiB] 9% Done \ [26/976 files][450.6 MiB/ 4.5 GiB] 9% Done \ [26/976 files][453.6 MiB/ 4.5 GiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/inffixed.h [Content-Type=text/x-chdr]... Step #8: \ [26/976 files][456.5 MiB/ 4.5 GiB] 9% Done \ [26/976 files][457.5 MiB/ 4.5 GiB] 9% Done \ [26/976 files][458.3 MiB/ 4.5 GiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/crc32.h [Content-Type=text/x-chdr]... Step #8: \ [27/976 files][461.6 MiB/ 4.5 GiB] 10% Done \ [27/976 files][462.9 MiB/ 4.5 GiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/zutil.c [Content-Type=text/x-csrc]... Step #8: \ [27/976 files][467.0 MiB/ 4.5 GiB] 10% Done \ [27/976 files][471.4 MiB/ 4.5 GiB] 10% Done \ [27/976 files][475.3 MiB/ 4.5 GiB] 10% Done \ [27/976 files][475.6 MiB/ 4.5 GiB] 10% Done \ [27/976 files][476.3 MiB/ 4.5 GiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/inflate.h [Content-Type=text/x-chdr]... Step #8: \ [27/976 files][483.0 MiB/ 4.5 GiB] 10% Done \ [27/976 files][486.9 MiB/ 4.5 GiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/trees.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/adler32.c [Content-Type=text/x-csrc]... Step #8: \ [27/976 files][493.4 MiB/ 4.5 GiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/inftrees.h [Content-Type=text/x-chdr]... Step #8: \ [28/976 files][494.0 MiB/ 4.5 GiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/deflate.c [Content-Type=text/x-csrc]... Step #8: \ [28/976 files][495.0 MiB/ 4.5 GiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/trees.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/crc32.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/deflate.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/zlib.h [Content-Type=text/x-chdr]... Step #8: \ [28/976 files][498.0 MiB/ 4.5 GiB] 10% Done \ [28/976 files][498.5 MiB/ 4.5 GiB] 10% Done \ [28/976 files][499.8 MiB/ 4.5 GiB] 10% Done \ [28/976 files][502.9 MiB/ 4.5 GiB] 10% Done \ [28/976 files][503.4 MiB/ 4.5 GiB] 10% Done \ [28/976 files][503.4 MiB/ 4.5 GiB] 10% Done \ [28/976 files][506.0 MiB/ 4.5 GiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/zconf.h [Content-Type=text/x-chdr]... Step #8: \ [28/976 files][524.0 MiB/ 4.5 GiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/inftrees.c [Content-Type=text/x-csrc]... Step #8: \ [28/976 files][530.9 MiB/ 4.5 GiB] 11% Done \ [29/976 files][531.7 MiB/ 4.5 GiB] 11% Done \ [29/976 files][532.5 MiB/ 4.5 GiB] 11% Done \ [29/976 files][533.0 MiB/ 4.5 GiB] 11% Done \ [30/976 files][534.6 MiB/ 4.5 GiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/testzlib/testzlib.c [Content-Type=text/x-csrc]... Step #8: \ [31/976 files][535.1 MiB/ 4.5 GiB] 11% Done \ [31/976 files][535.9 MiB/ 4.5 GiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/iostream3/test.cc [Content-Type=text/x-c++src]... Step #8: \ [32/976 files][536.6 MiB/ 4.5 GiB] 11% Done \ [32/976 files][537.9 MiB/ 4.5 GiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/iostream2/zstream_test.cpp [Content-Type=text/x-c++src]... Step #8: \ [32/976 files][542.8 MiB/ 4.5 GiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/puff/pufftest.c [Content-Type=text/x-csrc]... Step #8: \ [32/976 files][545.7 MiB/ 4.5 GiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/contrib/iostream/test.cpp [Content-Type=text/x-c++src]... Step #8: \ [32/976 files][546.4 MiB/ 4.5 GiB] 11% Done \ [32/976 files][547.7 MiB/ 4.5 GiB] 11% Done | | [32/976 files][549.8 MiB/ 4.5 GiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/test/example.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/test/infcover.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/test/minigzip.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/examples/zpipe.c [Content-Type=text/x-csrc]... Step #8: | [32/976 files][557.3 MiB/ 4.5 GiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/examples/enough.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/examples/gzjoin.c [Content-Type=text/x-csrc]... Step #8: | [32/976 files][561.9 MiB/ 4.5 GiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/examples/zran.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/examples/fitblk.c [Content-Type=text/x-csrc]... Step #8: | [32/976 files][567.6 MiB/ 4.5 GiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/examples/gzappend.c [Content-Type=text/x-csrc]... Step #8: | [32/976 files][568.9 MiB/ 4.5 GiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/examples/gun.c [Content-Type=text/x-csrc]... Step #8: | [32/976 files][569.2 MiB/ 4.5 GiB] 12% Done | [32/976 files][570.7 MiB/ 4.5 GiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/examples/gznorm.c [Content-Type=text/x-csrc]... Step #8: | [32/976 files][582.9 MiB/ 4.5 GiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/zlib/examples/gzlog.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/date.h [Content-Type=text/x-chdr]... Step #8: | [32/976 files][585.8 MiB/ 4.5 GiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/notes-merge.h [Content-Type=text/x-chdr]... Step #8: | [33/976 files][588.6 MiB/ 4.5 GiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/notes-utils.c [Content-Type=text/x-csrc]... Step #8: | [33/976 files][593.3 MiB/ 4.5 GiB] 12% Done | [33/976 files][594.6 MiB/ 4.5 GiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/packfile.c [Content-Type=text/x-csrc]... Step #8: | [33/976 files][599.0 MiB/ 4.5 GiB] 13% Done | [34/976 files][599.3 MiB/ 4.5 GiB] 13% Done | [34/976 files][601.3 MiB/ 4.5 GiB] 13% Done | [34/976 files][601.3 MiB/ 4.5 GiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/fsmonitor-ipc.c [Content-Type=text/x-csrc]... Step #8: | [34/976 files][602.1 MiB/ 4.5 GiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/merge-recursive.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/bisect.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/unpack-trees.h [Content-Type=text/x-chdr]... Step #8: | [35/976 files][607.3 MiB/ 4.5 GiB] 13% Done | [35/976 files][607.3 MiB/ 4.5 GiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/protocol-caps.c [Content-Type=text/x-csrc]... Step #8: | [36/976 files][608.8 MiB/ 4.5 GiB] 13% Done | [37/976 files][609.1 MiB/ 4.5 GiB] 13% Done | [37/976 files][609.8 MiB/ 4.5 GiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/sane-ctype.h [Content-Type=text/x-chdr]... Step #8: | [37/976 files][615.8 MiB/ 4.5 GiB] 13% Done | [37/976 files][617.6 MiB/ 4.5 GiB] 13% Done | [38/976 files][618.1 MiB/ 4.5 GiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/chdir-notify.c [Content-Type=text/x-csrc]... Step #8: | [38/976 files][625.1 MiB/ 4.5 GiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/gpg-interface.h [Content-Type=text/x-chdr]... Step #8: | [38/976 files][626.6 MiB/ 4.5 GiB] 13% Done | [38/976 files][629.7 MiB/ 4.5 GiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/strmap.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/attr.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/linear-assignment.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/grep.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/copy.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/log-tree.h [Content-Type=text/x-chdr]... Step #8: | [38/976 files][642.9 MiB/ 4.5 GiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/midx-write.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/connect.h [Content-Type=text/x-chdr]... Step #8: | [38/976 files][651.2 MiB/ 4.5 GiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/packfile.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/list-objects-filter.h [Content-Type=text/x-chdr]... Step #8: | [38/976 files][654.8 MiB/ 4.5 GiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/decorate.c [Content-Type=text/x-csrc]... Step #8: | [38/976 files][660.2 MiB/ 4.5 GiB] 14% Done | [39/976 files][665.1 MiB/ 4.5 GiB] 14% Done | [40/976 files][666.9 MiB/ 4.5 GiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/lockfile.c [Content-Type=text/x-csrc]... Step #8: | [41/976 files][668.4 MiB/ 4.5 GiB] 14% Done | [41/976 files][672.6 MiB/ 4.5 GiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/tempfile.c [Content-Type=text/x-csrc]... Step #8: | [41/976 files][680.9 MiB/ 4.5 GiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/apply.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/column.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/strbuf.c [Content-Type=text/x-csrc]... Step #8: | [41/976 files][689.2 MiB/ 4.5 GiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/replace-object.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/connected.c [Content-Type=text/x-csrc]... Step #8: | [41/976 files][694.6 MiB/ 4.5 GiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/list-objects.h [Content-Type=text/x-chdr]... Step #8: | [41/976 files][699.6 MiB/ 4.5 GiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/git-zlib.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/setup.h [Content-Type=text/x-chdr]... Step #8: | [42/976 files][702.7 MiB/ 4.5 GiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/blame.c [Content-Type=text/x-csrc]... Step #8: | [42/976 files][705.3 MiB/ 4.5 GiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/line-log.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/git-zlib.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/delta.h [Content-Type=text/x-chdr]... Step #8: | [42/976 files][715.6 MiB/ 4.5 GiB] 15% Done | [43/976 files][718.4 MiB/ 4.5 GiB] 15% Done | [43/976 files][720.5 MiB/ 4.5 GiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/chunk-format.h [Content-Type=text/x-chdr]... Step #8: | [44/976 files][724.1 MiB/ 4.5 GiB] 15% Done | [44/976 files][724.1 MiB/ 4.5 GiB] 15% Done | [44/976 files][730.7 MiB/ 4.5 GiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/pack-bitmap.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/shallow.c [Content-Type=text/x-csrc]... Step #8: | [45/976 files][737.1 MiB/ 4.5 GiB] 16% Done | [45/976 files][739.4 MiB/ 4.5 GiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/bisect.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/list-objects-filter.c [Content-Type=text/x-csrc]... Step #8: | [45/976 files][745.9 MiB/ 4.5 GiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/tempfile.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/sequencer.c [Content-Type=text/x-csrc]... Step #8: | [46/976 files][753.3 MiB/ 4.5 GiB] 16% Done | [47/976 files][755.4 MiB/ 4.5 GiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/repository.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/oidtree.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/hook.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/urlmatch.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/bundle.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/reflog-walk.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/notes-cache.c [Content-Type=text/x-csrc]... Step #8: | [48/976 files][789.6 MiB/ 4.5 GiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/symlinks.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/transport-internal.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/fetch-negotiator.c [Content-Type=text/x-csrc]... Step #8: | [49/976 files][804.5 MiB/ 4.5 GiB] 17% Done | [50/976 files][807.1 MiB/ 4.5 GiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/pretty.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/streaming.h [Content-Type=text/x-chdr]... Step #8: | [50/976 files][818.7 MiB/ 4.5 GiB] 17% Done | [51/976 files][820.5 MiB/ 4.5 GiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/csum-file.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/object-name.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/prio-queue.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/trace.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/graph.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/checkout.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/write-or-die.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/promisor-remote.c [Content-Type=text/x-csrc]... Step #8: | [52/976 files][841.6 MiB/ 4.5 GiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/levenshtein.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/parallel-checkout.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/archive-tar.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/hashmap.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/add-patch.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/reflog.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/merge-blobs.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/version.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/refs.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/help.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/column.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/cbtree.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/pack-revindex.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/submodule.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/tree-diff.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/object.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/exec-cmd.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/parse-options.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/log-tree.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/trace2.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/progress.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/midx.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/shortlog.h [Content-Type=text/x-chdr]... Step #8: | [53/976 files][880.1 MiB/ 4.5 GiB] 19% Done | [54/976 files][880.4 MiB/ 4.5 GiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/hex.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/sigchain.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/hash.h [Content-Type=text/x-chdr]... Step #8: | [55/976 files][887.8 MiB/ 4.5 GiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/git-compat-util.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/entry.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/split-index.c [Content-Type=text/x-csrc]... Step #8: / Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/kwset.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/list-objects-filter-options.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/stable-qsort.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/transport.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/worktree.c [Content-Type=text/x-csrc]... Step #8: / [56/976 files][906.7 MiB/ 4.5 GiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/chunk-format.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/parse.c [Content-Type=text/x-csrc]... Step #8: / [56/976 files][911.9 MiB/ 4.5 GiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/hex-ll.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/fsmonitor.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/connected.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/line-range.h [Content-Type=text/x-chdr]... Step #8: / [57/976 files][915.7 MiB/ 4.5 GiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/diff-no-index.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/entry.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/config.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/tree.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/commit-graph.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/lockfile.h [Content-Type=text/x-chdr]... Step #8: / [58/976 files][922.2 MiB/ 4.5 GiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/patch-ids.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/blame.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/convert.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/urlmatch.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/rerere.c [Content-Type=text/x-csrc]... Step #8: / [59/976 files][926.6 MiB/ 4.5 GiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/hook-list.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/json-writer.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/diffcore-rename.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/credential.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/sub-process.c [Content-Type=text/x-csrc]... Step #8: / [60/976 files][931.1 MiB/ 4.5 GiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/unix-socket.h [Content-Type=text/x-chdr]... Step #8: / [61/976 files][931.6 MiB/ 4.5 GiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/worktree.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/path.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/tag.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/ls-refs.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/pack-objects.c [Content-Type=text/x-csrc]... Step #8: / [62/976 files][940.4 MiB/ 4.5 GiB] 20% Done / [63/976 files][940.7 MiB/ 4.5 GiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/help.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/json-writer.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/pkt-line.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/line-log.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/pseudo-merge.h [Content-Type=text/x-chdr]... Step #8: / [64/976 files][946.6 MiB/ 4.5 GiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/quote.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/fsmonitor-settings.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/send-pack.h [Content-Type=text/x-chdr]... Step #8: / [65/976 files][951.5 MiB/ 4.5 GiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/repository.h [Content-Type=text/x-chdr]... Step #8: / [65/976 files][955.1 MiB/ 4.5 GiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/unicode-width.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/transport-helper.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/wrapper.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/merge-ort-wrappers.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/credential.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/branch.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/oid-array.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/sparse-index.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/commit-reach.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/serve.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/repo-settings.c [Content-Type=text/x-csrc]... Step #8: / [66/976 files][981.7 MiB/ 4.5 GiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/diff-delta.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/fsck.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/diffcore-order.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/strbuf.h [Content-Type=text/x-chdr]... Step #8: / [67/976 files][998.3 MiB/ 4.5 GiB] 21% Done / [68/976 files][ 1003 MiB/ 4.5 GiB] 21% Done / [69/976 files][ 1005 MiB/ 4.5 GiB] 21% Done / [69/976 files][ 1005 MiB/ 4.5 GiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/decorate.h [Content-Type=text/x-chdr]... Step #8: / [70/976 files][ 1006 MiB/ 4.5 GiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/common-main.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/streaming.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/url.c [Content-Type=text/x-csrc]... Step #8: / [71/976 files][ 1014 MiB/ 4.5 GiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/xdiff-interface.h [Content-Type=text/x-chdr]... Step #8: / [72/976 files][ 1015 MiB/ 4.5 GiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/string-list.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/unix-socket.c [Content-Type=text/x-csrc]... Step #8: / [73/976 files][ 1.0 GiB/ 4.5 GiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/gettext.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/protocol.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/trailer.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/notes.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/convert.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/mem-pool.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/merge-ll.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/oidtree.h [Content-Type=text/x-chdr]... Step #8: / [74/976 files][ 1.0 GiB/ 4.5 GiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/commit-reach.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/reset.h [Content-Type=text/x-chdr]... Step #8: / [74/976 files][ 1.0 GiB/ 4.5 GiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/trace2.h [Content-Type=text/x-chdr]... Step #8: / [75/976 files][ 1.0 GiB/ 4.5 GiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/pack-objects.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/promisor-remote.h [Content-Type=text/x-chdr]... Step #8: / [75/976 files][ 1.1 GiB/ 4.5 GiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/xdiff-interface.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/utf8.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/tag.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/pack-mtimes.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/object-store.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/date.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/statinfo.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/utf8.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/resolve-undo.c [Content-Type=text/x-csrc]... Step #8: / [75/976 files][ 1.1 GiB/ 4.5 GiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/khash.h [Content-Type=text/x-chdr]... Step #8: / [76/976 files][ 1.1 GiB/ 4.5 GiB] 24% Done / [77/976 files][ 1.1 GiB/ 4.5 GiB] 24% Done / [78/976 files][ 1.1 GiB/ 4.5 GiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/wt-status.c [Content-Type=text/x-csrc]... Step #8: / [79/976 files][ 1.1 GiB/ 4.5 GiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/fetch-pack.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/notes-merge.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/tree-walk.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/submodule-config.c [Content-Type=text/x-csrc]... Step #8: / [80/976 files][ 1.1 GiB/ 4.5 GiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/ref-filter.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/pathspec.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/fetch-negotiator.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/bloom.c [Content-Type=text/x-csrc]... Step #8: / [81/976 files][ 1.1 GiB/ 4.5 GiB] 25% Done / [81/976 files][ 1.2 GiB/ 4.5 GiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/object-file-convert.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/prompt.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/merge-ort.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/dir-iterator.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/abspath.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/fetch-pack.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/sha1dc_git.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/hook.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/hashmap.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/archive.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/list-objects.c [Content-Type=text/x-csrc]... Step #8: / [82/976 files][ 1.2 GiB/ 4.5 GiB] 26% Done / [82/976 files][ 1.2 GiB/ 4.5 GiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/pager.c [Content-Type=text/x-csrc]... Step #8: / [83/976 files][ 1.2 GiB/ 4.5 GiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/ref-filter.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/apply.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/list-objects-filter-options.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/string-list.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/config-list.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/list.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/trailer.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/object-file.c [Content-Type=text/x-csrc]... Step #8: / [84/976 files][ 1.2 GiB/ 4.5 GiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/commit.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/pack.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/mailinfo.c [Content-Type=text/x-csrc]... Step #8: / [85/976 files][ 1.2 GiB/ 4.5 GiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/strvec.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/merge.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/object-name.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/shallow.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/parallel-checkout.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/userdiff.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/advice.c [Content-Type=text/x-csrc]... Step #8: / [86/976 files][ 1.2 GiB/ 4.5 GiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/thread-utils.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/attr.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/oidmap.c [Content-Type=text/x-csrc]... Step #8: - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/sideband.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/pack-write.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/reachable.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/loose.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/gpg-interface.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/diff-lib.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/hash-lookup.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/read-cache.c [Content-Type=text/x-csrc]... Step #8: - [87/976 files][ 1.3 GiB/ 4.5 GiB] 28% Done - [88/976 files][ 1.3 GiB/ 4.5 GiB] 28% Done - [89/976 files][ 1.3 GiB/ 4.5 GiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/match-trees.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/reachable.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/bloom.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/abspath.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/midx.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/diffcore.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/object.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/graph.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/write-or-die.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/run-command.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/rebase-interactive.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/diff.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/patch-delta.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/pathspec.h [Content-Type=text/x-chdr]... Step #8: - [90/976 files][ 1.3 GiB/ 4.5 GiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/parse-options-cb.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/kwset.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/cbtree.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/userdiff.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/transport.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/pkt-line.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/wt-status.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/pseudo-merge.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/send-pack.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/prio-queue.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/statinfo.c [Content-Type=text/x-csrc]... Step #8: - [90/976 files][ 1.3 GiB/ 4.5 GiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/dir.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/pretty.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/sigchain.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/sequencer.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/merge-recursive.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/dir.c [Content-Type=text/x-csrc]... Step #8: - [91/976 files][ 1.3 GiB/ 4.5 GiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/symlinks.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/notes-utils.h [Content-Type=text/x-chdr]... Step #8: - [92/976 files][ 1.3 GiB/ 4.5 GiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/hash-lookup.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/ident.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/reflog.c [Content-Type=text/x-csrc]... Step #8: - [93/976 files][ 1.4 GiB/ 4.5 GiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/wrapper.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/progress.c [Content-Type=text/x-csrc]... Step #8: - [94/976 files][ 1.4 GiB/ 4.5 GiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/reset.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/read-cache.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/sub-process.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/prune-packed.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/strmap.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/combine-diff.c [Content-Type=text/x-csrc]... Step #8: - [95/976 files][ 1.4 GiB/ 4.5 GiB] 30% Done - [96/976 files][ 1.4 GiB/ 4.5 GiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/csum-file.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/refspec.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/mailinfo.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/path.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/command-list.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/bundle-uri.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/read-cache-ll.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/revision.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/git.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/merge-ort.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/object-store-ll.h [Content-Type=text/x-chdr]... Step #8: - [97/976 files][ 1.4 GiB/ 4.5 GiB] 30% Done - [98/976 files][ 1.4 GiB/ 4.5 GiB] 30% Done - [99/976 files][ 1.4 GiB/ 4.5 GiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/add-interactive.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/mem-pool.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/diff.h [Content-Type=text/x-chdr]... Step #8: - [100/976 files][ 1.4 GiB/ 4.5 GiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/oid-array.c [Content-Type=text/x-csrc]... Step #8: - [101/976 files][ 1.4 GiB/ 4.5 GiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/ctype.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/patch-ids.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/environment.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/loose.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/notes-cache.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/mailmap.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/rebase.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/base85.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/alloc.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/bulk-checkin.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/gettext.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/dir-iterator.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/setup.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/tmp-objdir.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/oidset.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/fmt-merge-msg.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/tree-walk.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/add-interactive.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/blob.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/fsck.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/versioncmp.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/remote.c [Content-Type=text/x-csrc]... Step #8: - [101/976 files][ 1.4 GiB/ 4.5 GiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/resolve-undo.h [Content-Type=text/x-chdr]... Step #8: - [102/976 files][ 1.4 GiB/ 4.5 GiB] 32% Done - [103/976 files][ 1.4 GiB/ 4.5 GiB] 32% Done - [104/976 files][ 1.4 GiB/ 4.5 GiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/range-diff.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/cache-tree.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/submodule.h [Content-Type=text/x-chdr]... Step #8: - [105/976 files][ 1.5 GiB/ 4.5 GiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/unpack-trees.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/editor.c [Content-Type=text/x-csrc]... Step #8: - [106/976 files][ 1.5 GiB/ 4.5 GiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/notes.h [Content-Type=text/x-chdr]... Step #8: - [107/976 files][ 1.5 GiB/ 4.5 GiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/trace.c [Content-Type=text/x-csrc]... Step #8: - [108/976 files][ 1.5 GiB/ 4.5 GiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/refs.h [Content-Type=text/x-chdr]... Step #8: - [109/976 files][ 1.5 GiB/ 4.5 GiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/fsmonitor.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/color.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/remote.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/preload-index.c [Content-Type=text/x-csrc]... Step #8: - [110/976 files][ 1.5 GiB/ 4.5 GiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/archive-zip.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/commit-graph.h [Content-Type=text/x-chdr]... Step #8: - [111/976 files][ 1.5 GiB/ 4.5 GiB] 33% Done - [112/976 files][ 1.5 GiB/ 4.5 GiB] 33% Done - [113/976 files][ 1.5 GiB/ 4.5 GiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/alias.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/blob.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/environment.c [Content-Type=text/x-csrc]... Step #8: - [114/976 files][ 1.5 GiB/ 4.5 GiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/connect.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/wildmatch.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/diffcore-rotate.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/rerere.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/parse-options.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/oidset.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/alloc.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/pack-bitmap.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/pack-check.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/name-hash.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/diffcore-delta.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/grep.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/line-range.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/bundle.h [Content-Type=text/x-chdr]... Step #8: - [115/976 files][ 1.6 GiB/ 4.5 GiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/cache-tree.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/fsmonitor-settings.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/advice.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/refspec.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/reflog-walk.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/delta-islands.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/fmt-merge-msg.c [Content-Type=text/x-csrc]... Step #8: - [115/976 files][ 1.6 GiB/ 4.5 GiB] 35% Done - [116/976 files][ 1.6 GiB/ 4.5 GiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/diagnose.c [Content-Type=text/x-csrc]... Step #8: - [117/976 files][ 1.6 GiB/ 4.5 GiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/ws.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/submodule-config.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/ident.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/hex-ll.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/upload-pack.c [Content-Type=text/x-csrc]... Step #8: - [118/976 files][ 1.6 GiB/ 4.5 GiB] 35% Done \ Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/tmp-objdir.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/merge-ll.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/tree.c [Content-Type=text/x-csrc]... Step #8: \ [119/976 files][ 1.6 GiB/ 4.5 GiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/diffcore-break.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/server-info.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/bundle-uri.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/archive.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/diff-merges.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/config.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/varint.c [Content-Type=text/x-csrc]... Step #8: \ [120/976 files][ 1.6 GiB/ 4.5 GiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/pack-bitmap-write.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/commit.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/usage.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/replace-object.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/diffcore-pickaxe.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/run-command.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/chdir-notify.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/revision.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/range-diff.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/oidmap.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/tar.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/split-index.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/strvec.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/refs/ref-cache.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/refs/ref-cache.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/refs/iterator.c [Content-Type=text/x-csrc]... Step #8: \ [120/976 files][ 1.6 GiB/ 4.5 GiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/refs/debug.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/refs/refs-internal.h [Content-Type=text/x-chdr]... Step #8: \ [121/976 files][ 1.7 GiB/ 4.5 GiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/refs/packed-backend.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/refs/reftable-backend.c [Content-Type=text/x-csrc]... Step #8: \ [122/976 files][ 1.7 GiB/ 4.5 GiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/refs/files-backend.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/reftable/block.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/reftable/reftable-writer.h [Content-Type=text/x-chdr]... Step #8: \ [123/976 files][ 1.7 GiB/ 4.5 GiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/reftable/test_framework.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/reftable/record.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/reftable/blocksource.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/reftable/writer.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/reftable/reftable-stack.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/reftable/reftable-blocksource.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/reftable/stack.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/reftable/pq.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/reftable/publicbasics.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/reftable/merged.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/reftable/tree.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/reftable/stack.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/reftable/basics.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/reftable/reader.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/reftable/writer.h [Content-Type=text/x-chdr]... Step #8: \ [124/976 files][ 1.7 GiB/ 4.5 GiB] 37% Done \ [125/976 files][ 1.7 GiB/ 4.5 GiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/reftable/iter.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/reftable/block.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/reftable/error.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/reftable/pq.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/reftable/stack_test.c [Content-Type=text/x-csrc]... Step #8: \ [126/976 files][ 1.7 GiB/ 4.5 GiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/reftable/reader.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/reftable/record.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/ewah/bitmap.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/reftable/reftable-iterator.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/reftable/reftable-record.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/reftable/iter.h [Content-Type=text/x-chdr]... Step #8: \ [127/976 files][ 1.7 GiB/ 4.5 GiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/reftable/merged.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/reftable/tree.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/sha1dc/sha1.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/sha1dc/ubc_check.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/sha1dc/ubc_check.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/ewah/ewah_rlw.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/sha1dc/sha1.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/ewah/ewok_rlw.h [Content-Type=text/x-chdr]... Step #8: \ [128/976 files][ 1.8 GiB/ 4.5 GiB] 39% Done \ [129/976 files][ 1.8 GiB/ 4.5 GiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/compat/terminal.c [Content-Type=text/x-csrc]... Step #8: \ [130/976 files][ 1.8 GiB/ 4.5 GiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/t/unit-tests/unit-test.c [Content-Type=text/x-csrc]... Step #8: \ [131/976 files][ 1.8 GiB/ 4.5 GiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/ewah/ewah_io.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/t/unit-tests/t-reftable-pq.c [Content-Type=text/x-csrc]... Step #8: \ [132/976 files][ 1.8 GiB/ 4.5 GiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/contrib/coccinelle/tests/free.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/ewah/ewah_bitmap.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/compat/nonblock.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/compat/strlcpy.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/compat/bswap.h [Content-Type=text/x-chdr]... Step #8: \ [132/976 files][ 1.9 GiB/ 4.5 GiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/t/unit-tests/t-oidmap.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/compat/disk.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/compat/fopen.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/t/unit-tests/lib-oid.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/t/unit-tests/t-hash.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/compat/compiler.h [Content-Type=text/x-chdr]... Step #8: \ [133/976 files][ 1.9 GiB/ 4.5 GiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/ewah/ewok.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/t/unit-tests/t-urlmatch-normalization.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/t/unit-tests/t-oid-array.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/t/unit-tests/t-reftable-block.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/t/unit-tests/t-hashmap.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/compat/obstack.h [Content-Type=text/x-chdr]... Step #8: \ [134/976 files][ 1.9 GiB/ 4.5 GiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/t/unit-tests/t-reftable-merged.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/compat/qsort_s.c [Content-Type=text/x-csrc]... Step #8: \ [135/976 files][ 1.9 GiB/ 4.5 GiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/t/unit-tests/t-example-decorate.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/t/unit-tests/t-mem-pool.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/t/unit-tests/t-reftable-readwrite.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/t/unit-tests/t-reftable-record.c [Content-Type=text/x-csrc]... Step #8: \ [136/976 files][ 1.9 GiB/ 4.5 GiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/t/unit-tests/t-oidtree.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/t/unit-tests/t-reftable-tree.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/t/unit-tests/t-strbuf.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/t/unit-tests/t-reftable-basics.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/t/unit-tests/t-strcmp-offset.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/t/unit-tests/ctype.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/t/unit-tests/t-prio-queue.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/t/unit-tests/test-lib.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/t/unit-tests/t-trailer.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/t/unit-tests/strvec.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/t/helper/test-hash-speed.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/t/unit-tests/clar/clar.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/t/unit-tests/clar/test/main.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/t/t0200/test.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/t/unit-tests/clar/test/sample.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/t/helper/test-submodule-config.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/t/helper/test-xml-encode.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/t/helper/test-pkt-line.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/t/helper/test-windows-named-pipe.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/t/helper/test-bitmap.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/t/helper/test-hexdump.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/t/helper/test-scrap-cache-tree.c [Content-Type=text/x-csrc]... Step #8: \ [137/976 files][ 1.9 GiB/ 4.5 GiB] 43% Done \ [138/976 files][ 1.9 GiB/ 4.5 GiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/t/helper/test-parse-pathspec-file.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/t/helper/test-env-helper.c [Content-Type=text/x-csrc]... Step #8: \ [139/976 files][ 2.0 GiB/ 4.5 GiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/t/helper/test-chmtime.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/t/helper/test-mergesort.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/t/helper/test-bloom.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/t/helper/test-dump-split-index.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/t/helper/test-cache-tree.c [Content-Type=text/x-csrc]... Step #8: \ [140/976 files][ 2.0 GiB/ 4.5 GiB] 43% Done \ [141/976 files][ 2.0 GiB/ 4.5 GiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/t/helper/test-parse-options.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/t/helper/test-pack-mtimes.c [Content-Type=text/x-csrc]... Step #8: \ [142/976 files][ 2.0 GiB/ 4.5 GiB] 43% Done \ [142/976 files][ 2.0 GiB/ 4.5 GiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/compat/linux/procinfo.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/t/helper/test-wildmatch.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/t/helper/test-rot13-filter.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/t/helper/test-reftable.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/t/helper/test-delta.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/t/helper/test-progress.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/t/helper/test-advise.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/t/helper/test-online-cpus.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/t/helper/test-mktemp.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/t/helper/test-submodule.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/t/helper/test-serve-v2.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/t/helper/test-read-graph.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/t/helper/test-sha256.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/t/helper/test-sha1.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/t/helper/test-genrandom.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/t/helper/test-match-trees.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/t/helper/test-read-cache.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/t/helper/test-run-command.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/t/helper/test-read-midx.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/t/helper/test-dump-untracked-cache.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/t/helper/test-submodule-nested-repo-config.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/t/helper/test-hashmap.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/t/helper/test-getcwd.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/t/helper/test-tool.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/t/helper/test-pcre2-config.c [Content-Type=text/x-csrc]... Step #8: | Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/t/helper/test-reach.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/t/helper/test-delete-gpgsig.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/t/helper/test-trace2.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/t/helper/test-path-utils.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/t/helper/test-ref-store.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/t/helper/test-userdiff.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/t/helper/test-fsmonitor-client.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/t/helper/test-drop-caches.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/t/helper/test-sigchain.c [Content-Type=text/x-csrc]... Step #8: | [143/976 files][ 2.0 GiB/ 4.5 GiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/t/helper/test-hash.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/t/helper/test-config.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/t/helper/test-truncate.c [Content-Type=text/x-csrc]... Step #8: | [144/976 files][ 2.1 GiB/ 4.5 GiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/t/helper/test-example-tap.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/t/helper/test-json-writer.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/t/helper/test-bundle-uri.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/t/helper/test-proc-receive.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/t/helper/test-lazy-init-name-hash.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/t/helper/test-simple-ipc.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/t/helper/test-subprocess.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/t/helper/test-repository.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/t/helper/test-dump-cache-tree.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/t/helper/test-find-pack.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/t/helper/test-genzeros.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/t/helper/test-dump-fsmonitor.c [Content-Type=text/x-csrc]... Step #8: | [144/976 files][ 2.1 GiB/ 4.5 GiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/t/helper/test-string-list.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/t/helper/test-dir-iterator.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/t/helper/test-fake-ssh.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/t/helper/test-write-cache.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/t/helper/test-revision-walking.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/t/helper/test-regex.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/t/helper/test-csprng.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/t/helper/test-date.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/t/helper/test-partial-clone.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/t/helper/test-crontab.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/oss-fuzz/fuzz-pack-headers.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/oss-fuzz/fuzz-parse-attr-line.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/oss-fuzz/fuzz-cmd-apply-check.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/oss-fuzz/fuzz-cmd-tag-create.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/oss-fuzz/fuzz-commit-graph.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/oss-fuzz/fuzz-cmd-bundle-verify.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/oss-fuzz/fuzz-date.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/oss-fuzz/fuzz-cmd-base.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/oss-fuzz/fuzz-pack-idx.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/oss-fuzz/fuzz-url-end-with-slash.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/oss-fuzz/fuzz-cmd-version.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/oss-fuzz/fuzz-cmd-diff.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/oss-fuzz/fuzz-command.c [Content-Type=text/x-csrc]... Step #8: | [145/976 files][ 2.1 GiB/ 4.5 GiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/oss-fuzz/fuzz-cmd-base.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/oss-fuzz/fuzz-cmd-status.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/oss-fuzz/fuzz-credential-from-url-gently.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/oss-fuzz/fuzz-url-decode-mem.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/oss-fuzz/fuzz-cmd-unpack-objects.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/oss-fuzz/fuzz-config.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/sha256/block/sha256.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/sha256/block/sha256.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/xdiff/xdiffi.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/xdiff/xtypes.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/xdiff/xemit.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/xdiff/xutils.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/xdiff/xprepare.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/xdiff/xhistogram.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/xdiff/xdiffi.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/xdiff/xemit.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/xdiff/xdiff.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/xdiff/xpatience.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/xdiff/xmerge.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/trace2/tr2_tbuf.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/trace2/tr2_tgt_perf.c [Content-Type=text/x-csrc]... Step #8: | [146/976 files][ 2.2 GiB/ 4.5 GiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/trace2/tr2_sysenv.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/trace2/tr2_sid.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/trace2/tr2_tgt_normal.c [Content-Type=text/x-csrc]... Step #8: | [147/976 files][ 2.2 GiB/ 4.5 GiB] 49% Done | [148/976 files][ 2.3 GiB/ 4.5 GiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/trace2/tr2_ctr.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/trace2/tr2_tgt.h [Content-Type=text/x-chdr]... Step #8: | [148/976 files][ 2.3 GiB/ 4.5 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/trace2/tr2_tmr.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/trace2/tr2_cmd_name.c [Content-Type=text/x-csrc]... Step #8: | [149/976 files][ 2.3 GiB/ 4.5 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/trace2/tr2_tgt_event.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/trace2/tr2_tbuf.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/trace2/tr2_ctr.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/trace2/tr2_dst.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/trace2/tr2_tmr.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/trace2/tr2_tls.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/trace2/tr2_cfg.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/trace2/tr2_dst.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/negotiator/default.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/trace2/tr2_tls.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/builtin/annotate.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/negotiator/noop.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/negotiator/skipping.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/builtin/ls-remote.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/builtin/patch-id.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/builtin/credential-cache--daemon.c [Content-Type=text/x-csrc]... Step #8: | [150/976 files][ 2.3 GiB/ 4.5 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/builtin/submodule--helper.c [Content-Type=text/x-csrc]... Step #8: | [151/976 files][ 2.3 GiB/ 4.5 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/builtin/cat-file.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/builtin/check-ref-format.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/builtin/merge-base.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/builtin/rm.c [Content-Type=text/x-csrc]... Step #8: | [152/976 files][ 2.4 GiB/ 4.5 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/builtin/unpack-file.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/builtin/apply.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/builtin/upload-archive.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/builtin/count-objects.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/builtin/column.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/builtin/remote-ext.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/builtin/merge-ours.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/builtin/blame.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/builtin/mailsplit.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/builtin/push.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/builtin/bisect.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/builtin/diff-files.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/builtin/name-rev.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/builtin/hook.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/builtin/bundle.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/builtin/receive-pack.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/builtin/checkout.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/builtin/read-tree.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/builtin/stash.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/builtin/refs.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/builtin/help.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/builtin/sparse-checkout.c [Content-Type=text/x-csrc]... Step #8: | [153/976 files][ 2.4 GiB/ 4.5 GiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/builtin/verify-tag.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/builtin/revert.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/builtin/fast-import.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/builtin/multi-pack-index.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/builtin/worktree.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/builtin/remote-fd.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/builtin/mv.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/builtin/for-each-ref.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/builtin/commit-graph.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/builtin/credential.c [Content-Type=text/x-csrc]... Step #8: | [153/976 files][ 2.4 GiB/ 4.5 GiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/builtin/show-index.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/builtin/rerere.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/builtin/update-index.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/builtin/pack-objects.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/builtin/mktag.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/builtin/show-ref.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/builtin/merge-index.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/builtin/branch.c [Content-Type=text/x-csrc]... Step #8: | [153/976 files][ 2.4 GiB/ 4.5 GiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/builtin/fsck.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/builtin/prune.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/builtin/hash-object.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/builtin/get-tar-commit-id.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/builtin/check-ignore.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/builtin/check-mailmap.c [Content-Type=text/x-csrc]... Step #8: | [154/976 files][ 2.4 GiB/ 4.5 GiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/builtin/fetch.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/builtin/checkout--worker.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/builtin/rev-list.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/builtin/notes.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/builtin/ls-tree.c [Content-Type=text/x-csrc]... Step #8: | [155/976 files][ 2.4 GiB/ 4.5 GiB] 54% Done | [155/976 files][ 2.5 GiB/ 4.5 GiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/builtin/pull.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/builtin/describe.c [Content-Type=text/x-csrc]... Step #8: | [155/976 files][ 2.5 GiB/ 4.5 GiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/builtin/tag.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/builtin/ls-files.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/builtin/merge-tree.c [Content-Type=text/x-csrc]... Step #8: | [155/976 files][ 2.5 GiB/ 4.5 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/builtin/fetch-pack.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/builtin/rev-parse.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/builtin/update-server-info.c [Content-Type=text/x-csrc]... Step #8: | [155/976 files][ 2.5 GiB/ 4.5 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/builtin/diff-index.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/builtin/var.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/builtin/update-ref.c [Content-Type=text/x-csrc]... Step #8: | [155/976 files][ 2.5 GiB/ 4.5 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/builtin/symbolic-ref.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/builtin/bugreport.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/builtin/clean.c [Content-Type=text/x-csrc]... Step #8: | [155/976 files][ 2.5 GiB/ 4.5 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/builtin/shortlog.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/builtin/mailinfo.c [Content-Type=text/x-csrc]... Step #8: | [156/976 files][ 2.5 GiB/ 4.5 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/builtin/merge.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/builtin/verify-commit.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/builtin/interpret-trailers.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/builtin/diff-tree.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/builtin/am.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/builtin/send-pack.c [Content-Type=text/x-csrc]... Step #8: | [157/976 files][ 2.5 GiB/ 4.5 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/builtin/diff.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/builtin/fsmonitor--daemon.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/builtin/merge-recursive.c [Content-Type=text/x-csrc]... Step #8: / / [158/976 files][ 2.5 GiB/ 4.5 GiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/builtin/verify-pack.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/builtin/log.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/builtin/reflog.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/builtin/reset.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/builtin/prune-packed.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/builtin/credential-store.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/builtin/checkout-index.c [Content-Type=text/x-csrc]... Step #8: / [159/976 files][ 2.5 GiB/ 4.5 GiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/builtin/add.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/builtin/merge-file.c [Content-Type=text/x-csrc]... Step #8: / [160/976 files][ 2.6 GiB/ 4.5 GiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/builtin/commit-tree.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/builtin/gc.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/builtin/replay.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/builtin/fast-export.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/builtin/remote.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/builtin/show-branch.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/builtin/range-diff.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/builtin/init-db.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/builtin/pack-redundant.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/builtin/stripspace.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/builtin/unpack-objects.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/builtin/for-each-repo.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/builtin/repack.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/builtin/write-tree.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/builtin/fmt-merge-msg.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/builtin/pack-refs.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/builtin/rebase.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/builtin/grep.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/builtin/check-attr.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/builtin/difftool.c [Content-Type=text/x-csrc]... Step #8: / [160/976 files][ 2.6 GiB/ 4.5 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/builtin/upload-pack.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/builtin/mktree.c [Content-Type=text/x-csrc]... Step #8: / [161/976 files][ 2.6 GiB/ 4.5 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/builtin/diagnose.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/builtin/archive.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/builtin/replace.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/builtin/config.c [Content-Type=text/x-csrc]... Step #8: / [162/976 files][ 2.6 GiB/ 4.5 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/builtin/commit.c [Content-Type=text/x-csrc]... Step #8: / [163/976 files][ 2.6 GiB/ 4.5 GiB] 58% Done / [164/976 files][ 2.6 GiB/ 4.5 GiB] 58% Done / [165/976 files][ 2.6 GiB/ 4.5 GiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/builtin/credential-cache.c [Content-Type=text/x-csrc]... Step #8: / [166/976 files][ 2.6 GiB/ 4.5 GiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/builtin/clone.c [Content-Type=text/x-csrc]... Step #8: / [166/976 files][ 2.6 GiB/ 4.5 GiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/git/builtin/index-pack.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/work/include/zlib.h [Content-Type=text/x-chdr]... Step #8: / [167/976 files][ 2.6 GiB/ 4.5 GiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/work/include/zconf.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_size_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stdarg_va_list.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/unistd.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/regex.h [Content-Type=text/x-chdr]... Step #8: / [167/976 files][ 2.7 GiB/ 4.5 GiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/iconv.h [Content-Type=text/x-chdr]... Step #8: / [167/976 files][ 2.7 GiB/ 4.5 GiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/dirent.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdint.h [Content-Type=text/x-chdr]... Step #8: / [168/976 files][ 2.7 GiB/ 4.5 GiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/netdb.h [Content-Type=text/x-chdr]... Step #8: / [168/976 files][ 2.7 GiB/ 4.5 GiB] 59% Done / [169/976 files][ 2.7 GiB/ 4.5 GiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/utime.h [Content-Type=text/x-chdr]... Step #8: / [170/976 files][ 2.7 GiB/ 4.5 GiB] 59% Done / [171/976 files][ 2.7 GiB/ 4.5 GiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/signal.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/pwd.h [Content-Type=text/x-chdr]... Step #8: / [171/976 files][ 2.7 GiB/ 4.5 GiB] 59% Done / [172/976 files][ 2.7 GiB/ 4.5 GiB] 59% Done / [173/976 files][ 2.7 GiB/ 4.5 GiB] 59% Done / [173/976 files][ 2.7 GiB/ 4.5 GiB] 59% Done / [174/976 files][ 2.7 GiB/ 4.5 GiB] 60% Done / [175/976 files][ 2.7 GiB/ 4.5 GiB] 60% Done / [175/976 files][ 2.7 GiB/ 4.5 GiB] 60% Done / [175/976 files][ 2.7 GiB/ 4.5 GiB] 60% Done / [175/976 files][ 2.7 GiB/ 4.5 GiB] 60% Done / [176/976 files][ 2.7 GiB/ 4.5 GiB] 60% Done / [176/976 files][ 2.7 GiB/ 4.5 GiB] 60% Done / [176/976 files][ 2.7 GiB/ 4.5 GiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/linux/sysinfo.h [Content-Type=text/x-chdr]... Step #8: / [176/976 files][ 2.7 GiB/ 4.5 GiB] 60% Done / [176/976 files][ 2.7 GiB/ 4.5 GiB] 60% Done / [176/976 files][ 2.7 GiB/ 4.5 GiB] 60% Done / [176/976 files][ 2.7 GiB/ 4.5 GiB] 60% Done / [176/976 files][ 2.7 GiB/ 4.5 GiB] 60% Done / [177/976 files][ 2.7 GiB/ 4.5 GiB] 60% Done / [178/976 files][ 2.7 GiB/ 4.5 GiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/resource.h [Content-Type=text/x-chdr]... Step #8: / [179/976 files][ 2.7 GiB/ 4.5 GiB] 60% Done / [180/976 files][ 2.7 GiB/ 4.5 GiB] 60% Done / [180/976 files][ 2.7 GiB/ 4.5 GiB] 60% Done / [180/976 files][ 2.7 GiB/ 4.5 GiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/dirent.h [Content-Type=text/x-chdr]... Step #8: / [180/976 files][ 2.7 GiB/ 4.5 GiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/ioctl-types.h [Content-Type=text/x-chdr]... Step #8: / [181/976 files][ 2.7 GiB/ 4.5 GiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]... Step #8: / [182/976 files][ 2.7 GiB/ 4.5 GiB] 60% Done / [182/976 files][ 2.7 GiB/ 4.5 GiB] 60% Done / [183/976 files][ 2.7 GiB/ 4.5 GiB] 60% Done / [184/976 files][ 2.7 GiB/ 4.5 GiB] 60% Done / [184/976 files][ 2.7 GiB/ 4.5 GiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]... Step #8: / [185/976 files][ 2.7 GiB/ 4.5 GiB] 61% Done / [186/976 files][ 2.7 GiB/ 4.5 GiB] 61% Done / [186/976 files][ 2.8 GiB/ 4.5 GiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/statvfs.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stat.h [Content-Type=text/x-chdr]... Step #8: / [186/976 files][ 2.8 GiB/ 4.5 GiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/sigaction.h [Content-Type=text/x-chdr]... Step #8: / [186/976 files][ 2.8 GiB/ 4.5 GiB] 61% Done / [186/976 files][ 2.8 GiB/ 4.5 GiB] 61% Done / [186/976 files][ 2.8 GiB/ 4.5 GiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/termios-struct.h [Content-Type=text/x-chdr]... Step #8: / [186/976 files][ 2.8 GiB/ 4.5 GiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/struct_mutex.h [Content-Type=text/x-chdr]... Step #8: / [186/976 files][ 2.8 GiB/ 4.5 GiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/termios.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/thread-shared-types.h [Content-Type=text/x-chdr]... Step #8: / [187/976 files][ 2.8 GiB/ 4.5 GiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/sockaddr.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/pthreadtypes.h [Content-Type=text/x-chdr]... Step #8: / [187/976 files][ 2.8 GiB/ 4.5 GiB] 61% Done - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h [Content-Type=text/x-chdr]... Step #8: - [187/976 files][ 2.8 GiB/ 4.5 GiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__sigval_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h [Content-Type=text/x-chdr]... Step #8: - [187/976 files][ 2.8 GiB/ 4.5 GiB] 61% Done - [187/976 files][ 2.8 GiB/ 4.5 GiB] 61% Done - [187/976 files][ 2.8 GiB/ 4.5 GiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/socket.h [Content-Type=text/x-chdr]... Step #8: - [188/976 files][ 2.8 GiB/ 4.5 GiB] 61% Done - [189/976 files][ 2.8 GiB/ 4.5 GiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/sig_atomic_t.h [Content-Type=text/x-chdr]... Step #8: - [189/976 files][ 2.8 GiB/ 4.5 GiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h [Content-Type=text/x-chdr]... Step #8: - [190/976 files][ 2.8 GiB/ 4.5 GiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/siginfo_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__sigset_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h [Content-Type=text/x-chdr]... Step #8: - [191/976 files][ 2.8 GiB/ 4.5 GiB] 61% Done - [191/976 files][ 2.8 GiB/ 4.5 GiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timeval.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_tm.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/sigset_t.h [Content-Type=text/x-chdr]... Step #8: - [191/976 files][ 2.8 GiB/ 4.5 GiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/time.h [Content-Type=text/x-chdr]... Step #8: - [192/976 files][ 2.8 GiB/ 4.5 GiB] 61% Done - [192/976 files][ 2.8 GiB/ 4.5 GiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/select.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/poll.h [Content-Type=text/x-chdr]... Step #8: - [192/976 files][ 2.8 GiB/ 4.5 GiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/types.h [Content-Type=text/x-chdr]... Step #8: - [192/976 files][ 2.8 GiB/ 4.5 GiB] 62% Done - [193/976 files][ 2.8 GiB/ 4.5 GiB] 62% Done - [194/976 files][ 2.8 GiB/ 4.5 GiB] 62% Done - [195/976 files][ 2.8 GiB/ 4.5 GiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/utsname.h [Content-Type=text/x-chdr]... Step #8: - [195/976 files][ 2.8 GiB/ 4.5 GiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/stat.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/un.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/asm-generic/int-ll64.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/asm-generic/posix_types.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp [Content-Type=text/x-c++src]... Step #8: - [195/976 files][ 2.8 GiB/ 4.5 GiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp [Content-Type=text/x-c++src]... Step #8: - [196/976 files][ 2.8 GiB/ 4.5 GiB] 62% Done - [197/976 files][ 2.8 GiB/ 4.5 GiB] 62% Done - [198/976 files][ 2.8 GiB/ 4.5 GiB] 62% Done - [199/976 files][ 2.8 GiB/ 4.5 GiB] 62% Done - [200/976 files][ 2.8 GiB/ 4.5 GiB] 62% Done - [201/976 files][ 2.8 GiB/ 4.5 GiB] 62% Done - [201/976 files][ 2.8 GiB/ 4.5 GiB] 62% Done - [201/976 files][ 2.8 GiB/ 4.5 GiB] 62% Done - [202/976 files][ 2.8 GiB/ 4.5 GiB] 62% Done - [203/976 files][ 2.8 GiB/ 4.5 GiB] 62% Done - [203/976 files][ 2.8 GiB/ 4.5 GiB] 62% Done - [203/976 files][ 2.8 GiB/ 4.5 GiB] 62% Done - [204/976 files][ 2.8 GiB/ 4.5 GiB] 62% Done - [204/976 files][ 2.8 GiB/ 4.5 GiB] 62% Done - [204/976 files][ 2.8 GiB/ 4.5 GiB] 62% Done - [204/976 files][ 2.8 GiB/ 4.5 GiB] 62% Done - [204/976 files][ 2.8 GiB/ 4.5 GiB] 62% Done - [204/976 files][ 2.8 GiB/ 4.5 GiB] 62% Done - [204/976 files][ 2.8 GiB/ 4.5 GiB] 62% Done - [205/976 files][ 2.8 GiB/ 4.5 GiB] 62% Done - [205/976 files][ 2.8 GiB/ 4.5 GiB] 62% Done - [205/976 files][ 2.8 GiB/ 4.5 GiB] 62% Done - [205/976 files][ 2.8 GiB/ 4.5 GiB] 63% Done - [205/976 files][ 2.8 GiB/ 4.5 GiB] 63% Done - [206/976 files][ 2.8 GiB/ 4.5 GiB] 63% Done - [207/976 files][ 2.8 GiB/ 4.5 GiB] 63% Done - [208/976 files][ 2.8 GiB/ 4.5 GiB] 63% Done - [209/976 files][ 2.8 GiB/ 4.5 GiB] 63% Done - [210/976 files][ 2.8 GiB/ 4.5 GiB] 63% Done - [210/976 files][ 2.8 GiB/ 4.5 GiB] 63% Done - [211/976 files][ 2.8 GiB/ 4.5 GiB] 63% Done - [212/976 files][ 2.8 GiB/ 4.5 GiB] 63% Done - [213/976 files][ 2.8 GiB/ 4.5 GiB] 63% Done - [213/976 files][ 2.8 GiB/ 4.5 GiB] 63% Done - [214/976 files][ 2.8 GiB/ 4.5 GiB] 63% Done - [215/976 files][ 2.8 GiB/ 4.5 GiB] 63% Done - [215/976 files][ 2.8 GiB/ 4.5 GiB] 63% Done - [216/976 files][ 2.8 GiB/ 4.5 GiB] 63% Done - [217/976 files][ 2.9 GiB/ 4.5 GiB] 63% Done - [217/976 files][ 2.9 GiB/ 4.5 GiB] 63% Done - [217/976 files][ 2.9 GiB/ 4.5 GiB] 63% Done - [218/976 files][ 2.9 GiB/ 4.5 GiB] 63% Done - [219/976 files][ 2.9 GiB/ 4.5 GiB] 63% Done - [220/976 files][ 2.9 GiB/ 4.5 GiB] 63% Done - [221/976 files][ 2.9 GiB/ 4.5 GiB] 63% Done - [222/976 files][ 2.9 GiB/ 4.5 GiB] 63% Done - [222/976 files][ 2.9 GiB/ 4.5 GiB] 63% Done - [223/976 files][ 2.9 GiB/ 4.5 GiB] 63% Done - [223/976 files][ 2.9 GiB/ 4.5 GiB] 63% Done - [224/976 files][ 2.9 GiB/ 4.5 GiB] 63% Done - [224/976 files][ 2.9 GiB/ 4.5 GiB] 63% Done - [224/976 files][ 2.9 GiB/ 4.5 GiB] 64% Done - [225/976 files][ 2.9 GiB/ 4.5 GiB] 64% Done - [225/976 files][ 2.9 GiB/ 4.5 GiB] 64% Done - [225/976 files][ 2.9 GiB/ 4.5 GiB] 64% Done - [225/976 files][ 2.9 GiB/ 4.5 GiB] 64% Done - [225/976 files][ 2.9 GiB/ 4.5 GiB] 64% Done - [226/976 files][ 2.9 GiB/ 4.5 GiB] 64% Done - [226/976 files][ 2.9 GiB/ 4.5 GiB] 64% Done - [226/976 files][ 2.9 GiB/ 4.5 GiB] 64% Done - [226/976 files][ 2.9 GiB/ 4.5 GiB] 64% Done - [227/976 files][ 2.9 GiB/ 4.5 GiB] 64% Done - [228/976 files][ 2.9 GiB/ 4.5 GiB] 64% Done - [228/976 files][ 2.9 GiB/ 4.5 GiB] 64% Done - [229/976 files][ 2.9 GiB/ 4.5 GiB] 64% Done - [230/976 files][ 2.9 GiB/ 4.5 GiB] 64% Done - [230/976 files][ 2.9 GiB/ 4.5 GiB] 64% Done - [231/976 files][ 2.9 GiB/ 4.5 GiB] 64% Done - [232/976 files][ 2.9 GiB/ 4.5 GiB] 64% Done - [233/976 files][ 2.9 GiB/ 4.5 GiB] 64% Done - [233/976 files][ 2.9 GiB/ 4.5 GiB] 64% Done - [233/976 files][ 2.9 GiB/ 4.5 GiB] 64% Done - [234/976 files][ 2.9 GiB/ 4.5 GiB] 64% Done - [234/976 files][ 2.9 GiB/ 4.5 GiB] 64% Done - [234/976 files][ 2.9 GiB/ 4.5 GiB] 64% Done - [234/976 files][ 2.9 GiB/ 4.5 GiB] 64% Done - [234/976 files][ 2.9 GiB/ 4.5 GiB] 65% Done - [235/976 files][ 2.9 GiB/ 4.5 GiB] 65% Done - [236/976 files][ 2.9 GiB/ 4.5 GiB] 65% Done - [236/976 files][ 2.9 GiB/ 4.5 GiB] 65% Done - [237/976 files][ 2.9 GiB/ 4.5 GiB] 65% Done - [237/976 files][ 2.9 GiB/ 4.5 GiB] 65% Done - [238/976 files][ 2.9 GiB/ 4.5 GiB] 65% Done - [238/976 files][ 2.9 GiB/ 4.5 GiB] 65% Done - [239/976 files][ 2.9 GiB/ 4.5 GiB] 65% Done - [240/976 files][ 2.9 GiB/ 4.5 GiB] 65% Done - [241/976 files][ 2.9 GiB/ 4.5 GiB] 65% Done - [241/976 files][ 2.9 GiB/ 4.5 GiB] 65% Done - [241/976 files][ 2.9 GiB/ 4.5 GiB] 65% Done - [241/976 files][ 2.9 GiB/ 4.5 GiB] 65% Done - [241/976 files][ 2.9 GiB/ 4.5 GiB] 65% Done - [241/976 files][ 2.9 GiB/ 4.5 GiB] 65% Done - [241/976 files][ 2.9 GiB/ 4.5 GiB] 65% Done \ \ [241/976 files][ 2.9 GiB/ 4.5 GiB] 65% Done \ [242/976 files][ 2.9 GiB/ 4.5 GiB] 65% Done \ [243/976 files][ 2.9 GiB/ 4.5 GiB] 65% Done \ [243/976 files][ 2.9 GiB/ 4.5 GiB] 65% Done \ [244/976 files][ 2.9 GiB/ 4.5 GiB] 65% Done \ [244/976 files][ 2.9 GiB/ 4.5 GiB] 65% Done \ [244/976 files][ 2.9 GiB/ 4.5 GiB] 65% Done \ [244/976 files][ 2.9 GiB/ 4.5 GiB] 65% Done \ [245/976 files][ 3.0 GiB/ 4.5 GiB] 65% Done \ [245/976 files][ 3.0 GiB/ 4.5 GiB] 65% Done \ [245/976 files][ 3.0 GiB/ 4.5 GiB] 65% Done \ [245/976 files][ 3.0 GiB/ 4.5 GiB] 65% Done \ [245/976 files][ 3.0 GiB/ 4.5 GiB] 65% Done \ [245/976 files][ 3.0 GiB/ 4.5 GiB] 65% Done \ [245/976 files][ 3.0 GiB/ 4.5 GiB] 65% Done \ [245/976 files][ 3.0 GiB/ 4.5 GiB] 65% Done \ [246/976 files][ 3.0 GiB/ 4.5 GiB] 65% Done \ [246/976 files][ 3.0 GiB/ 4.5 GiB] 65% Done \ [246/976 files][ 3.0 GiB/ 4.5 GiB] 65% Done \ [246/976 files][ 3.0 GiB/ 4.5 GiB] 65% Done \ [246/976 files][ 3.0 GiB/ 4.5 GiB] 65% Done \ [246/976 files][ 3.0 GiB/ 4.5 GiB] 65% Done \ [247/976 files][ 3.0 GiB/ 4.5 GiB] 65% Done \ [248/976 files][ 3.0 GiB/ 4.5 GiB] 65% Done \ [249/976 files][ 3.0 GiB/ 4.5 GiB] 65% Done \ [250/976 files][ 3.0 GiB/ 4.5 GiB] 65% Done \ [251/976 files][ 3.0 GiB/ 4.5 GiB] 65% Done \ [251/976 files][ 3.0 GiB/ 4.5 GiB] 65% Done \ [251/976 files][ 3.0 GiB/ 4.5 GiB] 66% Done \ [251/976 files][ 3.0 GiB/ 4.5 GiB] 66% Done \ [252/976 files][ 3.0 GiB/ 4.5 GiB] 66% Done \ [253/976 files][ 3.0 GiB/ 4.5 GiB] 66% Done \ [253/976 files][ 3.0 GiB/ 4.5 GiB] 66% Done \ [254/976 files][ 3.0 GiB/ 4.5 GiB] 66% Done \ [255/976 files][ 3.0 GiB/ 4.5 GiB] 66% Done \ [256/976 files][ 3.0 GiB/ 4.5 GiB] 66% Done \ [256/976 files][ 3.0 GiB/ 4.5 GiB] 66% Done \ [256/976 files][ 3.0 GiB/ 4.5 GiB] 66% Done \ [256/976 files][ 3.0 GiB/ 4.5 GiB] 66% Done \ [256/976 files][ 3.0 GiB/ 4.5 GiB] 66% Done \ [256/976 files][ 3.0 GiB/ 4.5 GiB] 66% Done \ [256/976 files][ 3.0 GiB/ 4.5 GiB] 66% Done \ [256/976 files][ 3.0 GiB/ 4.5 GiB] 66% Done \ [256/976 files][ 3.0 GiB/ 4.5 GiB] 66% Done \ [256/976 files][ 3.0 GiB/ 4.5 GiB] 66% Done \ [257/976 files][ 3.0 GiB/ 4.5 GiB] 66% Done \ [258/976 files][ 3.0 GiB/ 4.5 GiB] 66% Done \ [258/976 files][ 3.0 GiB/ 4.5 GiB] 66% Done \ [258/976 files][ 3.0 GiB/ 4.5 GiB] 66% Done \ [258/976 files][ 3.0 GiB/ 4.5 GiB] 66% Done \ [258/976 files][ 3.0 GiB/ 4.5 GiB] 66% Done \ [259/976 files][ 3.0 GiB/ 4.5 GiB] 66% Done \ [260/976 files][ 3.0 GiB/ 4.5 GiB] 66% Done \ [260/976 files][ 3.0 GiB/ 4.5 GiB] 66% Done \ [261/976 files][ 3.0 GiB/ 4.5 GiB] 66% Done \ [262/976 files][ 3.0 GiB/ 4.5 GiB] 66% Done \ [263/976 files][ 3.0 GiB/ 4.5 GiB] 66% Done \ [263/976 files][ 3.0 GiB/ 4.5 GiB] 66% Done \ [263/976 files][ 3.0 GiB/ 4.5 GiB] 66% Done \ [264/976 files][ 3.0 GiB/ 4.5 GiB] 66% Done \ [264/976 files][ 3.0 GiB/ 4.5 GiB] 66% Done \ [265/976 files][ 3.0 GiB/ 4.5 GiB] 66% Done \ [265/976 files][ 3.0 GiB/ 4.5 GiB] 66% Done \ [266/976 files][ 3.0 GiB/ 4.5 GiB] 66% Done \ [266/976 files][ 3.0 GiB/ 4.5 GiB] 66% Done \ [267/976 files][ 3.0 GiB/ 4.5 GiB] 66% Done \ [267/976 files][ 3.0 GiB/ 4.5 GiB] 66% Done \ [267/976 files][ 3.0 GiB/ 4.5 GiB] 66% Done \ [268/976 files][ 3.0 GiB/ 4.5 GiB] 66% Done \ [269/976 files][ 3.0 GiB/ 4.5 GiB] 66% Done \ [269/976 files][ 3.0 GiB/ 4.5 GiB] 66% Done \ [269/976 files][ 3.0 GiB/ 4.5 GiB] 66% Done \ [269/976 files][ 3.0 GiB/ 4.5 GiB] 66% Done \ [270/976 files][ 3.0 GiB/ 4.5 GiB] 66% Done \ [271/976 files][ 3.0 GiB/ 4.5 GiB] 66% Done \ [272/976 files][ 3.0 GiB/ 4.5 GiB] 66% Done \ [273/976 files][ 3.0 GiB/ 4.5 GiB] 66% Done \ [274/976 files][ 3.0 GiB/ 4.5 GiB] 66% Done \ [274/976 files][ 3.0 GiB/ 4.5 GiB] 66% Done \ [274/976 files][ 3.0 GiB/ 4.5 GiB] 66% Done \ [274/976 files][ 3.0 GiB/ 4.5 GiB] 66% Done \ [274/976 files][ 3.0 GiB/ 4.5 GiB] 66% Done \ [275/976 files][ 3.0 GiB/ 4.5 GiB] 67% Done \ [276/976 files][ 3.0 GiB/ 4.5 GiB] 67% Done \ [276/976 files][ 3.0 GiB/ 4.5 GiB] 67% Done \ [276/976 files][ 3.0 GiB/ 4.5 GiB] 67% Done \ [276/976 files][ 3.0 GiB/ 4.5 GiB] 67% Done \ [276/976 files][ 3.0 GiB/ 4.5 GiB] 67% Done \ [276/976 files][ 3.0 GiB/ 4.5 GiB] 67% Done \ [277/976 files][ 3.0 GiB/ 4.5 GiB] 67% Done \ [278/976 files][ 3.0 GiB/ 4.5 GiB] 67% Done \ [278/976 files][ 3.0 GiB/ 4.5 GiB] 67% Done \ [279/976 files][ 3.0 GiB/ 4.5 GiB] 67% Done \ [279/976 files][ 3.0 GiB/ 4.5 GiB] 67% Done \ [280/976 files][ 3.0 GiB/ 4.5 GiB] 67% Done \ [281/976 files][ 3.0 GiB/ 4.5 GiB] 67% Done \ [282/976 files][ 3.0 GiB/ 4.5 GiB] 67% Done \ [282/976 files][ 3.0 GiB/ 4.5 GiB] 67% Done \ [283/976 files][ 3.0 GiB/ 4.5 GiB] 67% Done \ [284/976 files][ 3.0 GiB/ 4.5 GiB] 67% Done \ [284/976 files][ 3.0 GiB/ 4.5 GiB] 67% Done \ [285/976 files][ 3.0 GiB/ 4.5 GiB] 67% Done \ [285/976 files][ 3.0 GiB/ 4.5 GiB] 67% Done \ [286/976 files][ 3.0 GiB/ 4.5 GiB] 67% Done \ [286/976 files][ 3.0 GiB/ 4.5 GiB] 67% Done \ [287/976 files][ 3.0 GiB/ 4.5 GiB] 67% Done \ [287/976 files][ 3.0 GiB/ 4.5 GiB] 67% Done \ [288/976 files][ 3.0 GiB/ 4.5 GiB] 67% Done \ [288/976 files][ 3.0 GiB/ 4.5 GiB] 67% Done \ [289/976 files][ 3.0 GiB/ 4.5 GiB] 67% Done \ [290/976 files][ 3.0 GiB/ 4.5 GiB] 67% Done \ [290/976 files][ 3.0 GiB/ 4.5 GiB] 67% Done \ [290/976 files][ 3.0 GiB/ 4.5 GiB] 67% Done \ [291/976 files][ 3.0 GiB/ 4.5 GiB] 67% Done \ [291/976 files][ 3.0 GiB/ 4.5 GiB] 67% Done \ [292/976 files][ 3.0 GiB/ 4.5 GiB] 67% Done \ [292/976 files][ 3.0 GiB/ 4.5 GiB] 67% Done \ [292/976 files][ 3.0 GiB/ 4.5 GiB] 67% Done \ [293/976 files][ 3.0 GiB/ 4.5 GiB] 67% Done \ [294/976 files][ 3.0 GiB/ 4.5 GiB] 67% Done \ [294/976 files][ 3.0 GiB/ 4.5 GiB] 67% Done \ [294/976 files][ 3.0 GiB/ 4.5 GiB] 67% Done \ [295/976 files][ 3.0 GiB/ 4.5 GiB] 67% Done \ [296/976 files][ 3.0 GiB/ 4.5 GiB] 67% Done \ [296/976 files][ 3.0 GiB/ 4.5 GiB] 67% Done \ [297/976 files][ 3.0 GiB/ 4.5 GiB] 67% Done \ [297/976 files][ 3.0 GiB/ 4.5 GiB] 67% Done \ [298/976 files][ 3.0 GiB/ 4.5 GiB] 67% Done \ [299/976 files][ 3.0 GiB/ 4.5 GiB] 67% Done \ [300/976 files][ 3.0 GiB/ 4.5 GiB] 67% Done \ [301/976 files][ 3.0 GiB/ 4.5 GiB] 67% Done \ [302/976 files][ 3.0 GiB/ 4.5 GiB] 68% Done \ [303/976 files][ 3.0 GiB/ 4.5 GiB] 68% Done \ [304/976 files][ 3.0 GiB/ 4.5 GiB] 68% Done \ [305/976 files][ 3.1 GiB/ 4.5 GiB] 68% Done \ [306/976 files][ 3.1 GiB/ 4.5 GiB] 68% Done \ [306/976 files][ 3.1 GiB/ 4.5 GiB] 68% Done \ [307/976 files][ 3.1 GiB/ 4.5 GiB] 68% Done \ [308/976 files][ 3.1 GiB/ 4.5 GiB] 68% Done \ [309/976 files][ 3.1 GiB/ 4.5 GiB] 68% Done \ [310/976 files][ 3.1 GiB/ 4.5 GiB] 68% Done \ [311/976 files][ 3.1 GiB/ 4.5 GiB] 68% Done \ [312/976 files][ 3.1 GiB/ 4.5 GiB] 68% Done \ [313/976 files][ 3.1 GiB/ 4.5 GiB] 68% Done \ [314/976 files][ 3.1 GiB/ 4.5 GiB] 68% Done \ [315/976 files][ 3.1 GiB/ 4.5 GiB] 68% Done \ [316/976 files][ 3.1 GiB/ 4.5 GiB] 68% Done \ [316/976 files][ 3.1 GiB/ 4.5 GiB] 68% Done \ [316/976 files][ 3.1 GiB/ 4.5 GiB] 68% Done | | [316/976 files][ 3.1 GiB/ 4.5 GiB] 68% Done | [316/976 files][ 3.1 GiB/ 4.5 GiB] 68% Done | [317/976 files][ 3.1 GiB/ 4.5 GiB] 68% Done | [318/976 files][ 3.1 GiB/ 4.5 GiB] 68% Done | [319/976 files][ 3.1 GiB/ 4.5 GiB] 68% Done | [320/976 files][ 3.1 GiB/ 4.5 GiB] 68% Done | [321/976 files][ 3.1 GiB/ 4.5 GiB] 68% Done | [321/976 files][ 3.1 GiB/ 4.5 GiB] 68% Done | [322/976 files][ 3.1 GiB/ 4.5 GiB] 68% Done | [322/976 files][ 3.1 GiB/ 4.5 GiB] 68% Done | [323/976 files][ 3.1 GiB/ 4.5 GiB] 68% Done | [323/976 files][ 3.1 GiB/ 4.5 GiB] 68% Done | [323/976 files][ 3.1 GiB/ 4.5 GiB] 68% Done | [324/976 files][ 3.1 GiB/ 4.5 GiB] 68% Done | [325/976 files][ 3.1 GiB/ 4.5 GiB] 68% Done | [326/976 files][ 3.1 GiB/ 4.5 GiB] 68% Done | [327/976 files][ 3.1 GiB/ 4.5 GiB] 68% Done | [328/976 files][ 3.1 GiB/ 4.5 GiB] 68% Done | [329/976 files][ 3.1 GiB/ 4.5 GiB] 68% Done | [330/976 files][ 3.1 GiB/ 4.5 GiB] 68% Done | [330/976 files][ 3.1 GiB/ 4.5 GiB] 68% Done | [330/976 files][ 3.1 GiB/ 4.5 GiB] 68% Done | [331/976 files][ 3.1 GiB/ 4.5 GiB] 68% Done | [332/976 files][ 3.1 GiB/ 4.5 GiB] 69% Done | [332/976 files][ 3.1 GiB/ 4.5 GiB] 69% Done | [332/976 files][ 3.1 GiB/ 4.5 GiB] 69% Done | [333/976 files][ 3.1 GiB/ 4.5 GiB] 69% Done | [333/976 files][ 3.1 GiB/ 4.5 GiB] 69% Done | [334/976 files][ 3.1 GiB/ 4.5 GiB] 69% Done | [335/976 files][ 3.1 GiB/ 4.5 GiB] 69% Done | [335/976 files][ 3.1 GiB/ 4.5 GiB] 69% Done | [336/976 files][ 3.1 GiB/ 4.5 GiB] 69% Done | [337/976 files][ 3.1 GiB/ 4.5 GiB] 69% Done | [338/976 files][ 3.1 GiB/ 4.5 GiB] 69% Done | [339/976 files][ 3.1 GiB/ 4.5 GiB] 69% Done | [340/976 files][ 3.1 GiB/ 4.5 GiB] 69% Done | [341/976 files][ 3.1 GiB/ 4.5 GiB] 69% Done | [342/976 files][ 3.1 GiB/ 4.5 GiB] 69% Done | [343/976 files][ 3.1 GiB/ 4.5 GiB] 69% Done | [343/976 files][ 3.1 GiB/ 4.5 GiB] 69% Done | [344/976 files][ 3.1 GiB/ 4.5 GiB] 69% Done | [344/976 files][ 3.1 GiB/ 4.5 GiB] 69% Done | [344/976 files][ 3.1 GiB/ 4.5 GiB] 69% Done | [345/976 files][ 3.1 GiB/ 4.5 GiB] 69% Done | [346/976 files][ 3.1 GiB/ 4.5 GiB] 69% Done | [347/976 files][ 3.1 GiB/ 4.5 GiB] 69% Done | [348/976 files][ 3.1 GiB/ 4.5 GiB] 69% Done | [348/976 files][ 3.1 GiB/ 4.5 GiB] 69% Done | [349/976 files][ 3.1 GiB/ 4.5 GiB] 69% Done | [349/976 files][ 3.1 GiB/ 4.5 GiB] 69% Done | [350/976 files][ 3.1 GiB/ 4.5 GiB] 69% Done | [350/976 files][ 3.1 GiB/ 4.5 GiB] 69% Done | [351/976 files][ 3.1 GiB/ 4.5 GiB] 69% Done | [351/976 files][ 3.1 GiB/ 4.5 GiB] 69% Done | [351/976 files][ 3.1 GiB/ 4.5 GiB] 69% Done | [351/976 files][ 3.1 GiB/ 4.5 GiB] 69% Done | [352/976 files][ 3.1 GiB/ 4.5 GiB] 69% Done | [352/976 files][ 3.1 GiB/ 4.5 GiB] 69% Done | [352/976 files][ 3.1 GiB/ 4.5 GiB] 69% Done | [352/976 files][ 3.2 GiB/ 4.5 GiB] 70% Done | [353/976 files][ 3.2 GiB/ 4.5 GiB] 70% Done | [354/976 files][ 3.2 GiB/ 4.5 GiB] 70% Done | [354/976 files][ 3.2 GiB/ 4.5 GiB] 70% Done | [355/976 files][ 3.2 GiB/ 4.5 GiB] 70% Done | [356/976 files][ 3.2 GiB/ 4.5 GiB] 70% Done | [356/976 files][ 3.2 GiB/ 4.5 GiB] 70% Done | [356/976 files][ 3.2 GiB/ 4.5 GiB] 70% Done | [356/976 files][ 3.2 GiB/ 4.5 GiB] 70% Done | [356/976 files][ 3.2 GiB/ 4.5 GiB] 70% Done | [356/976 files][ 3.2 GiB/ 4.5 GiB] 70% Done | [356/976 files][ 3.2 GiB/ 4.5 GiB] 70% Done | [356/976 files][ 3.2 GiB/ 4.5 GiB] 70% Done | [356/976 files][ 3.2 GiB/ 4.5 GiB] 70% Done | [357/976 files][ 3.2 GiB/ 4.5 GiB] 70% Done | [357/976 files][ 3.2 GiB/ 4.5 GiB] 70% Done | [357/976 files][ 3.2 GiB/ 4.5 GiB] 70% Done | [357/976 files][ 3.2 GiB/ 4.5 GiB] 70% Done | [358/976 files][ 3.2 GiB/ 4.5 GiB] 70% Done | [358/976 files][ 3.2 GiB/ 4.5 GiB] 71% Done | [358/976 files][ 3.2 GiB/ 4.5 GiB] 71% Done | [359/976 files][ 3.2 GiB/ 4.5 GiB] 71% Done / / [360/976 files][ 3.2 GiB/ 4.5 GiB] 71% Done / [360/976 files][ 3.2 GiB/ 4.5 GiB] 71% Done / [361/976 files][ 3.2 GiB/ 4.5 GiB] 71% Done / [361/976 files][ 3.2 GiB/ 4.5 GiB] 71% Done / [362/976 files][ 3.2 GiB/ 4.5 GiB] 71% Done / [362/976 files][ 3.2 GiB/ 4.5 GiB] 71% Done / [363/976 files][ 3.2 GiB/ 4.5 GiB] 71% Done / [364/976 files][ 3.2 GiB/ 4.5 GiB] 71% Done / [364/976 files][ 3.2 GiB/ 4.5 GiB] 71% Done / [364/976 files][ 3.2 GiB/ 4.5 GiB] 71% Done / [365/976 files][ 3.2 GiB/ 4.5 GiB] 71% Done / [365/976 files][ 3.2 GiB/ 4.5 GiB] 71% Done / [365/976 files][ 3.2 GiB/ 4.5 GiB] 71% Done / [366/976 files][ 3.2 GiB/ 4.5 GiB] 71% Done / [367/976 files][ 3.2 GiB/ 4.5 GiB] 71% Done / [368/976 files][ 3.2 GiB/ 4.5 GiB] 71% Done / [369/976 files][ 3.2 GiB/ 4.5 GiB] 71% Done / [369/976 files][ 3.2 GiB/ 4.5 GiB] 71% Done / [369/976 files][ 3.2 GiB/ 4.5 GiB] 71% Done / [369/976 files][ 3.2 GiB/ 4.5 GiB] 71% Done / [369/976 files][ 3.2 GiB/ 4.5 GiB] 71% Done / [369/976 files][ 3.2 GiB/ 4.5 GiB] 72% Done / [369/976 files][ 3.2 GiB/ 4.5 GiB] 72% Done / [369/976 files][ 3.2 GiB/ 4.5 GiB] 72% Done / [369/976 files][ 3.2 GiB/ 4.5 GiB] 72% Done / [369/976 files][ 3.2 GiB/ 4.5 GiB] 72% Done / [369/976 files][ 3.2 GiB/ 4.5 GiB] 72% Done / [369/976 files][ 3.2 GiB/ 4.5 GiB] 72% Done / [370/976 files][ 3.2 GiB/ 4.5 GiB] 72% Done / [370/976 files][ 3.2 GiB/ 4.5 GiB] 72% Done / [371/976 files][ 3.2 GiB/ 4.5 GiB] 72% Done / [372/976 files][ 3.2 GiB/ 4.5 GiB] 72% Done / [372/976 files][ 3.3 GiB/ 4.5 GiB] 72% Done / [372/976 files][ 3.3 GiB/ 4.5 GiB] 72% Done / [372/976 files][ 3.3 GiB/ 4.5 GiB] 72% Done / [373/976 files][ 3.3 GiB/ 4.5 GiB] 72% Done / [373/976 files][ 3.3 GiB/ 4.5 GiB] 72% Done / [374/976 files][ 3.3 GiB/ 4.5 GiB] 72% Done / [375/976 files][ 3.3 GiB/ 4.5 GiB] 72% Done / [376/976 files][ 3.3 GiB/ 4.5 GiB] 72% Done / [377/976 files][ 3.3 GiB/ 4.5 GiB] 72% Done / [378/976 files][ 3.3 GiB/ 4.5 GiB] 72% Done / [379/976 files][ 3.3 GiB/ 4.5 GiB] 72% Done / [379/976 files][ 3.3 GiB/ 4.5 GiB] 72% Done / [379/976 files][ 3.3 GiB/ 4.5 GiB] 72% Done / [380/976 files][ 3.3 GiB/ 4.5 GiB] 72% Done / [381/976 files][ 3.3 GiB/ 4.5 GiB] 72% Done / [382/976 files][ 3.3 GiB/ 4.5 GiB] 72% Done / [382/976 files][ 3.3 GiB/ 4.5 GiB] 72% Done / [382/976 files][ 3.3 GiB/ 4.5 GiB] 72% Done / [383/976 files][ 3.3 GiB/ 4.5 GiB] 72% Done / [383/976 files][ 3.3 GiB/ 4.5 GiB] 72% Done / [383/976 files][ 3.3 GiB/ 4.5 GiB] 73% Done / [383/976 files][ 3.3 GiB/ 4.5 GiB] 73% Done / [384/976 files][ 3.3 GiB/ 4.5 GiB] 73% Done / [384/976 files][ 3.3 GiB/ 4.5 GiB] 73% Done / [385/976 files][ 3.3 GiB/ 4.5 GiB] 73% Done / [386/976 files][ 3.3 GiB/ 4.5 GiB] 73% Done / [387/976 files][ 3.3 GiB/ 4.5 GiB] 73% Done / [387/976 files][ 3.3 GiB/ 4.5 GiB] 73% Done / [387/976 files][ 3.3 GiB/ 4.5 GiB] 73% Done / [387/976 files][ 3.3 GiB/ 4.5 GiB] 73% Done / [387/976 files][ 3.3 GiB/ 4.5 GiB] 73% Done / [387/976 files][ 3.3 GiB/ 4.5 GiB] 73% Done / [387/976 files][ 3.3 GiB/ 4.5 GiB] 73% Done / [387/976 files][ 3.3 GiB/ 4.5 GiB] 73% Done / [387/976 files][ 3.3 GiB/ 4.5 GiB] 73% Done / [387/976 files][ 3.3 GiB/ 4.5 GiB] 73% Done / [387/976 files][ 3.3 GiB/ 4.5 GiB] 73% Done / [387/976 files][ 3.3 GiB/ 4.5 GiB] 73% Done / [388/976 files][ 3.3 GiB/ 4.5 GiB] 73% Done / [389/976 files][ 3.3 GiB/ 4.5 GiB] 73% Done / [390/976 files][ 3.3 GiB/ 4.5 GiB] 73% Done / [390/976 files][ 3.3 GiB/ 4.5 GiB] 73% Done / [390/976 files][ 3.3 GiB/ 4.5 GiB] 73% Done / [390/976 files][ 3.3 GiB/ 4.5 GiB] 73% Done / [391/976 files][ 3.3 GiB/ 4.5 GiB] 73% Done / [392/976 files][ 3.3 GiB/ 4.5 GiB] 73% Done / [393/976 files][ 3.3 GiB/ 4.5 GiB] 73% Done / [393/976 files][ 3.3 GiB/ 4.5 GiB] 73% Done / [393/976 files][ 3.3 GiB/ 4.5 GiB] 73% Done / [393/976 files][ 3.3 GiB/ 4.5 GiB] 73% Done / [394/976 files][ 3.3 GiB/ 4.5 GiB] 73% Done / [395/976 files][ 3.3 GiB/ 4.5 GiB] 73% Done / [396/976 files][ 3.3 GiB/ 4.5 GiB] 73% Done / [397/976 files][ 3.3 GiB/ 4.5 GiB] 73% Done / [398/976 files][ 3.3 GiB/ 4.5 GiB] 73% Done / [399/976 files][ 3.3 GiB/ 4.5 GiB] 73% Done / [400/976 files][ 3.3 GiB/ 4.5 GiB] 73% Done / [400/976 files][ 3.3 GiB/ 4.5 GiB] 73% Done / [401/976 files][ 3.3 GiB/ 4.5 GiB] 74% Done / [402/976 files][ 3.3 GiB/ 4.5 GiB] 74% Done / [402/976 files][ 3.3 GiB/ 4.5 GiB] 74% Done / [403/976 files][ 3.3 GiB/ 4.5 GiB] 74% Done / [404/976 files][ 3.3 GiB/ 4.5 GiB] 74% Done / [404/976 files][ 3.3 GiB/ 4.5 GiB] 74% Done / [404/976 files][ 3.3 GiB/ 4.5 GiB] 74% Done / [405/976 files][ 3.3 GiB/ 4.5 GiB] 74% Done / [405/976 files][ 3.3 GiB/ 4.5 GiB] 74% Done / [406/976 files][ 3.3 GiB/ 4.5 GiB] 74% Done / [406/976 files][ 3.3 GiB/ 4.5 GiB] 74% Done / [407/976 files][ 3.3 GiB/ 4.5 GiB] 74% Done / [407/976 files][ 3.3 GiB/ 4.5 GiB] 74% Done / [407/976 files][ 3.3 GiB/ 4.5 GiB] 74% Done / [408/976 files][ 3.3 GiB/ 4.5 GiB] 74% Done / [408/976 files][ 3.3 GiB/ 4.5 GiB] 74% Done / [408/976 files][ 3.3 GiB/ 4.5 GiB] 74% Done / [409/976 files][ 3.3 GiB/ 4.5 GiB] 74% Done / [409/976 files][ 3.4 GiB/ 4.5 GiB] 74% Done / [409/976 files][ 3.4 GiB/ 4.5 GiB] 74% Done / [409/976 files][ 3.4 GiB/ 4.5 GiB] 74% Done / [409/976 files][ 3.4 GiB/ 4.5 GiB] 74% Done / [409/976 files][ 3.4 GiB/ 4.5 GiB] 74% Done / [409/976 files][ 3.4 GiB/ 4.5 GiB] 74% Done / [410/976 files][ 3.4 GiB/ 4.5 GiB] 74% Done / [411/976 files][ 3.4 GiB/ 4.5 GiB] 74% Done / [411/976 files][ 3.4 GiB/ 4.5 GiB] 74% Done / [412/976 files][ 3.4 GiB/ 4.5 GiB] 74% Done / [412/976 files][ 3.4 GiB/ 4.5 GiB] 74% Done - - [413/976 files][ 3.4 GiB/ 4.5 GiB] 74% Done - [413/976 files][ 3.4 GiB/ 4.5 GiB] 74% Done - [414/976 files][ 3.4 GiB/ 4.5 GiB] 74% Done - [414/976 files][ 3.4 GiB/ 4.5 GiB] 74% Done - [414/976 files][ 3.4 GiB/ 4.5 GiB] 74% Done - [414/976 files][ 3.4 GiB/ 4.5 GiB] 74% Done - [415/976 files][ 3.4 GiB/ 4.5 GiB] 74% Done - [416/976 files][ 3.4 GiB/ 4.5 GiB] 74% Done - [417/976 files][ 3.4 GiB/ 4.5 GiB] 74% Done - [418/976 files][ 3.4 GiB/ 4.5 GiB] 74% Done - [418/976 files][ 3.4 GiB/ 4.5 GiB] 74% Done - [418/976 files][ 3.4 GiB/ 4.5 GiB] 74% Done - [418/976 files][ 3.4 GiB/ 4.5 GiB] 74% Done - [419/976 files][ 3.4 GiB/ 4.5 GiB] 75% Done - [420/976 files][ 3.4 GiB/ 4.5 GiB] 75% Done - [420/976 files][ 3.4 GiB/ 4.5 GiB] 75% Done - [420/976 files][ 3.4 GiB/ 4.5 GiB] 75% Done - [421/976 files][ 3.4 GiB/ 4.5 GiB] 75% Done - [422/976 files][ 3.4 GiB/ 4.5 GiB] 75% Done - [422/976 files][ 3.4 GiB/ 4.5 GiB] 75% Done - [423/976 files][ 3.4 GiB/ 4.5 GiB] 75% Done - [424/976 files][ 3.4 GiB/ 4.5 GiB] 75% Done - [424/976 files][ 3.4 GiB/ 4.5 GiB] 75% Done - [425/976 files][ 3.4 GiB/ 4.5 GiB] 75% Done - [425/976 files][ 3.4 GiB/ 4.5 GiB] 75% Done - [426/976 files][ 3.4 GiB/ 4.5 GiB] 75% Done - [426/976 files][ 3.4 GiB/ 4.5 GiB] 75% Done - [427/976 files][ 3.4 GiB/ 4.5 GiB] 75% Done - [427/976 files][ 3.4 GiB/ 4.5 GiB] 75% Done - [428/976 files][ 3.4 GiB/ 4.5 GiB] 75% Done - [428/976 files][ 3.4 GiB/ 4.5 GiB] 75% Done - [429/976 files][ 3.4 GiB/ 4.5 GiB] 75% Done - [430/976 files][ 3.4 GiB/ 4.5 GiB] 75% Done - [430/976 files][ 3.4 GiB/ 4.5 GiB] 75% Done - [430/976 files][ 3.4 GiB/ 4.5 GiB] 75% Done - [431/976 files][ 3.4 GiB/ 4.5 GiB] 75% Done - [432/976 files][ 3.4 GiB/ 4.5 GiB] 75% Done - [432/976 files][ 3.4 GiB/ 4.5 GiB] 75% Done - [433/976 files][ 3.4 GiB/ 4.5 GiB] 75% Done - [433/976 files][ 3.4 GiB/ 4.5 GiB] 75% Done - [433/976 files][ 3.4 GiB/ 4.5 GiB] 75% Done - [434/976 files][ 3.4 GiB/ 4.5 GiB] 75% Done - [434/976 files][ 3.4 GiB/ 4.5 GiB] 75% Done - [434/976 files][ 3.4 GiB/ 4.5 GiB] 75% Done - [435/976 files][ 3.4 GiB/ 4.5 GiB] 75% Done - [435/976 files][ 3.4 GiB/ 4.5 GiB] 75% Done - [435/976 files][ 3.4 GiB/ 4.5 GiB] 75% Done - [435/976 files][ 3.4 GiB/ 4.5 GiB] 75% Done - [435/976 files][ 3.4 GiB/ 4.5 GiB] 75% Done - [435/976 files][ 3.4 GiB/ 4.5 GiB] 75% Done - [436/976 files][ 3.4 GiB/ 4.5 GiB] 75% Done - [436/976 files][ 3.4 GiB/ 4.5 GiB] 75% Done - [436/976 files][ 3.4 GiB/ 4.5 GiB] 75% Done - [436/976 files][ 3.4 GiB/ 4.5 GiB] 75% Done - [436/976 files][ 3.4 GiB/ 4.5 GiB] 76% Done - [436/976 files][ 3.4 GiB/ 4.5 GiB] 76% Done - [436/976 files][ 3.4 GiB/ 4.5 GiB] 76% Done - [437/976 files][ 3.4 GiB/ 4.5 GiB] 76% Done - [437/976 files][ 3.4 GiB/ 4.5 GiB] 76% Done - [438/976 files][ 3.4 GiB/ 4.5 GiB] 76% Done - [439/976 files][ 3.4 GiB/ 4.5 GiB] 76% Done - [439/976 files][ 3.4 GiB/ 4.5 GiB] 76% Done - [439/976 files][ 3.4 GiB/ 4.5 GiB] 76% Done - [440/976 files][ 3.4 GiB/ 4.5 GiB] 76% Done - [441/976 files][ 3.4 GiB/ 4.5 GiB] 76% Done - [442/976 files][ 3.4 GiB/ 4.5 GiB] 76% Done - [442/976 files][ 3.4 GiB/ 4.5 GiB] 76% Done - [443/976 files][ 3.4 GiB/ 4.5 GiB] 76% Done - [444/976 files][ 3.4 GiB/ 4.5 GiB] 76% Done - [444/976 files][ 3.4 GiB/ 4.5 GiB] 76% Done - [445/976 files][ 3.4 GiB/ 4.5 GiB] 76% Done - [446/976 files][ 3.4 GiB/ 4.5 GiB] 76% Done - [446/976 files][ 3.4 GiB/ 4.5 GiB] 76% Done - [447/976 files][ 3.4 GiB/ 4.5 GiB] 76% Done - [447/976 files][ 3.4 GiB/ 4.5 GiB] 76% Done - [447/976 files][ 3.4 GiB/ 4.5 GiB] 76% Done - [448/976 files][ 3.4 GiB/ 4.5 GiB] 76% Done - [448/976 files][ 3.4 GiB/ 4.5 GiB] 76% Done - [448/976 files][ 3.4 GiB/ 4.5 GiB] 76% Done - [448/976 files][ 3.4 GiB/ 4.5 GiB] 76% Done - [449/976 files][ 3.4 GiB/ 4.5 GiB] 76% Done - [449/976 files][ 3.4 GiB/ 4.5 GiB] 76% Done - [449/976 files][ 3.4 GiB/ 4.5 GiB] 76% Done - [450/976 files][ 3.4 GiB/ 4.5 GiB] 76% Done - [450/976 files][ 3.4 GiB/ 4.5 GiB] 76% Done - [451/976 files][ 3.4 GiB/ 4.5 GiB] 76% Done - [452/976 files][ 3.4 GiB/ 4.5 GiB] 76% Done - [453/976 files][ 3.4 GiB/ 4.5 GiB] 76% Done - [454/976 files][ 3.4 GiB/ 4.5 GiB] 76% Done - [454/976 files][ 3.4 GiB/ 4.5 GiB] 76% Done - [455/976 files][ 3.4 GiB/ 4.5 GiB] 76% Done - [456/976 files][ 3.4 GiB/ 4.5 GiB] 76% Done - [457/976 files][ 3.4 GiB/ 4.5 GiB] 76% Done - [457/976 files][ 3.4 GiB/ 4.5 GiB] 76% Done - [457/976 files][ 3.4 GiB/ 4.5 GiB] 76% Done - [457/976 files][ 3.4 GiB/ 4.5 GiB] 76% Done - [457/976 files][ 3.4 GiB/ 4.5 GiB] 76% Done - [457/976 files][ 3.4 GiB/ 4.5 GiB] 76% Done - [457/976 files][ 3.4 GiB/ 4.5 GiB] 76% Done - [458/976 files][ 3.4 GiB/ 4.5 GiB] 76% Done - [458/976 files][ 3.4 GiB/ 4.5 GiB] 76% Done - [458/976 files][ 3.4 GiB/ 4.5 GiB] 76% Done - [458/976 files][ 3.4 GiB/ 4.5 GiB] 76% Done - [458/976 files][ 3.4 GiB/ 4.5 GiB] 76% Done - [458/976 files][ 3.4 GiB/ 4.5 GiB] 76% Done - [459/976 files][ 3.4 GiB/ 4.5 GiB] 76% Done - [460/976 files][ 3.5 GiB/ 4.5 GiB] 76% Done - [461/976 files][ 3.5 GiB/ 4.5 GiB] 76% Done - [461/976 files][ 3.5 GiB/ 4.5 GiB] 77% Done - [462/976 files][ 3.5 GiB/ 4.5 GiB] 77% Done - [462/976 files][ 3.5 GiB/ 4.5 GiB] 77% Done - [462/976 files][ 3.5 GiB/ 4.5 GiB] 77% Done - [463/976 files][ 3.5 GiB/ 4.5 GiB] 77% Done - [464/976 files][ 3.5 GiB/ 4.5 GiB] 77% Done - [465/976 files][ 3.5 GiB/ 4.5 GiB] 77% Done - [466/976 files][ 3.5 GiB/ 4.5 GiB] 77% Done - [466/976 files][ 3.5 GiB/ 4.5 GiB] 77% Done - [467/976 files][ 3.5 GiB/ 4.5 GiB] 77% Done - [468/976 files][ 3.5 GiB/ 4.5 GiB] 77% Done - [468/976 files][ 3.5 GiB/ 4.5 GiB] 77% Done - [468/976 files][ 3.5 GiB/ 4.5 GiB] 77% Done - [468/976 files][ 3.5 GiB/ 4.5 GiB] 77% Done - [468/976 files][ 3.5 GiB/ 4.5 GiB] 77% Done - [468/976 files][ 3.5 GiB/ 4.5 GiB] 77% Done - [468/976 files][ 3.5 GiB/ 4.5 GiB] 77% Done - [468/976 files][ 3.5 GiB/ 4.5 GiB] 77% Done - [468/976 files][ 3.5 GiB/ 4.5 GiB] 78% Done - [468/976 files][ 3.5 GiB/ 4.5 GiB] 78% Done - [468/976 files][ 3.5 GiB/ 4.5 GiB] 78% Done \ \ [468/976 files][ 3.5 GiB/ 4.5 GiB] 78% Done \ [468/976 files][ 3.5 GiB/ 4.5 GiB] 78% Done \ [468/976 files][ 3.5 GiB/ 4.5 GiB] 78% Done \ [468/976 files][ 3.5 GiB/ 4.5 GiB] 78% Done \ [468/976 files][ 3.5 GiB/ 4.5 GiB] 78% Done \ [469/976 files][ 3.5 GiB/ 4.5 GiB] 78% Done \ [470/976 files][ 3.5 GiB/ 4.5 GiB] 78% Done \ [471/976 files][ 3.5 GiB/ 4.5 GiB] 78% Done \ [472/976 files][ 3.5 GiB/ 4.5 GiB] 78% Done \ [473/976 files][ 3.5 GiB/ 4.5 GiB] 78% Done \ [474/976 files][ 3.5 GiB/ 4.5 GiB] 78% Done \ [475/976 files][ 3.5 GiB/ 4.5 GiB] 78% Done \ [476/976 files][ 3.5 GiB/ 4.5 GiB] 78% Done \ [477/976 files][ 3.5 GiB/ 4.5 GiB] 78% Done \ [478/976 files][ 3.5 GiB/ 4.5 GiB] 78% Done \ [479/976 files][ 3.5 GiB/ 4.5 GiB] 78% Done \ [480/976 files][ 3.5 GiB/ 4.5 GiB] 78% Done \ [481/976 files][ 3.5 GiB/ 4.5 GiB] 78% Done \ [482/976 files][ 3.5 GiB/ 4.5 GiB] 78% Done \ [483/976 files][ 3.5 GiB/ 4.5 GiB] 78% Done \ [484/976 files][ 3.5 GiB/ 4.5 GiB] 78% Done \ [485/976 files][ 3.5 GiB/ 4.5 GiB] 78% Done \ [486/976 files][ 3.5 GiB/ 4.5 GiB] 78% Done \ [487/976 files][ 3.5 GiB/ 4.5 GiB] 78% Done \ [488/976 files][ 3.5 GiB/ 4.5 GiB] 78% Done \ [489/976 files][ 3.5 GiB/ 4.5 GiB] 78% Done \ [490/976 files][ 3.5 GiB/ 4.5 GiB] 78% Done \ [491/976 files][ 3.5 GiB/ 4.5 GiB] 78% Done \ [492/976 files][ 3.5 GiB/ 4.5 GiB] 78% Done \ [492/976 files][ 3.5 GiB/ 4.5 GiB] 78% Done \ [492/976 files][ 3.5 GiB/ 4.5 GiB] 78% Done \ [492/976 files][ 3.5 GiB/ 4.5 GiB] 78% Done \ [492/976 files][ 3.5 GiB/ 4.5 GiB] 78% Done \ [492/976 files][ 3.5 GiB/ 4.5 GiB] 78% Done \ [492/976 files][ 3.5 GiB/ 4.5 GiB] 78% Done \ [492/976 files][ 3.5 GiB/ 4.5 GiB] 78% Done \ [493/976 files][ 3.5 GiB/ 4.5 GiB] 78% Done \ [494/976 files][ 3.5 GiB/ 4.5 GiB] 78% Done \ [495/976 files][ 3.5 GiB/ 4.5 GiB] 78% Done \ [496/976 files][ 3.5 GiB/ 4.5 GiB] 78% Done \ [497/976 files][ 3.5 GiB/ 4.5 GiB] 78% Done \ [498/976 files][ 3.5 GiB/ 4.5 GiB] 78% Done \ [499/976 files][ 3.5 GiB/ 4.5 GiB] 78% Done \ [500/976 files][ 3.5 GiB/ 4.5 GiB] 78% Done \ [501/976 files][ 3.5 GiB/ 4.5 GiB] 78% Done \ [502/976 files][ 3.5 GiB/ 4.5 GiB] 78% Done \ [503/976 files][ 3.5 GiB/ 4.5 GiB] 78% Done \ [504/976 files][ 3.5 GiB/ 4.5 GiB] 78% Done \ [505/976 files][ 3.5 GiB/ 4.5 GiB] 78% Done \ [505/976 files][ 3.5 GiB/ 4.5 GiB] 78% Done \ [505/976 files][ 3.5 GiB/ 4.5 GiB] 78% Done \ [505/976 files][ 3.6 GiB/ 4.5 GiB] 79% Done \ [505/976 files][ 3.6 GiB/ 4.5 GiB] 79% Done \ [506/976 files][ 3.6 GiB/ 4.5 GiB] 79% Done \ [507/976 files][ 3.6 GiB/ 4.5 GiB] 79% Done \ [508/976 files][ 3.6 GiB/ 4.5 GiB] 79% Done \ [509/976 files][ 3.6 GiB/ 4.5 GiB] 79% Done \ [510/976 files][ 3.6 GiB/ 4.5 GiB] 79% Done \ [511/976 files][ 3.6 GiB/ 4.5 GiB] 79% Done \ [512/976 files][ 3.6 GiB/ 4.5 GiB] 79% Done \ [512/976 files][ 3.6 GiB/ 4.5 GiB] 79% Done \ [512/976 files][ 3.6 GiB/ 4.5 GiB] 79% Done \ [512/976 files][ 3.6 GiB/ 4.5 GiB] 79% Done \ [512/976 files][ 3.6 GiB/ 4.5 GiB] 79% Done \ [512/976 files][ 3.6 GiB/ 4.5 GiB] 79% Done \ [512/976 files][ 3.6 GiB/ 4.5 GiB] 79% Done \ [512/976 files][ 3.6 GiB/ 4.5 GiB] 79% Done \ [512/976 files][ 3.6 GiB/ 4.5 GiB] 79% Done \ [513/976 files][ 3.6 GiB/ 4.5 GiB] 79% Done \ [513/976 files][ 3.6 GiB/ 4.5 GiB] 79% Done \ [513/976 files][ 3.6 GiB/ 4.5 GiB] 79% Done \ [513/976 files][ 3.6 GiB/ 4.5 GiB] 79% Done \ [514/976 files][ 3.6 GiB/ 4.5 GiB] 79% Done \ [514/976 files][ 3.6 GiB/ 4.5 GiB] 79% Done \ [514/976 files][ 3.6 GiB/ 4.5 GiB] 79% Done \ [515/976 files][ 3.6 GiB/ 4.5 GiB] 79% Done \ [516/976 files][ 3.6 GiB/ 4.5 GiB] 79% Done \ [517/976 files][ 3.6 GiB/ 4.5 GiB] 79% Done \ [518/976 files][ 3.6 GiB/ 4.5 GiB] 79% Done \ [519/976 files][ 3.6 GiB/ 4.5 GiB] 79% Done \ [520/976 files][ 3.6 GiB/ 4.5 GiB] 79% Done \ [521/976 files][ 3.6 GiB/ 4.5 GiB] 79% Done \ [522/976 files][ 3.6 GiB/ 4.5 GiB] 79% Done \ [522/976 files][ 3.6 GiB/ 4.5 GiB] 79% Done \ [523/976 files][ 3.6 GiB/ 4.5 GiB] 79% Done \ [523/976 files][ 3.6 GiB/ 4.5 GiB] 79% Done \ [524/976 files][ 3.6 GiB/ 4.5 GiB] 79% Done \ [525/976 files][ 3.6 GiB/ 4.5 GiB] 79% Done \ [526/976 files][ 3.6 GiB/ 4.5 GiB] 79% Done \ [526/976 files][ 3.6 GiB/ 4.5 GiB] 79% Done \ [526/976 files][ 3.6 GiB/ 4.5 GiB] 79% Done \ [526/976 files][ 3.6 GiB/ 4.5 GiB] 79% Done \ [526/976 files][ 3.6 GiB/ 4.5 GiB] 79% Done \ [527/976 files][ 3.6 GiB/ 4.5 GiB] 79% Done \ [527/976 files][ 3.6 GiB/ 4.5 GiB] 79% Done \ [527/976 files][ 3.6 GiB/ 4.5 GiB] 79% Done \ [527/976 files][ 3.6 GiB/ 4.5 GiB] 79% Done \ [527/976 files][ 3.6 GiB/ 4.5 GiB] 79% Done \ [528/976 files][ 3.6 GiB/ 4.5 GiB] 79% Done \ [528/976 files][ 3.6 GiB/ 4.5 GiB] 79% Done \ [528/976 files][ 3.6 GiB/ 4.5 GiB] 79% Done \ [529/976 files][ 3.6 GiB/ 4.5 GiB] 79% Done \ [529/976 files][ 3.6 GiB/ 4.5 GiB] 79% Done \ [529/976 files][ 3.6 GiB/ 4.5 GiB] 79% Done \ [530/976 files][ 3.6 GiB/ 4.5 GiB] 79% Done \ [530/976 files][ 3.6 GiB/ 4.5 GiB] 79% Done \ [530/976 files][ 3.6 GiB/ 4.5 GiB] 79% Done \ [531/976 files][ 3.6 GiB/ 4.5 GiB] 79% Done \ [531/976 files][ 3.6 GiB/ 4.5 GiB] 79% Done \ [531/976 files][ 3.6 GiB/ 4.5 GiB] 79% Done \ [531/976 files][ 3.6 GiB/ 4.5 GiB] 79% Done \ [531/976 files][ 3.6 GiB/ 4.5 GiB] 79% Done \ [531/976 files][ 3.6 GiB/ 4.5 GiB] 79% Done \ [531/976 files][ 3.6 GiB/ 4.5 GiB] 80% Done \ [531/976 files][ 3.6 GiB/ 4.5 GiB] 80% Done \ [532/976 files][ 3.6 GiB/ 4.5 GiB] 80% Done \ [533/976 files][ 3.6 GiB/ 4.5 GiB] 80% Done \ [534/976 files][ 3.6 GiB/ 4.5 GiB] 80% Done \ [534/976 files][ 3.6 GiB/ 4.5 GiB] 80% Done \ [534/976 files][ 3.6 GiB/ 4.5 GiB] 80% Done \ [534/976 files][ 3.6 GiB/ 4.5 GiB] 80% Done \ [535/976 files][ 3.6 GiB/ 4.5 GiB] 80% Done \ [535/976 files][ 3.6 GiB/ 4.5 GiB] 80% Done \ [535/976 files][ 3.6 GiB/ 4.5 GiB] 80% Done \ [536/976 files][ 3.6 GiB/ 4.5 GiB] 80% Done \ [536/976 files][ 3.6 GiB/ 4.5 GiB] 80% Done \ [537/976 files][ 3.6 GiB/ 4.5 GiB] 80% Done \ [537/976 files][ 3.6 GiB/ 4.5 GiB] 80% Done \ [538/976 files][ 3.6 GiB/ 4.5 GiB] 80% Done \ [538/976 files][ 3.6 GiB/ 4.5 GiB] 80% Done \ [538/976 files][ 3.6 GiB/ 4.5 GiB] 80% Done \ [539/976 files][ 3.6 GiB/ 4.5 GiB] 80% Done \ [540/976 files][ 3.6 GiB/ 4.5 GiB] 80% Done \ [540/976 files][ 3.6 GiB/ 4.5 GiB] 80% Done \ [540/976 files][ 3.6 GiB/ 4.5 GiB] 80% Done \ [540/976 files][ 3.6 GiB/ 4.5 GiB] 80% Done \ [541/976 files][ 3.6 GiB/ 4.5 GiB] 80% Done \ [542/976 files][ 3.6 GiB/ 4.5 GiB] 80% Done \ [543/976 files][ 3.6 GiB/ 4.5 GiB] 80% Done \ [544/976 files][ 3.6 GiB/ 4.5 GiB] 80% Done \ [544/976 files][ 3.6 GiB/ 4.5 GiB] 80% Done \ [545/976 files][ 3.6 GiB/ 4.5 GiB] 80% Done \ [545/976 files][ 3.6 GiB/ 4.5 GiB] 80% Done \ [546/976 files][ 3.6 GiB/ 4.5 GiB] 80% Done \ [546/976 files][ 3.6 GiB/ 4.5 GiB] 80% Done \ [547/976 files][ 3.6 GiB/ 4.5 GiB] 80% Done \ [547/976 files][ 3.6 GiB/ 4.5 GiB] 80% Done \ [548/976 files][ 3.6 GiB/ 4.5 GiB] 80% Done \ [549/976 files][ 3.6 GiB/ 4.5 GiB] 80% Done \ [549/976 files][ 3.6 GiB/ 4.5 GiB] 80% Done | | [549/976 files][ 3.6 GiB/ 4.5 GiB] 80% Done | [549/976 files][ 3.6 GiB/ 4.5 GiB] 80% Done | [549/976 files][ 3.6 GiB/ 4.5 GiB] 80% Done | [549/976 files][ 3.6 GiB/ 4.5 GiB] 80% Done | [549/976 files][ 3.6 GiB/ 4.5 GiB] 80% Done | [549/976 files][ 3.6 GiB/ 4.5 GiB] 80% Done | [550/976 files][ 3.6 GiB/ 4.5 GiB] 80% Done | [550/976 files][ 3.6 GiB/ 4.5 GiB] 80% Done | [551/976 files][ 3.6 GiB/ 4.5 GiB] 80% Done | [551/976 files][ 3.6 GiB/ 4.5 GiB] 80% Done | [551/976 files][ 3.6 GiB/ 4.5 GiB] 80% Done | [552/976 files][ 3.6 GiB/ 4.5 GiB] 80% Done | [552/976 files][ 3.6 GiB/ 4.5 GiB] 80% Done | [553/976 files][ 3.6 GiB/ 4.5 GiB] 80% Done | [553/976 files][ 3.6 GiB/ 4.5 GiB] 80% Done | [554/976 files][ 3.6 GiB/ 4.5 GiB] 80% Done | [554/976 files][ 3.6 GiB/ 4.5 GiB] 80% Done | [555/976 files][ 3.6 GiB/ 4.5 GiB] 80% Done | [556/976 files][ 3.6 GiB/ 4.5 GiB] 80% Done | [556/976 files][ 3.6 GiB/ 4.5 GiB] 80% Done | [556/976 files][ 3.6 GiB/ 4.5 GiB] 80% Done | [557/976 files][ 3.6 GiB/ 4.5 GiB] 80% Done | [558/976 files][ 3.6 GiB/ 4.5 GiB] 80% Done | [559/976 files][ 3.6 GiB/ 4.5 GiB] 80% Done | [560/976 files][ 3.6 GiB/ 4.5 GiB] 80% Done | [561/976 files][ 3.6 GiB/ 4.5 GiB] 80% Done | [562/976 files][ 3.6 GiB/ 4.5 GiB] 80% Done | [562/976 files][ 3.6 GiB/ 4.5 GiB] 80% Done | [562/976 files][ 3.6 GiB/ 4.5 GiB] 80% Done | [562/976 files][ 3.6 GiB/ 4.5 GiB] 80% Done | [563/976 files][ 3.6 GiB/ 4.5 GiB] 80% Done | [564/976 files][ 3.6 GiB/ 4.5 GiB] 80% Done | [565/976 files][ 3.6 GiB/ 4.5 GiB] 80% Done | [566/976 files][ 3.6 GiB/ 4.5 GiB] 80% Done | [566/976 files][ 3.6 GiB/ 4.5 GiB] 80% Done | [566/976 files][ 3.6 GiB/ 4.5 GiB] 81% Done | [566/976 files][ 3.6 GiB/ 4.5 GiB] 81% Done | [566/976 files][ 3.6 GiB/ 4.5 GiB] 81% Done | [567/976 files][ 3.6 GiB/ 4.5 GiB] 81% Done | [567/976 files][ 3.6 GiB/ 4.5 GiB] 81% Done | [567/976 files][ 3.6 GiB/ 4.5 GiB] 81% Done | [567/976 files][ 3.6 GiB/ 4.5 GiB] 81% Done | [568/976 files][ 3.6 GiB/ 4.5 GiB] 81% Done | [569/976 files][ 3.6 GiB/ 4.5 GiB] 81% Done | [570/976 files][ 3.6 GiB/ 4.5 GiB] 81% Done | [571/976 files][ 3.6 GiB/ 4.5 GiB] 81% Done | [572/976 files][ 3.6 GiB/ 4.5 GiB] 81% Done | [573/976 files][ 3.6 GiB/ 4.5 GiB] 81% Done | [573/976 files][ 3.6 GiB/ 4.5 GiB] 81% Done | [573/976 files][ 3.6 GiB/ 4.5 GiB] 81% Done | [573/976 files][ 3.6 GiB/ 4.5 GiB] 81% Done | [573/976 files][ 3.6 GiB/ 4.5 GiB] 81% Done | [574/976 files][ 3.6 GiB/ 4.5 GiB] 81% Done | [574/976 files][ 3.6 GiB/ 4.5 GiB] 81% Done | [575/976 files][ 3.6 GiB/ 4.5 GiB] 81% Done | [576/976 files][ 3.6 GiB/ 4.5 GiB] 81% Done | [577/976 files][ 3.6 GiB/ 4.5 GiB] 81% Done | [578/976 files][ 3.6 GiB/ 4.5 GiB] 81% Done | [579/976 files][ 3.6 GiB/ 4.5 GiB] 81% Done | [580/976 files][ 3.6 GiB/ 4.5 GiB] 81% Done | [580/976 files][ 3.6 GiB/ 4.5 GiB] 81% Done | [581/976 files][ 3.6 GiB/ 4.5 GiB] 81% Done | [582/976 files][ 3.7 GiB/ 4.5 GiB] 81% Done | [583/976 files][ 3.7 GiB/ 4.5 GiB] 81% Done | [584/976 files][ 3.7 GiB/ 4.5 GiB] 81% Done | [584/976 files][ 3.7 GiB/ 4.5 GiB] 81% Done | [585/976 files][ 3.7 GiB/ 4.5 GiB] 81% Done | [586/976 files][ 3.7 GiB/ 4.5 GiB] 81% Done | [586/976 files][ 3.7 GiB/ 4.5 GiB] 81% Done | [586/976 files][ 3.7 GiB/ 4.5 GiB] 81% Done | [587/976 files][ 3.7 GiB/ 4.5 GiB] 81% Done | [588/976 files][ 3.7 GiB/ 4.5 GiB] 81% Done | [589/976 files][ 3.7 GiB/ 4.5 GiB] 81% Done | [590/976 files][ 3.7 GiB/ 4.5 GiB] 81% Done | [591/976 files][ 3.7 GiB/ 4.5 GiB] 81% Done | [592/976 files][ 3.7 GiB/ 4.5 GiB] 81% Done | [593/976 files][ 3.7 GiB/ 4.5 GiB] 81% Done | [594/976 files][ 3.7 GiB/ 4.5 GiB] 81% Done | [595/976 files][ 3.7 GiB/ 4.5 GiB] 81% Done | [596/976 files][ 3.7 GiB/ 4.5 GiB] 81% Done | [597/976 files][ 3.7 GiB/ 4.5 GiB] 81% Done | [598/976 files][ 3.7 GiB/ 4.5 GiB] 81% Done | [599/976 files][ 3.7 GiB/ 4.5 GiB] 81% Done | [600/976 files][ 3.7 GiB/ 4.5 GiB] 81% Done | [601/976 files][ 3.7 GiB/ 4.5 GiB] 81% Done | [602/976 files][ 3.7 GiB/ 4.5 GiB] 81% Done | [603/976 files][ 3.7 GiB/ 4.5 GiB] 82% Done | [604/976 files][ 3.7 GiB/ 4.5 GiB] 82% Done | [605/976 files][ 3.7 GiB/ 4.5 GiB] 82% Done | [606/976 files][ 3.7 GiB/ 4.5 GiB] 82% Done | [607/976 files][ 3.7 GiB/ 4.5 GiB] 82% Done | [608/976 files][ 3.7 GiB/ 4.5 GiB] 82% Done | [609/976 files][ 3.7 GiB/ 4.5 GiB] 82% Done | [609/976 files][ 3.7 GiB/ 4.5 GiB] 82% Done | [609/976 files][ 3.7 GiB/ 4.5 GiB] 82% Done | [610/976 files][ 3.7 GiB/ 4.5 GiB] 82% Done | [611/976 files][ 3.7 GiB/ 4.5 GiB] 82% Done | [612/976 files][ 3.7 GiB/ 4.5 GiB] 82% Done | [613/976 files][ 3.7 GiB/ 4.5 GiB] 82% Done | [613/976 files][ 3.7 GiB/ 4.5 GiB] 82% Done | [613/976 files][ 3.7 GiB/ 4.5 GiB] 82% Done | [614/976 files][ 3.7 GiB/ 4.5 GiB] 82% Done | [614/976 files][ 3.7 GiB/ 4.5 GiB] 82% Done | [615/976 files][ 3.7 GiB/ 4.5 GiB] 82% Done | [615/976 files][ 3.7 GiB/ 4.5 GiB] 82% Done | [616/976 files][ 3.7 GiB/ 4.5 GiB] 82% Done | [617/976 files][ 3.7 GiB/ 4.5 GiB] 82% Done | [618/976 files][ 3.7 GiB/ 4.5 GiB] 82% Done | [619/976 files][ 3.7 GiB/ 4.5 GiB] 82% Done | [619/976 files][ 3.7 GiB/ 4.5 GiB] 82% Done | [619/976 files][ 3.7 GiB/ 4.5 GiB] 82% Done | [619/976 files][ 3.7 GiB/ 4.5 GiB] 82% Done | [619/976 files][ 3.7 GiB/ 4.5 GiB] 82% Done | [620/976 files][ 3.7 GiB/ 4.5 GiB] 82% Done | [620/976 files][ 3.7 GiB/ 4.5 GiB] 82% Done | [620/976 files][ 3.7 GiB/ 4.5 GiB] 82% Done | [620/976 files][ 3.7 GiB/ 4.5 GiB] 82% Done | [620/976 files][ 3.7 GiB/ 4.5 GiB] 82% Done | [620/976 files][ 3.7 GiB/ 4.5 GiB] 82% Done | [621/976 files][ 3.7 GiB/ 4.5 GiB] 82% Done | [621/976 files][ 3.7 GiB/ 4.5 GiB] 82% Done | [621/976 files][ 3.7 GiB/ 4.5 GiB] 82% Done | [622/976 files][ 3.7 GiB/ 4.5 GiB] 82% Done | [622/976 files][ 3.7 GiB/ 4.5 GiB] 82% Done | [622/976 files][ 3.7 GiB/ 4.5 GiB] 82% Done | [622/976 files][ 3.7 GiB/ 4.5 GiB] 82% Done | [622/976 files][ 3.7 GiB/ 4.5 GiB] 82% Done | [622/976 files][ 3.7 GiB/ 4.5 GiB] 82% Done | [622/976 files][ 3.7 GiB/ 4.5 GiB] 82% Done | [622/976 files][ 3.7 GiB/ 4.5 GiB] 82% Done | [622/976 files][ 3.7 GiB/ 4.5 GiB] 82% Done / / [622/976 files][ 3.7 GiB/ 4.5 GiB] 82% Done / [622/976 files][ 3.7 GiB/ 4.5 GiB] 82% Done / [622/976 files][ 3.7 GiB/ 4.5 GiB] 83% Done / [622/976 files][ 3.7 GiB/ 4.5 GiB] 83% Done / [622/976 files][ 3.7 GiB/ 4.5 GiB] 83% Done / [622/976 files][ 3.7 GiB/ 4.5 GiB] 83% Done / [622/976 files][ 3.7 GiB/ 4.5 GiB] 83% Done / [622/976 files][ 3.7 GiB/ 4.5 GiB] 83% Done / [622/976 files][ 3.7 GiB/ 4.5 GiB] 83% Done / [622/976 files][ 3.7 GiB/ 4.5 GiB] 83% Done / [622/976 files][ 3.7 GiB/ 4.5 GiB] 83% Done / [622/976 files][ 3.7 GiB/ 4.5 GiB] 83% Done / [622/976 files][ 3.7 GiB/ 4.5 GiB] 83% Done / [622/976 files][ 3.7 GiB/ 4.5 GiB] 83% Done / [622/976 files][ 3.7 GiB/ 4.5 GiB] 83% Done / [622/976 files][ 3.7 GiB/ 4.5 GiB] 83% Done / [622/976 files][ 3.7 GiB/ 4.5 GiB] 83% Done / [622/976 files][ 3.7 GiB/ 4.5 GiB] 83% Done / [622/976 files][ 3.7 GiB/ 4.5 GiB] 83% Done / [622/976 files][ 3.7 GiB/ 4.5 GiB] 83% Done / [622/976 files][ 3.7 GiB/ 4.5 GiB] 83% Done / [622/976 files][ 3.7 GiB/ 4.5 GiB] 83% Done / [623/976 files][ 3.7 GiB/ 4.5 GiB] 83% Done / [623/976 files][ 3.7 GiB/ 4.5 GiB] 83% Done / [623/976 files][ 3.7 GiB/ 4.5 GiB] 83% Done / [623/976 files][ 3.7 GiB/ 4.5 GiB] 83% Done / [624/976 files][ 3.8 GiB/ 4.5 GiB] 83% Done / [624/976 files][ 3.8 GiB/ 4.5 GiB] 83% Done / [624/976 files][ 3.8 GiB/ 4.5 GiB] 83% Done / [624/976 files][ 3.8 GiB/ 4.5 GiB] 83% Done / [625/976 files][ 3.8 GiB/ 4.5 GiB] 83% Done / [625/976 files][ 3.8 GiB/ 4.5 GiB] 83% Done / [626/976 files][ 3.8 GiB/ 4.5 GiB] 83% Done / [626/976 files][ 3.8 GiB/ 4.5 GiB] 83% Done / [626/976 files][ 3.8 GiB/ 4.5 GiB] 83% Done / [627/976 files][ 3.8 GiB/ 4.5 GiB] 83% Done / [628/976 files][ 3.8 GiB/ 4.5 GiB] 83% Done / [628/976 files][ 3.8 GiB/ 4.5 GiB] 83% Done / [629/976 files][ 3.8 GiB/ 4.5 GiB] 83% Done / [630/976 files][ 3.8 GiB/ 4.5 GiB] 83% Done / [630/976 files][ 3.8 GiB/ 4.5 GiB] 83% Done / [631/976 files][ 3.8 GiB/ 4.5 GiB] 83% Done / [632/976 files][ 3.8 GiB/ 4.5 GiB] 83% Done / [633/976 files][ 3.8 GiB/ 4.5 GiB] 83% Done / [634/976 files][ 3.8 GiB/ 4.5 GiB] 83% Done / [634/976 files][ 3.8 GiB/ 4.5 GiB] 83% Done / [634/976 files][ 3.8 GiB/ 4.5 GiB] 83% Done / [634/976 files][ 3.8 GiB/ 4.5 GiB] 83% Done / [635/976 files][ 3.8 GiB/ 4.5 GiB] 83% Done / [636/976 files][ 3.8 GiB/ 4.5 GiB] 83% Done / [636/976 files][ 3.8 GiB/ 4.5 GiB] 83% Done / [637/976 files][ 3.8 GiB/ 4.5 GiB] 83% Done / [638/976 files][ 3.8 GiB/ 4.5 GiB] 83% Done / [639/976 files][ 3.8 GiB/ 4.5 GiB] 83% Done / [639/976 files][ 3.8 GiB/ 4.5 GiB] 83% Done / [639/976 files][ 3.8 GiB/ 4.5 GiB] 83% Done / [639/976 files][ 3.8 GiB/ 4.5 GiB] 83% Done / [639/976 files][ 3.8 GiB/ 4.5 GiB] 83% Done / [639/976 files][ 3.8 GiB/ 4.5 GiB] 83% Done / [640/976 files][ 3.8 GiB/ 4.5 GiB] 83% Done / [641/976 files][ 3.8 GiB/ 4.5 GiB] 83% Done / [642/976 files][ 3.8 GiB/ 4.5 GiB] 83% Done / [642/976 files][ 3.8 GiB/ 4.5 GiB] 83% Done / [643/976 files][ 3.8 GiB/ 4.5 GiB] 83% Done / [644/976 files][ 3.8 GiB/ 4.5 GiB] 83% Done / [645/976 files][ 3.8 GiB/ 4.5 GiB] 84% Done / [646/976 files][ 3.8 GiB/ 4.5 GiB] 84% Done / [647/976 files][ 3.8 GiB/ 4.5 GiB] 84% Done / [648/976 files][ 3.8 GiB/ 4.5 GiB] 84% Done / [648/976 files][ 3.8 GiB/ 4.5 GiB] 84% Done / [649/976 files][ 3.8 GiB/ 4.5 GiB] 84% Done / [649/976 files][ 3.8 GiB/ 4.5 GiB] 84% Done / [649/976 files][ 3.8 GiB/ 4.5 GiB] 84% Done / [650/976 files][ 3.8 GiB/ 4.5 GiB] 84% Done / [651/976 files][ 3.8 GiB/ 4.5 GiB] 84% Done / [652/976 files][ 3.8 GiB/ 4.5 GiB] 84% Done / [653/976 files][ 3.8 GiB/ 4.5 GiB] 84% Done / [654/976 files][ 3.8 GiB/ 4.5 GiB] 84% Done / [655/976 files][ 3.8 GiB/ 4.5 GiB] 84% Done / [655/976 files][ 3.8 GiB/ 4.5 GiB] 84% Done / [656/976 files][ 3.8 GiB/ 4.5 GiB] 84% Done / [657/976 files][ 3.8 GiB/ 4.5 GiB] 84% Done / [658/976 files][ 3.8 GiB/ 4.5 GiB] 84% Done / [659/976 files][ 3.8 GiB/ 4.5 GiB] 84% Done / [659/976 files][ 3.8 GiB/ 4.5 GiB] 84% Done / [660/976 files][ 3.8 GiB/ 4.5 GiB] 84% Done / [660/976 files][ 3.8 GiB/ 4.5 GiB] 84% Done / [661/976 files][ 3.8 GiB/ 4.5 GiB] 84% Done 233.3 MiB/s ETA 00:00:03 / [661/976 files][ 3.8 GiB/ 4.5 GiB] 84% Done 233.2 MiB/s ETA 00:00:03 / [661/976 files][ 3.8 GiB/ 4.5 GiB] 84% Done 232.9 MiB/s ETA 00:00:03 / [662/976 files][ 3.8 GiB/ 4.5 GiB] 84% Done 232.8 MiB/s ETA 00:00:03 / [663/976 files][ 3.8 GiB/ 4.5 GiB] 84% Done 232.8 MiB/s ETA 00:00:03 / [664/976 files][ 3.8 GiB/ 4.5 GiB] 84% Done 232.4 MiB/s ETA 00:00:03 / [665/976 files][ 3.8 GiB/ 4.5 GiB] 84% Done 232.4 MiB/s ETA 00:00:03 / [666/976 files][ 3.8 GiB/ 4.5 GiB] 84% Done 231.9 MiB/s ETA 00:00:03 / [666/976 files][ 3.8 GiB/ 4.5 GiB] 84% Done 231.9 MiB/s ETA 00:00:03 / [667/976 files][ 3.8 GiB/ 4.5 GiB] 84% Done 231.4 MiB/s ETA 00:00:03 / [667/976 files][ 3.8 GiB/ 4.5 GiB] 84% Done 231.4 MiB/s ETA 00:00:03 / [668/976 files][ 3.8 GiB/ 4.5 GiB] 84% Done 231.2 MiB/s ETA 00:00:03 / [669/976 files][ 3.8 GiB/ 4.5 GiB] 84% Done 231.1 MiB/s ETA 00:00:03 / [670/976 files][ 3.8 GiB/ 4.5 GiB] 84% Done 231.1 MiB/s ETA 00:00:03 / [671/976 files][ 3.8 GiB/ 4.5 GiB] 84% Done 231.0 MiB/s ETA 00:00:03 / [672/976 files][ 3.8 GiB/ 4.5 GiB] 84% Done 231.0 MiB/s ETA 00:00:03 / [673/976 files][ 3.8 GiB/ 4.5 GiB] 84% Done 230.8 MiB/s ETA 00:00:03 / [674/976 files][ 3.8 GiB/ 4.5 GiB] 84% Done 230.7 MiB/s ETA 00:00:03 / [675/976 files][ 3.8 GiB/ 4.5 GiB] 84% Done 230.7 MiB/s ETA 00:00:03 / [676/976 files][ 3.8 GiB/ 4.5 GiB] 84% Done 230.1 MiB/s ETA 00:00:03 / [676/976 files][ 3.8 GiB/ 4.5 GiB] 84% Done 230.1 MiB/s ETA 00:00:03 / [676/976 files][ 3.8 GiB/ 4.5 GiB] 84% Done 229.9 MiB/s ETA 00:00:03 / [677/976 files][ 3.8 GiB/ 4.5 GiB] 84% Done 229.8 MiB/s ETA 00:00:03 / [677/976 files][ 3.8 GiB/ 4.5 GiB] 84% Done 229.7 MiB/s ETA 00:00:03 / [677/976 files][ 3.8 GiB/ 4.5 GiB] 84% Done 229.4 MiB/s ETA 00:00:03 / [677/976 files][ 3.8 GiB/ 4.5 GiB] 84% Done 229.4 MiB/s ETA 00:00:03 / [677/976 files][ 3.8 GiB/ 4.5 GiB] 84% Done 229.1 MiB/s ETA 00:00:03 / [678/976 files][ 3.8 GiB/ 4.5 GiB] 84% Done 229.0 MiB/s ETA 00:00:03 / [679/976 files][ 3.8 GiB/ 4.5 GiB] 84% Done 229.0 MiB/s ETA 00:00:03 / [679/976 files][ 3.8 GiB/ 4.5 GiB] 84% Done 229.0 MiB/s ETA 00:00:03 / [680/976 files][ 3.8 GiB/ 4.5 GiB] 84% Done 229.0 MiB/s ETA 00:00:03 / [680/976 files][ 3.8 GiB/ 4.5 GiB] 84% Done 229.0 MiB/s ETA 00:00:03 / [680/976 files][ 3.8 GiB/ 4.5 GiB] 84% Done 228.8 MiB/s ETA 00:00:03 / [681/976 files][ 3.8 GiB/ 4.5 GiB] 84% Done 228.5 MiB/s ETA 00:00:03 / [682/976 files][ 3.8 GiB/ 4.5 GiB] 84% Done 228.5 MiB/s ETA 00:00:03 / [682/976 files][ 3.8 GiB/ 4.5 GiB] 84% Done 228.5 MiB/s ETA 00:00:03 / [683/976 files][ 3.8 GiB/ 4.5 GiB] 84% Done 227.9 MiB/s ETA 00:00:03 / [683/976 files][ 3.8 GiB/ 4.5 GiB] 84% Done 227.7 MiB/s ETA 00:00:03 / [683/976 files][ 3.8 GiB/ 4.5 GiB] 84% Done 227.5 MiB/s ETA 00:00:03 / [684/976 files][ 3.8 GiB/ 4.5 GiB] 84% Done 227.4 MiB/s ETA 00:00:03 / [684/976 files][ 3.8 GiB/ 4.5 GiB] 84% Done 227.5 MiB/s ETA 00:00:03 / [685/976 files][ 3.8 GiB/ 4.5 GiB] 84% Done 227.4 MiB/s ETA 00:00:03 / [686/976 files][ 3.8 GiB/ 4.5 GiB] 84% Done 227.5 MiB/s ETA 00:00:03 / [686/976 files][ 3.8 GiB/ 4.5 GiB] 84% Done 227.0 MiB/s ETA 00:00:03 / [687/976 files][ 3.8 GiB/ 4.5 GiB] 84% Done 226.9 MiB/s ETA 00:00:03 / [688/976 files][ 3.8 GiB/ 4.5 GiB] 84% Done 226.9 MiB/s ETA 00:00:03 / [689/976 files][ 3.8 GiB/ 4.5 GiB] 84% Done 226.9 MiB/s ETA 00:00:03 / [690/976 files][ 3.8 GiB/ 4.5 GiB] 84% Done 226.9 MiB/s ETA 00:00:03 / [690/976 files][ 3.8 GiB/ 4.5 GiB] 85% Done 226.8 MiB/s ETA 00:00:03 / [690/976 files][ 3.8 GiB/ 4.5 GiB] 85% Done 226.6 MiB/s ETA 00:00:03 / [691/976 files][ 3.8 GiB/ 4.5 GiB] 85% Done 226.6 MiB/s ETA 00:00:03 / [691/976 files][ 3.8 GiB/ 4.5 GiB] 85% Done 226.6 MiB/s ETA 00:00:03 / [692/976 files][ 3.8 GiB/ 4.5 GiB] 85% Done 226.4 MiB/s ETA 00:00:03 / [693/976 files][ 3.8 GiB/ 4.5 GiB] 85% Done 226.4 MiB/s ETA 00:00:03 / [693/976 files][ 3.8 GiB/ 4.5 GiB] 85% Done 226.4 MiB/s ETA 00:00:03 / [693/976 files][ 3.8 GiB/ 4.5 GiB] 85% Done 226.3 MiB/s ETA 00:00:03 - - [693/976 files][ 3.8 GiB/ 4.5 GiB] 85% Done 226.2 MiB/s ETA 00:00:03 - [694/976 files][ 3.8 GiB/ 4.5 GiB] 85% Done 226.1 MiB/s ETA 00:00:03 - [694/976 files][ 3.8 GiB/ 4.5 GiB] 85% Done 226.2 MiB/s ETA 00:00:03 - [695/976 files][ 3.8 GiB/ 4.5 GiB] 85% Done 225.6 MiB/s ETA 00:00:03 - [695/976 files][ 3.8 GiB/ 4.5 GiB] 85% Done 225.6 MiB/s ETA 00:00:03 - [696/976 files][ 3.8 GiB/ 4.5 GiB] 85% Done 225.3 MiB/s ETA 00:00:03 - [696/976 files][ 3.8 GiB/ 4.5 GiB] 85% Done 225.2 MiB/s ETA 00:00:03 - [696/976 files][ 3.8 GiB/ 4.5 GiB] 85% Done 225.2 MiB/s ETA 00:00:03 - [696/976 files][ 3.8 GiB/ 4.5 GiB] 85% Done 225.1 MiB/s ETA 00:00:03 - [696/976 files][ 3.8 GiB/ 4.5 GiB] 85% Done 225.0 MiB/s ETA 00:00:03 - [696/976 files][ 3.8 GiB/ 4.5 GiB] 85% Done 224.8 MiB/s ETA 00:00:03 - [697/976 files][ 3.8 GiB/ 4.5 GiB] 85% Done 224.6 MiB/s ETA 00:00:03 - [697/976 files][ 3.8 GiB/ 4.5 GiB] 85% Done 224.6 MiB/s ETA 00:00:03 - [698/976 files][ 3.8 GiB/ 4.5 GiB] 85% Done 224.5 MiB/s ETA 00:00:03 - [698/976 files][ 3.8 GiB/ 4.5 GiB] 85% Done 224.5 MiB/s ETA 00:00:03 - [698/976 files][ 3.8 GiB/ 4.5 GiB] 85% Done 224.3 MiB/s ETA 00:00:03 - [698/976 files][ 3.8 GiB/ 4.5 GiB] 85% Done 224.3 MiB/s ETA 00:00:03 - [698/976 files][ 3.8 GiB/ 4.5 GiB] 85% Done 224.3 MiB/s ETA 00:00:03 - [699/976 files][ 3.8 GiB/ 4.5 GiB] 85% Done 224.2 MiB/s ETA 00:00:03 - [699/976 files][ 3.8 GiB/ 4.5 GiB] 85% Done 224.2 MiB/s ETA 00:00:03 - [699/976 files][ 3.8 GiB/ 4.5 GiB] 85% Done 224.1 MiB/s ETA 00:00:03 - [699/976 files][ 3.8 GiB/ 4.5 GiB] 85% Done 224.0 MiB/s ETA 00:00:03 - [699/976 files][ 3.8 GiB/ 4.5 GiB] 85% Done 223.9 MiB/s ETA 00:00:03 - [699/976 files][ 3.8 GiB/ 4.5 GiB] 85% Done 223.8 MiB/s ETA 00:00:03 - [699/976 files][ 3.8 GiB/ 4.5 GiB] 85% Done 223.8 MiB/s ETA 00:00:03 - [700/976 files][ 3.8 GiB/ 4.5 GiB] 85% Done 223.8 MiB/s ETA 00:00:03 - [700/976 files][ 3.8 GiB/ 4.5 GiB] 85% Done 223.8 MiB/s ETA 00:00:03 - [700/976 files][ 3.8 GiB/ 4.5 GiB] 85% Done 223.7 MiB/s ETA 00:00:03 - [700/976 files][ 3.8 GiB/ 4.5 GiB] 85% Done 223.6 MiB/s ETA 00:00:03 - [701/976 files][ 3.8 GiB/ 4.5 GiB] 85% Done 223.6 MiB/s ETA 00:00:03 - [701/976 files][ 3.8 GiB/ 4.5 GiB] 85% Done 223.5 MiB/s ETA 00:00:03 - [701/976 files][ 3.8 GiB/ 4.5 GiB] 85% Done 223.4 MiB/s ETA 00:00:03 - [702/976 files][ 3.8 GiB/ 4.5 GiB] 85% Done 223.3 MiB/s ETA 00:00:03 - [702/976 files][ 3.8 GiB/ 4.5 GiB] 85% Done 223.3 MiB/s ETA 00:00:03 - [703/976 files][ 3.8 GiB/ 4.5 GiB] 85% Done 223.3 MiB/s ETA 00:00:03 - [703/976 files][ 3.8 GiB/ 4.5 GiB] 85% Done 223.1 MiB/s ETA 00:00:03 - [704/976 files][ 3.8 GiB/ 4.5 GiB] 85% Done 223.1 MiB/s ETA 00:00:03 - [704/976 files][ 3.8 GiB/ 4.5 GiB] 85% Done 223.0 MiB/s ETA 00:00:03 - [705/976 files][ 3.8 GiB/ 4.5 GiB] 85% Done 222.9 MiB/s ETA 00:00:03 - [705/976 files][ 3.8 GiB/ 4.5 GiB] 85% Done 222.7 MiB/s ETA 00:00:03 - [705/976 files][ 3.8 GiB/ 4.5 GiB] 85% Done 222.7 MiB/s ETA 00:00:03 - [706/976 files][ 3.8 GiB/ 4.5 GiB] 85% Done 222.6 MiB/s ETA 00:00:03 - [706/976 files][ 3.8 GiB/ 4.5 GiB] 85% Done 222.4 MiB/s ETA 00:00:03 - [707/976 files][ 3.8 GiB/ 4.5 GiB] 85% Done 222.2 MiB/s ETA 00:00:03 - [707/976 files][ 3.8 GiB/ 4.5 GiB] 85% Done 222.2 MiB/s ETA 00:00:03 - [708/976 files][ 3.8 GiB/ 4.5 GiB] 85% Done 222.0 MiB/s ETA 00:00:03 - [709/976 files][ 3.8 GiB/ 4.5 GiB] 85% Done 222.0 MiB/s ETA 00:00:03 - [710/976 files][ 3.8 GiB/ 4.5 GiB] 85% Done 222.0 MiB/s ETA 00:00:03 - [711/976 files][ 3.8 GiB/ 4.5 GiB] 85% Done 222.0 MiB/s ETA 00:00:03 - [711/976 files][ 3.8 GiB/ 4.5 GiB] 85% Done 222.0 MiB/s ETA 00:00:03 - [712/976 files][ 3.9 GiB/ 4.5 GiB] 85% Done 221.9 MiB/s ETA 00:00:03 - [712/976 files][ 3.9 GiB/ 4.5 GiB] 85% Done 221.9 MiB/s ETA 00:00:03 - [713/976 files][ 3.9 GiB/ 4.5 GiB] 85% Done 221.7 MiB/s ETA 00:00:03 - [713/976 files][ 3.9 GiB/ 4.5 GiB] 85% Done 221.7 MiB/s ETA 00:00:03 - [713/976 files][ 3.9 GiB/ 4.5 GiB] 85% Done 221.7 MiB/s ETA 00:00:03 - [714/976 files][ 3.9 GiB/ 4.5 GiB] 85% Done 221.6 MiB/s ETA 00:00:03 - [714/976 files][ 3.9 GiB/ 4.5 GiB] 85% Done 221.6 MiB/s ETA 00:00:03 - [714/976 files][ 3.9 GiB/ 4.5 GiB] 85% Done 221.6 MiB/s ETA 00:00:03 - [715/976 files][ 3.9 GiB/ 4.5 GiB] 86% Done 221.4 MiB/s ETA 00:00:03 - [716/976 files][ 3.9 GiB/ 4.5 GiB] 86% Done 221.5 MiB/s ETA 00:00:03 - [717/976 files][ 3.9 GiB/ 4.5 GiB] 86% Done 221.4 MiB/s ETA 00:00:03 - [717/976 files][ 3.9 GiB/ 4.5 GiB] 86% Done 221.3 MiB/s ETA 00:00:03 - [717/976 files][ 3.9 GiB/ 4.5 GiB] 86% Done 221.2 MiB/s ETA 00:00:03 - [718/976 files][ 3.9 GiB/ 4.5 GiB] 86% Done 221.0 MiB/s ETA 00:00:03 - [718/976 files][ 3.9 GiB/ 4.5 GiB] 86% Done 220.9 MiB/s ETA 00:00:03 - [718/976 files][ 3.9 GiB/ 4.5 GiB] 86% Done 220.8 MiB/s ETA 00:00:03 - [719/976 files][ 3.9 GiB/ 4.5 GiB] 86% Done 220.7 MiB/s ETA 00:00:03 - [719/976 files][ 3.9 GiB/ 4.5 GiB] 86% Done 220.7 MiB/s ETA 00:00:03 - [719/976 files][ 3.9 GiB/ 4.5 GiB] 86% Done 220.6 MiB/s ETA 00:00:03 - [720/976 files][ 3.9 GiB/ 4.5 GiB] 86% Done 220.5 MiB/s ETA 00:00:03 - [721/976 files][ 3.9 GiB/ 4.5 GiB] 86% Done 220.4 MiB/s ETA 00:00:03 - [722/976 files][ 3.9 GiB/ 4.5 GiB] 86% Done 220.3 MiB/s ETA 00:00:03 - [723/976 files][ 3.9 GiB/ 4.5 GiB] 86% Done 220.4 MiB/s ETA 00:00:03 - [723/976 files][ 3.9 GiB/ 4.5 GiB] 86% Done 220.1 MiB/s ETA 00:00:03 - [724/976 files][ 3.9 GiB/ 4.5 GiB] 86% Done 219.9 MiB/s ETA 00:00:03 - [725/976 files][ 3.9 GiB/ 4.5 GiB] 86% Done 219.6 MiB/s ETA 00:00:03 - [725/976 files][ 3.9 GiB/ 4.5 GiB] 86% Done 219.6 MiB/s ETA 00:00:03 - [726/976 files][ 3.9 GiB/ 4.5 GiB] 86% Done 219.5 MiB/s ETA 00:00:03 - [727/976 files][ 3.9 GiB/ 4.5 GiB] 86% Done 219.6 MiB/s ETA 00:00:03 - [727/976 files][ 3.9 GiB/ 4.5 GiB] 86% Done 219.3 MiB/s ETA 00:00:03 - [728/976 files][ 3.9 GiB/ 4.5 GiB] 86% Done 219.3 MiB/s ETA 00:00:03 - [728/976 files][ 3.9 GiB/ 4.5 GiB] 86% Done 219.2 MiB/s ETA 00:00:03 - [729/976 files][ 3.9 GiB/ 4.5 GiB] 86% Done 219.0 MiB/s ETA 00:00:03 - [730/976 files][ 3.9 GiB/ 4.5 GiB] 86% Done 219.0 MiB/s ETA 00:00:03 - [731/976 files][ 3.9 GiB/ 4.5 GiB] 86% Done 218.9 MiB/s ETA 00:00:03 - [731/976 files][ 3.9 GiB/ 4.5 GiB] 86% Done 218.9 MiB/s ETA 00:00:03 - [732/976 files][ 3.9 GiB/ 4.5 GiB] 86% Done 218.6 MiB/s ETA 00:00:03 - [732/976 files][ 3.9 GiB/ 4.5 GiB] 86% Done 218.6 MiB/s ETA 00:00:03 - [733/976 files][ 3.9 GiB/ 4.5 GiB] 86% Done 218.6 MiB/s ETA 00:00:03 - [734/976 files][ 3.9 GiB/ 4.5 GiB] 86% Done 218.4 MiB/s ETA 00:00:03 - [735/976 files][ 3.9 GiB/ 4.5 GiB] 86% Done 218.4 MiB/s ETA 00:00:03 - [736/976 files][ 3.9 GiB/ 4.5 GiB] 86% Done 218.2 MiB/s ETA 00:00:03 - [736/976 files][ 3.9 GiB/ 4.5 GiB] 86% Done 218.0 MiB/s ETA 00:00:03 - [736/976 files][ 3.9 GiB/ 4.5 GiB] 86% Done 218.0 MiB/s ETA 00:00:03 - [736/976 files][ 3.9 GiB/ 4.5 GiB] 86% Done 217.8 MiB/s ETA 00:00:03 - [737/976 files][ 3.9 GiB/ 4.5 GiB] 86% Done 217.8 MiB/s ETA 00:00:03 - [737/976 files][ 3.9 GiB/ 4.5 GiB] 86% Done 217.8 MiB/s ETA 00:00:03 - [738/976 files][ 3.9 GiB/ 4.5 GiB] 86% Done 217.6 MiB/s ETA 00:00:03 - [739/976 files][ 3.9 GiB/ 4.5 GiB] 86% Done 217.5 MiB/s ETA 00:00:03 - [740/976 files][ 3.9 GiB/ 4.5 GiB] 86% Done 217.4 MiB/s ETA 00:00:03 - [740/976 files][ 3.9 GiB/ 4.5 GiB] 86% Done 217.4 MiB/s ETA 00:00:03 - [741/976 files][ 3.9 GiB/ 4.5 GiB] 86% Done 217.4 MiB/s ETA 00:00:03 - [742/976 files][ 3.9 GiB/ 4.5 GiB] 86% Done 217.1 MiB/s ETA 00:00:03 - [743/976 files][ 3.9 GiB/ 4.5 GiB] 86% Done 216.8 MiB/s ETA 00:00:03 - [744/976 files][ 3.9 GiB/ 4.5 GiB] 86% Done 216.9 MiB/s ETA 00:00:03 - [745/976 files][ 3.9 GiB/ 4.5 GiB] 86% Done 216.7 MiB/s ETA 00:00:03 - [746/976 files][ 3.9 GiB/ 4.5 GiB] 86% Done 216.7 MiB/s ETA 00:00:03 - [747/976 files][ 3.9 GiB/ 4.5 GiB] 86% Done 216.4 MiB/s ETA 00:00:03 - [748/976 files][ 3.9 GiB/ 4.5 GiB] 86% Done 216.4 MiB/s ETA 00:00:03 - [749/976 files][ 3.9 GiB/ 4.5 GiB] 86% Done 216.4 MiB/s ETA 00:00:03 - [750/976 files][ 3.9 GiB/ 4.5 GiB] 86% Done 216.4 MiB/s ETA 00:00:03 - [751/976 files][ 3.9 GiB/ 4.5 GiB] 86% Done 216.2 MiB/s ETA 00:00:03 - [751/976 files][ 3.9 GiB/ 4.5 GiB] 86% Done 216.2 MiB/s ETA 00:00:03 - [751/976 files][ 3.9 GiB/ 4.5 GiB] 86% Done 215.8 MiB/s ETA 00:00:03 - [752/976 files][ 3.9 GiB/ 4.5 GiB] 86% Done 215.8 MiB/s ETA 00:00:03 - [753/976 files][ 3.9 GiB/ 4.5 GiB] 86% Done 215.7 MiB/s ETA 00:00:03 - [753/976 files][ 3.9 GiB/ 4.5 GiB] 87% Done 215.6 MiB/s ETA 00:00:03 - [754/976 files][ 3.9 GiB/ 4.5 GiB] 87% Done 215.6 MiB/s ETA 00:00:03 - [755/976 files][ 3.9 GiB/ 4.5 GiB] 87% Done 215.4 MiB/s ETA 00:00:03 - [756/976 files][ 3.9 GiB/ 4.5 GiB] 87% Done 215.2 MiB/s ETA 00:00:03 - [757/976 files][ 3.9 GiB/ 4.5 GiB] 87% Done 215.2 MiB/s ETA 00:00:03 - [758/976 files][ 3.9 GiB/ 4.5 GiB] 87% Done 215.1 MiB/s ETA 00:00:03 - [759/976 files][ 3.9 GiB/ 4.5 GiB] 87% Done 214.8 MiB/s ETA 00:00:03 - [759/976 files][ 3.9 GiB/ 4.5 GiB] 87% Done 214.5 MiB/s ETA 00:00:03 \ \ [759/976 files][ 3.9 GiB/ 4.5 GiB] 87% Done 214.3 MiB/s ETA 00:00:03 \ [760/976 files][ 3.9 GiB/ 4.5 GiB] 87% Done 214.1 MiB/s ETA 00:00:03 \ [761/976 files][ 3.9 GiB/ 4.5 GiB] 87% Done 214.0 MiB/s ETA 00:00:03 \ [761/976 files][ 3.9 GiB/ 4.5 GiB] 87% Done 214.0 MiB/s ETA 00:00:03 \ [761/976 files][ 3.9 GiB/ 4.5 GiB] 87% Done 213.8 MiB/s ETA 00:00:03 \ [762/976 files][ 3.9 GiB/ 4.5 GiB] 87% Done 213.6 MiB/s ETA 00:00:03 \ [762/976 files][ 3.9 GiB/ 4.5 GiB] 87% Done 213.6 MiB/s ETA 00:00:03 \ [762/976 files][ 3.9 GiB/ 4.5 GiB] 87% Done 213.4 MiB/s ETA 00:00:03 \ [762/976 files][ 3.9 GiB/ 4.5 GiB] 87% Done 213.4 MiB/s ETA 00:00:03 \ [763/976 files][ 3.9 GiB/ 4.5 GiB] 87% Done 213.3 MiB/s ETA 00:00:03 \ [764/976 files][ 3.9 GiB/ 4.5 GiB] 87% Done 213.3 MiB/s ETA 00:00:03 \ [765/976 files][ 3.9 GiB/ 4.5 GiB] 87% Done 213.2 MiB/s ETA 00:00:03 \ [766/976 files][ 3.9 GiB/ 4.5 GiB] 87% Done 213.2 MiB/s ETA 00:00:03 \ [766/976 files][ 3.9 GiB/ 4.5 GiB] 87% Done 213.2 MiB/s ETA 00:00:03 \ [766/976 files][ 3.9 GiB/ 4.5 GiB] 87% Done 213.2 MiB/s ETA 00:00:03 \ [766/976 files][ 3.9 GiB/ 4.5 GiB] 87% Done 213.1 MiB/s ETA 00:00:03 \ [766/976 files][ 3.9 GiB/ 4.5 GiB] 87% Done 213.0 MiB/s ETA 00:00:03 \ [766/976 files][ 3.9 GiB/ 4.5 GiB] 87% Done 212.8 MiB/s ETA 00:00:03 \ [767/976 files][ 3.9 GiB/ 4.5 GiB] 87% Done 212.7 MiB/s ETA 00:00:03 \ [767/976 files][ 3.9 GiB/ 4.5 GiB] 87% Done 212.6 MiB/s ETA 00:00:03 \ [767/976 files][ 3.9 GiB/ 4.5 GiB] 87% Done 212.3 MiB/s ETA 00:00:03 \ [768/976 files][ 3.9 GiB/ 4.5 GiB] 87% Done 212.2 MiB/s ETA 00:00:03 \ [768/976 files][ 3.9 GiB/ 4.5 GiB] 87% Done 212.3 MiB/s ETA 00:00:03 \ [768/976 files][ 3.9 GiB/ 4.5 GiB] 87% Done 211.8 MiB/s ETA 00:00:03 \ [768/976 files][ 3.9 GiB/ 4.5 GiB] 87% Done 211.7 MiB/s ETA 00:00:03 \ [768/976 files][ 3.9 GiB/ 4.5 GiB] 87% Done 211.5 MiB/s ETA 00:00:03 \ [768/976 files][ 3.9 GiB/ 4.5 GiB] 87% Done 211.4 MiB/s ETA 00:00:03 \ [768/976 files][ 3.9 GiB/ 4.5 GiB] 87% Done 211.2 MiB/s ETA 00:00:03 \ [769/976 files][ 3.9 GiB/ 4.5 GiB] 87% Done 211.0 MiB/s ETA 00:00:03 \ [770/976 files][ 3.9 GiB/ 4.5 GiB] 87% Done 211.0 MiB/s ETA 00:00:03 \ [771/976 files][ 3.9 GiB/ 4.5 GiB] 87% Done 210.9 MiB/s ETA 00:00:03 \ [771/976 files][ 3.9 GiB/ 4.5 GiB] 87% Done 210.8 MiB/s ETA 00:00:03 \ [772/976 files][ 3.9 GiB/ 4.5 GiB] 87% Done 210.7 MiB/s ETA 00:00:03 \ [772/976 files][ 3.9 GiB/ 4.5 GiB] 87% Done 210.3 MiB/s ETA 00:00:03 \ [773/976 files][ 3.9 GiB/ 4.5 GiB] 87% Done 209.7 MiB/s ETA 00:00:03 \ [773/976 files][ 3.9 GiB/ 4.5 GiB] 87% Done 209.7 MiB/s ETA 00:00:03 \ [774/976 files][ 3.9 GiB/ 4.5 GiB] 87% Done 209.6 MiB/s ETA 00:00:03 \ [775/976 files][ 3.9 GiB/ 4.5 GiB] 87% Done 209.5 MiB/s ETA 00:00:03 \ [775/976 files][ 3.9 GiB/ 4.5 GiB] 87% Done 209.4 MiB/s ETA 00:00:03 \ [775/976 files][ 3.9 GiB/ 4.5 GiB] 87% Done 208.9 MiB/s ETA 00:00:03 \ [775/976 files][ 3.9 GiB/ 4.5 GiB] 87% Done 208.8 MiB/s ETA 00:00:03 \ [775/976 files][ 3.9 GiB/ 4.5 GiB] 87% Done 208.6 MiB/s ETA 00:00:03 \ [775/976 files][ 3.9 GiB/ 4.5 GiB] 87% Done 208.4 MiB/s ETA 00:00:03 \ [775/976 files][ 4.0 GiB/ 4.5 GiB] 87% Done 208.4 MiB/s ETA 00:00:03 \ [775/976 files][ 4.0 GiB/ 4.5 GiB] 87% Done 208.1 MiB/s ETA 00:00:03 \ [775/976 files][ 4.0 GiB/ 4.5 GiB] 87% Done 208.1 MiB/s ETA 00:00:03 \ [775/976 files][ 4.0 GiB/ 4.5 GiB] 87% Done 208.0 MiB/s ETA 00:00:03 \ [775/976 files][ 4.0 GiB/ 4.5 GiB] 87% Done 207.8 MiB/s ETA 00:00:03 \ [775/976 files][ 4.0 GiB/ 4.5 GiB] 87% Done 207.8 MiB/s ETA 00:00:03 \ [775/976 files][ 4.0 GiB/ 4.5 GiB] 87% Done 207.6 MiB/s ETA 00:00:03 \ [776/976 files][ 4.0 GiB/ 4.5 GiB] 87% Done 207.6 MiB/s ETA 00:00:03 \ [776/976 files][ 4.0 GiB/ 4.5 GiB] 87% Done 207.6 MiB/s ETA 00:00:03 \ [776/976 files][ 4.0 GiB/ 4.5 GiB] 87% Done 207.5 MiB/s ETA 00:00:03 \ [776/976 files][ 4.0 GiB/ 4.5 GiB] 87% Done 207.4 MiB/s ETA 00:00:03 \ [776/976 files][ 4.0 GiB/ 4.5 GiB] 87% Done 207.2 MiB/s ETA 00:00:03 \ [776/976 files][ 4.0 GiB/ 4.5 GiB] 87% Done 207.2 MiB/s ETA 00:00:03 \ [776/976 files][ 4.0 GiB/ 4.5 GiB] 87% Done 207.2 MiB/s ETA 00:00:03 \ [776/976 files][ 4.0 GiB/ 4.5 GiB] 87% Done 207.0 MiB/s ETA 00:00:03 \ [776/976 files][ 4.0 GiB/ 4.5 GiB] 87% Done 206.9 MiB/s ETA 00:00:03 \ [776/976 files][ 4.0 GiB/ 4.5 GiB] 87% Done 206.7 MiB/s ETA 00:00:03 \ [776/976 files][ 4.0 GiB/ 4.5 GiB] 87% Done 206.5 MiB/s ETA 00:00:03 \ [776/976 files][ 4.0 GiB/ 4.5 GiB] 87% Done 206.5 MiB/s ETA 00:00:03 \ [776/976 files][ 4.0 GiB/ 4.5 GiB] 87% Done 206.5 MiB/s ETA 00:00:03 \ [776/976 files][ 4.0 GiB/ 4.5 GiB] 88% Done 206.3 MiB/s ETA 00:00:03 \ [776/976 files][ 4.0 GiB/ 4.5 GiB] 88% Done 206.1 MiB/s ETA 00:00:03 \ [777/976 files][ 4.0 GiB/ 4.5 GiB] 88% Done 206.1 MiB/s ETA 00:00:03 \ [777/976 files][ 4.0 GiB/ 4.5 GiB] 88% Done 205.9 MiB/s ETA 00:00:03 \ [777/976 files][ 4.0 GiB/ 4.5 GiB] 88% Done 205.9 MiB/s ETA 00:00:03 \ [777/976 files][ 4.0 GiB/ 4.5 GiB] 88% Done 205.8 MiB/s ETA 00:00:03 \ [777/976 files][ 4.0 GiB/ 4.5 GiB] 88% Done 205.6 MiB/s ETA 00:00:03 \ [777/976 files][ 4.0 GiB/ 4.5 GiB] 88% Done 205.6 MiB/s ETA 00:00:03 \ [777/976 files][ 4.0 GiB/ 4.5 GiB] 88% Done 205.4 MiB/s ETA 00:00:03 \ [777/976 files][ 4.0 GiB/ 4.5 GiB] 88% Done 205.2 MiB/s ETA 00:00:03 \ [778/976 files][ 4.0 GiB/ 4.5 GiB] 88% Done 205.2 MiB/s ETA 00:00:03 \ [778/976 files][ 4.0 GiB/ 4.5 GiB] 88% Done 204.9 MiB/s ETA 00:00:03 \ [778/976 files][ 4.0 GiB/ 4.5 GiB] 88% Done 204.8 MiB/s ETA 00:00:03 \ [778/976 files][ 4.0 GiB/ 4.5 GiB] 88% Done 204.6 MiB/s ETA 00:00:03 \ [779/976 files][ 4.0 GiB/ 4.5 GiB] 88% Done 204.5 MiB/s ETA 00:00:03 \ [780/976 files][ 4.0 GiB/ 4.5 GiB] 88% Done 204.4 MiB/s ETA 00:00:03 \ [780/976 files][ 4.0 GiB/ 4.5 GiB] 88% Done 204.5 MiB/s ETA 00:00:03 \ [780/976 files][ 4.0 GiB/ 4.5 GiB] 88% Done 204.3 MiB/s ETA 00:00:03 \ [780/976 files][ 4.0 GiB/ 4.5 GiB] 88% Done 204.0 MiB/s ETA 00:00:03 \ [780/976 files][ 4.0 GiB/ 4.5 GiB] 88% Done 203.8 MiB/s ETA 00:00:03 \ [780/976 files][ 4.0 GiB/ 4.5 GiB] 88% Done 203.8 MiB/s ETA 00:00:03 \ [780/976 files][ 4.0 GiB/ 4.5 GiB] 88% Done 203.7 MiB/s ETA 00:00:03 \ [781/976 files][ 4.0 GiB/ 4.5 GiB] 88% Done 203.6 MiB/s ETA 00:00:03 \ [782/976 files][ 4.0 GiB/ 4.5 GiB] 88% Done 203.4 MiB/s ETA 00:00:03 \ [783/976 files][ 4.0 GiB/ 4.5 GiB] 88% Done 203.4 MiB/s ETA 00:00:03 \ [783/976 files][ 4.0 GiB/ 4.5 GiB] 88% Done 203.3 MiB/s ETA 00:00:03 \ [783/976 files][ 4.0 GiB/ 4.5 GiB] 88% Done 203.2 MiB/s ETA 00:00:03 \ [784/976 files][ 4.0 GiB/ 4.5 GiB] 88% Done 203.1 MiB/s ETA 00:00:03 \ [784/976 files][ 4.0 GiB/ 4.5 GiB] 88% Done 203.1 MiB/s ETA 00:00:03 \ [785/976 files][ 4.0 GiB/ 4.5 GiB] 88% Done 202.9 MiB/s ETA 00:00:03 \ [786/976 files][ 4.0 GiB/ 4.5 GiB] 88% Done 203.0 MiB/s ETA 00:00:03 \ [787/976 files][ 4.0 GiB/ 4.5 GiB] 88% Done 202.9 MiB/s ETA 00:00:03 \ [787/976 files][ 4.0 GiB/ 4.5 GiB] 88% Done 203.1 MiB/s ETA 00:00:03 \ [788/976 files][ 4.0 GiB/ 4.5 GiB] 88% Done 202.8 MiB/s ETA 00:00:03 \ [789/976 files][ 4.0 GiB/ 4.5 GiB] 88% Done 202.6 MiB/s ETA 00:00:03 \ [790/976 files][ 4.0 GiB/ 4.5 GiB] 88% Done 202.7 MiB/s ETA 00:00:03 \ [790/976 files][ 4.0 GiB/ 4.5 GiB] 88% Done 202.1 MiB/s ETA 00:00:03 \ [790/976 files][ 4.0 GiB/ 4.5 GiB] 88% Done 202.1 MiB/s ETA 00:00:03 \ [790/976 files][ 4.0 GiB/ 4.5 GiB] 88% Done 201.9 MiB/s ETA 00:00:03 \ [791/976 files][ 4.0 GiB/ 4.5 GiB] 88% Done 201.6 MiB/s ETA 00:00:03 \ [792/976 files][ 4.0 GiB/ 4.5 GiB] 88% Done 201.6 MiB/s ETA 00:00:03 \ [792/976 files][ 4.0 GiB/ 4.5 GiB] 88% Done 201.7 MiB/s ETA 00:00:03 \ [793/976 files][ 4.0 GiB/ 4.5 GiB] 88% Done 201.6 MiB/s ETA 00:00:03 \ [794/976 files][ 4.0 GiB/ 4.5 GiB] 88% Done 201.6 MiB/s ETA 00:00:03 \ [794/976 files][ 4.0 GiB/ 4.5 GiB] 88% Done 201.5 MiB/s ETA 00:00:03 \ [795/976 files][ 4.0 GiB/ 4.5 GiB] 88% Done 201.5 MiB/s ETA 00:00:03 \ [796/976 files][ 4.0 GiB/ 4.5 GiB] 88% Done 201.0 MiB/s ETA 00:00:03 \ [797/976 files][ 4.0 GiB/ 4.5 GiB] 88% Done 201.0 MiB/s ETA 00:00:03 \ [797/976 files][ 4.0 GiB/ 4.5 GiB] 88% Done 201.0 MiB/s ETA 00:00:03 \ [797/976 files][ 4.0 GiB/ 4.5 GiB] 88% Done 200.8 MiB/s ETA 00:00:03 \ [798/976 files][ 4.0 GiB/ 4.5 GiB] 88% Done 200.6 MiB/s ETA 00:00:03 \ [799/976 files][ 4.0 GiB/ 4.5 GiB] 88% Done 200.6 MiB/s ETA 00:00:03 \ [800/976 files][ 4.0 GiB/ 4.5 GiB] 88% Done 200.6 MiB/s ETA 00:00:03 \ [801/976 files][ 4.0 GiB/ 4.5 GiB] 88% Done 200.5 MiB/s ETA 00:00:03 \ [802/976 files][ 4.0 GiB/ 4.5 GiB] 88% Done 200.5 MiB/s ETA 00:00:03 \ [803/976 files][ 4.0 GiB/ 4.5 GiB] 88% Done 200.5 MiB/s ETA 00:00:03 \ [804/976 files][ 4.0 GiB/ 4.5 GiB] 88% Done 200.4 MiB/s ETA 00:00:03 \ [804/976 files][ 4.0 GiB/ 4.5 GiB] 88% Done 199.9 MiB/s ETA 00:00:03 \ [805/976 files][ 4.0 GiB/ 4.5 GiB] 88% Done 199.8 MiB/s ETA 00:00:03 \ [806/976 files][ 4.0 GiB/ 4.5 GiB] 88% Done 199.7 MiB/s ETA 00:00:03 \ [807/976 files][ 4.0 GiB/ 4.5 GiB] 88% Done 199.6 MiB/s ETA 00:00:03 \ [808/976 files][ 4.0 GiB/ 4.5 GiB] 88% Done 199.6 MiB/s ETA 00:00:03 \ [808/976 files][ 4.0 GiB/ 4.5 GiB] 88% Done 199.5 MiB/s ETA 00:00:03 \ [809/976 files][ 4.0 GiB/ 4.5 GiB] 88% Done 199.4 MiB/s ETA 00:00:03 \ [809/976 files][ 4.0 GiB/ 4.5 GiB] 88% Done 199.5 MiB/s ETA 00:00:03 \ [810/976 files][ 4.0 GiB/ 4.5 GiB] 88% Done 199.4 MiB/s ETA 00:00:03 \ [810/976 files][ 4.0 GiB/ 4.5 GiB] 88% Done 199.5 MiB/s ETA 00:00:03 \ [811/976 files][ 4.0 GiB/ 4.5 GiB] 88% Done 199.4 MiB/s ETA 00:00:03 \ [811/976 files][ 4.0 GiB/ 4.5 GiB] 88% Done 199.4 MiB/s ETA 00:00:03 \ [812/976 files][ 4.0 GiB/ 4.5 GiB] 88% Done 199.4 MiB/s ETA 00:00:03 \ [812/976 files][ 4.0 GiB/ 4.5 GiB] 88% Done 199.2 MiB/s ETA 00:00:03 \ [813/976 files][ 4.0 GiB/ 4.5 GiB] 88% Done 199.1 MiB/s ETA 00:00:03 \ [814/976 files][ 4.0 GiB/ 4.5 GiB] 88% Done 199.1 MiB/s ETA 00:00:03 \ [815/976 files][ 4.0 GiB/ 4.5 GiB] 88% Done 199.1 MiB/s ETA 00:00:03 \ [815/976 files][ 4.0 GiB/ 4.5 GiB] 88% Done 199.1 MiB/s ETA 00:00:03 \ [816/976 files][ 4.0 GiB/ 4.5 GiB] 88% Done 198.9 MiB/s ETA 00:00:03 \ [816/976 files][ 4.0 GiB/ 4.5 GiB] 88% Done 198.9 MiB/s ETA 00:00:03 \ [817/976 files][ 4.0 GiB/ 4.5 GiB] 88% Done 198.6 MiB/s ETA 00:00:03 \ [817/976 files][ 4.0 GiB/ 4.5 GiB] 88% Done 198.6 MiB/s ETA 00:00:03 \ [818/976 files][ 4.0 GiB/ 4.5 GiB] 88% Done 198.5 MiB/s ETA 00:00:03 \ [819/976 files][ 4.0 GiB/ 4.5 GiB] 88% Done 198.5 MiB/s ETA 00:00:03 \ [819/976 files][ 4.0 GiB/ 4.5 GiB] 88% Done 198.6 MiB/s ETA 00:00:03 \ [820/976 files][ 4.0 GiB/ 4.5 GiB] 88% Done 198.4 MiB/s ETA 00:00:03 \ [820/976 files][ 4.0 GiB/ 4.5 GiB] 88% Done 198.3 MiB/s ETA 00:00:03 \ [821/976 files][ 4.0 GiB/ 4.5 GiB] 88% Done 198.1 MiB/s ETA 00:00:03 \ [822/976 files][ 4.0 GiB/ 4.5 GiB] 88% Done 198.0 MiB/s ETA 00:00:03 \ [823/976 files][ 4.0 GiB/ 4.5 GiB] 88% Done 198.0 MiB/s ETA 00:00:03 \ [824/976 files][ 4.0 GiB/ 4.5 GiB] 88% Done 198.0 MiB/s ETA 00:00:03 \ [825/976 files][ 4.0 GiB/ 4.5 GiB] 88% Done 198.0 MiB/s ETA 00:00:03 \ [825/976 files][ 4.0 GiB/ 4.5 GiB] 88% Done 197.9 MiB/s ETA 00:00:03 \ [826/976 files][ 4.0 GiB/ 4.5 GiB] 88% Done 197.9 MiB/s ETA 00:00:03 \ [827/976 files][ 4.0 GiB/ 4.5 GiB] 88% Done 197.8 MiB/s ETA 00:00:03 \ [827/976 files][ 4.0 GiB/ 4.5 GiB] 88% Done 197.7 MiB/s ETA 00:00:03 \ [827/976 files][ 4.0 GiB/ 4.5 GiB] 88% Done 197.6 MiB/s ETA 00:00:03 \ [828/976 files][ 4.0 GiB/ 4.5 GiB] 88% Done 197.4 MiB/s ETA 00:00:03 \ [829/976 files][ 4.0 GiB/ 4.5 GiB] 88% Done 197.4 MiB/s ETA 00:00:03 \ [829/976 files][ 4.0 GiB/ 4.5 GiB] 88% Done 197.4 MiB/s ETA 00:00:03 \ [830/976 files][ 4.0 GiB/ 4.5 GiB] 88% Done 197.4 MiB/s ETA 00:00:03 \ [831/976 files][ 4.0 GiB/ 4.5 GiB] 88% Done 197.1 MiB/s ETA 00:00:03 \ [832/976 files][ 4.0 GiB/ 4.5 GiB] 88% Done 197.1 MiB/s ETA 00:00:03 \ [833/976 files][ 4.0 GiB/ 4.5 GiB] 88% Done 197.1 MiB/s ETA 00:00:03 \ [834/976 files][ 4.0 GiB/ 4.5 GiB] 88% Done 197.2 MiB/s ETA 00:00:03 \ [834/976 files][ 4.0 GiB/ 4.5 GiB] 88% Done 197.2 MiB/s ETA 00:00:03 \ [835/976 files][ 4.0 GiB/ 4.5 GiB] 88% Done 196.9 MiB/s ETA 00:00:03 \ [835/976 files][ 4.0 GiB/ 4.5 GiB] 88% Done 196.9 MiB/s ETA 00:00:03 \ [835/976 files][ 4.0 GiB/ 4.5 GiB] 88% Done 196.8 MiB/s ETA 00:00:03 \ [836/976 files][ 4.0 GiB/ 4.5 GiB] 88% Done 196.8 MiB/s ETA 00:00:03 \ [836/976 files][ 4.0 GiB/ 4.5 GiB] 88% Done 196.6 MiB/s ETA 00:00:03 | | [836/976 files][ 4.0 GiB/ 4.5 GiB] 88% Done 196.3 MiB/s ETA 00:00:03 | [836/976 files][ 4.0 GiB/ 4.5 GiB] 88% Done 196.2 MiB/s ETA 00:00:03 | [837/976 files][ 4.0 GiB/ 4.5 GiB] 88% Done 196.2 MiB/s ETA 00:00:03 | [838/976 files][ 4.0 GiB/ 4.5 GiB] 88% Done 196.2 MiB/s ETA 00:00:03 | [838/976 files][ 4.0 GiB/ 4.5 GiB] 88% Done 196.1 MiB/s ETA 00:00:03 | [838/976 files][ 4.0 GiB/ 4.5 GiB] 88% Done 195.9 MiB/s ETA 00:00:03 | [838/976 files][ 4.0 GiB/ 4.5 GiB] 88% Done 195.8 MiB/s ETA 00:00:03 | [839/976 files][ 4.0 GiB/ 4.5 GiB] 88% Done 195.5 MiB/s ETA 00:00:03 | [839/976 files][ 4.0 GiB/ 4.5 GiB] 88% Done 195.4 MiB/s ETA 00:00:03 | [840/976 files][ 4.0 GiB/ 4.5 GiB] 88% Done 195.1 MiB/s ETA 00:00:03 | [841/976 files][ 4.0 GiB/ 4.5 GiB] 88% Done 195.1 MiB/s ETA 00:00:03 | [842/976 files][ 4.0 GiB/ 4.5 GiB] 88% Done 195.0 MiB/s ETA 00:00:03 | [843/976 files][ 4.0 GiB/ 4.5 GiB] 88% Done 195.0 MiB/s ETA 00:00:03 | [844/976 files][ 4.0 GiB/ 4.5 GiB] 88% Done 195.0 MiB/s ETA 00:00:03 | [845/976 files][ 4.0 GiB/ 4.5 GiB] 88% Done 194.8 MiB/s ETA 00:00:03 | [846/976 files][ 4.0 GiB/ 4.5 GiB] 88% Done 194.7 MiB/s ETA 00:00:03 | [847/976 files][ 4.0 GiB/ 4.5 GiB] 88% Done 194.6 MiB/s ETA 00:00:03 | [848/976 files][ 4.0 GiB/ 4.5 GiB] 88% Done 194.4 MiB/s ETA 00:00:03 | [848/976 files][ 4.0 GiB/ 4.5 GiB] 88% Done 194.4 MiB/s ETA 00:00:03 | [848/976 files][ 4.0 GiB/ 4.5 GiB] 88% Done 194.3 MiB/s ETA 00:00:03 | [848/976 files][ 4.0 GiB/ 4.5 GiB] 88% Done 194.2 MiB/s ETA 00:00:03 | [849/976 files][ 4.0 GiB/ 4.5 GiB] 88% Done 194.1 MiB/s ETA 00:00:03 | [850/976 files][ 4.0 GiB/ 4.5 GiB] 88% Done 194.1 MiB/s ETA 00:00:03 | [851/976 files][ 4.0 GiB/ 4.5 GiB] 88% Done 194.1 MiB/s ETA 00:00:03 | [851/976 files][ 4.0 GiB/ 4.5 GiB] 88% Done 194.0 MiB/s ETA 00:00:03 | [851/976 files][ 4.0 GiB/ 4.5 GiB] 88% Done 193.9 MiB/s ETA 00:00:03 | [852/976 files][ 4.0 GiB/ 4.5 GiB] 88% Done 193.7 MiB/s ETA 00:00:03 | [852/976 files][ 4.0 GiB/ 4.5 GiB] 88% Done 193.6 MiB/s ETA 00:00:03 | [852/976 files][ 4.0 GiB/ 4.5 GiB] 88% Done 193.6 MiB/s ETA 00:00:03 | [852/976 files][ 4.0 GiB/ 4.5 GiB] 88% Done 193.5 MiB/s ETA 00:00:03 | [853/976 files][ 4.0 GiB/ 4.5 GiB] 88% Done 193.4 MiB/s ETA 00:00:03 | [853/976 files][ 4.0 GiB/ 4.5 GiB] 88% Done 193.4 MiB/s ETA 00:00:03 | [854/976 files][ 4.0 GiB/ 4.5 GiB] 88% Done 193.2 MiB/s ETA 00:00:03 | [855/976 files][ 4.0 GiB/ 4.5 GiB] 88% Done 193.1 MiB/s ETA 00:00:03 | [856/976 files][ 4.0 GiB/ 4.5 GiB] 88% Done 193.2 MiB/s ETA 00:00:03 | [856/976 files][ 4.0 GiB/ 4.5 GiB] 88% Done 193.2 MiB/s ETA 00:00:03 | [856/976 files][ 4.0 GiB/ 4.5 GiB] 88% Done 193.2 MiB/s ETA 00:00:03 | [857/976 files][ 4.0 GiB/ 4.5 GiB] 88% Done 193.1 MiB/s ETA 00:00:03 | [857/976 files][ 4.0 GiB/ 4.5 GiB] 88% Done 193.0 MiB/s ETA 00:00:03 | [857/976 files][ 4.0 GiB/ 4.5 GiB] 88% Done 192.9 MiB/s ETA 00:00:03 | [858/976 files][ 4.0 GiB/ 4.5 GiB] 88% Done 192.8 MiB/s ETA 00:00:03 | [859/976 files][ 4.0 GiB/ 4.5 GiB] 88% Done 192.6 MiB/s ETA 00:00:03 | [859/976 files][ 4.0 GiB/ 4.5 GiB] 88% Done 192.6 MiB/s ETA 00:00:03 | [860/976 files][ 4.0 GiB/ 4.5 GiB] 88% Done 192.5 MiB/s ETA 00:00:03 | [860/976 files][ 4.0 GiB/ 4.5 GiB] 88% Done 192.5 MiB/s ETA 00:00:03 | [860/976 files][ 4.0 GiB/ 4.5 GiB] 89% Done 192.4 MiB/s ETA 00:00:03 | [861/976 files][ 4.0 GiB/ 4.5 GiB] 89% Done 192.3 MiB/s ETA 00:00:03 | [861/976 files][ 4.0 GiB/ 4.5 GiB] 89% Done 192.3 MiB/s ETA 00:00:03 | [862/976 files][ 4.0 GiB/ 4.5 GiB] 89% Done 192.1 MiB/s ETA 00:00:03 | [863/976 files][ 4.0 GiB/ 4.5 GiB] 89% Done 192.1 MiB/s ETA 00:00:03 | [863/976 files][ 4.0 GiB/ 4.5 GiB] 89% Done 192.0 MiB/s ETA 00:00:03 | [863/976 files][ 4.0 GiB/ 4.5 GiB] 89% Done 191.9 MiB/s ETA 00:00:03 | [863/976 files][ 4.0 GiB/ 4.5 GiB] 89% Done 191.7 MiB/s ETA 00:00:03 | [863/976 files][ 4.0 GiB/ 4.5 GiB] 89% Done 191.6 MiB/s ETA 00:00:03 | [864/976 files][ 4.0 GiB/ 4.5 GiB] 89% Done 191.4 MiB/s ETA 00:00:03 | [864/976 files][ 4.0 GiB/ 4.5 GiB] 89% Done 191.4 MiB/s ETA 00:00:03 | [864/976 files][ 4.0 GiB/ 4.5 GiB] 89% Done 191.3 MiB/s ETA 00:00:03 | [865/976 files][ 4.0 GiB/ 4.5 GiB] 89% Done 191.0 MiB/s ETA 00:00:03 | [865/976 files][ 4.0 GiB/ 4.5 GiB] 89% Done 190.8 MiB/s ETA 00:00:03 | [866/976 files][ 4.0 GiB/ 4.5 GiB] 89% Done 190.8 MiB/s ETA 00:00:03 | [866/976 files][ 4.0 GiB/ 4.5 GiB] 89% Done 190.7 MiB/s ETA 00:00:03 | [867/976 files][ 4.0 GiB/ 4.5 GiB] 89% Done 190.7 MiB/s ETA 00:00:03 | [867/976 files][ 4.0 GiB/ 4.5 GiB] 89% Done 190.7 MiB/s ETA 00:00:03 | [867/976 files][ 4.0 GiB/ 4.5 GiB] 89% Done 190.4 MiB/s ETA 00:00:03 | [867/976 files][ 4.0 GiB/ 4.5 GiB] 89% Done 190.3 MiB/s ETA 00:00:03 | [867/976 files][ 4.0 GiB/ 4.5 GiB] 89% Done 190.2 MiB/s ETA 00:00:03 | [868/976 files][ 4.0 GiB/ 4.5 GiB] 89% Done 190.0 MiB/s ETA 00:00:03 | [869/976 files][ 4.0 GiB/ 4.5 GiB] 89% Done 190.0 MiB/s ETA 00:00:03 | [869/976 files][ 4.0 GiB/ 4.5 GiB] 89% Done 189.9 MiB/s ETA 00:00:03 | [870/976 files][ 4.0 GiB/ 4.5 GiB] 89% Done 189.4 MiB/s ETA 00:00:03 | [870/976 files][ 4.0 GiB/ 4.5 GiB] 89% Done 189.4 MiB/s ETA 00:00:03 | [870/976 files][ 4.0 GiB/ 4.5 GiB] 89% Done 189.2 MiB/s ETA 00:00:03 | [870/976 files][ 4.0 GiB/ 4.5 GiB] 89% Done 189.1 MiB/s ETA 00:00:03 | [871/976 files][ 4.0 GiB/ 4.5 GiB] 89% Done 189.1 MiB/s ETA 00:00:03 | [872/976 files][ 4.0 GiB/ 4.5 GiB] 89% Done 189.1 MiB/s ETA 00:00:03 | [872/976 files][ 4.0 GiB/ 4.5 GiB] 89% Done 188.9 MiB/s ETA 00:00:03 | [873/976 files][ 4.0 GiB/ 4.5 GiB] 89% Done 188.9 MiB/s ETA 00:00:03 | [874/976 files][ 4.0 GiB/ 4.5 GiB] 89% Done 188.6 MiB/s ETA 00:00:03 | [874/976 files][ 4.0 GiB/ 4.5 GiB] 89% Done 188.6 MiB/s ETA 00:00:03 | [875/976 files][ 4.0 GiB/ 4.5 GiB] 89% Done 188.4 MiB/s ETA 00:00:03 | [876/976 files][ 4.0 GiB/ 4.5 GiB] 89% Done 188.3 MiB/s ETA 00:00:03 | [877/976 files][ 4.0 GiB/ 4.5 GiB] 89% Done 188.3 MiB/s ETA 00:00:03 | [878/976 files][ 4.0 GiB/ 4.5 GiB] 89% Done 188.0 MiB/s ETA 00:00:03 | [879/976 files][ 4.0 GiB/ 4.5 GiB] 89% Done 187.9 MiB/s ETA 00:00:03 | [880/976 files][ 4.0 GiB/ 4.5 GiB] 89% Done 187.6 MiB/s ETA 00:00:03 | [880/976 files][ 4.0 GiB/ 4.5 GiB] 89% Done 187.4 MiB/s ETA 00:00:03 | [881/976 files][ 4.0 GiB/ 4.5 GiB] 89% Done 187.1 MiB/s ETA 00:00:03 | [882/976 files][ 4.0 GiB/ 4.5 GiB] 89% Done 187.0 MiB/s ETA 00:00:03 | [883/976 files][ 4.0 GiB/ 4.5 GiB] 89% Done 186.7 MiB/s ETA 00:00:03 | [884/976 files][ 4.0 GiB/ 4.5 GiB] 89% Done 186.6 MiB/s ETA 00:00:03 | [885/976 files][ 4.0 GiB/ 4.5 GiB] 89% Done 186.5 MiB/s ETA 00:00:03 | [885/976 files][ 4.0 GiB/ 4.5 GiB] 89% Done 186.4 MiB/s ETA 00:00:03 | [885/976 files][ 4.0 GiB/ 4.5 GiB] 89% Done 186.3 MiB/s ETA 00:00:03 | [886/976 files][ 4.0 GiB/ 4.5 GiB] 89% Done 189.0 MiB/s ETA 00:00:03 | [887/976 files][ 4.0 GiB/ 4.5 GiB] 89% Done 188.9 MiB/s ETA 00:00:03 | [888/976 files][ 4.0 GiB/ 4.5 GiB] 89% Done 188.8 MiB/s ETA 00:00:03 | [888/976 files][ 4.0 GiB/ 4.5 GiB] 89% Done 188.8 MiB/s ETA 00:00:03 | [888/976 files][ 4.0 GiB/ 4.5 GiB] 89% Done 188.6 MiB/s ETA 00:00:03 | [888/976 files][ 4.0 GiB/ 4.5 GiB] 89% Done 188.5 MiB/s ETA 00:00:03 | [888/976 files][ 4.0 GiB/ 4.5 GiB] 89% Done 188.4 MiB/s ETA 00:00:03 | [889/976 files][ 4.0 GiB/ 4.5 GiB] 89% Done 188.3 MiB/s ETA 00:00:03 | [889/976 files][ 4.0 GiB/ 4.5 GiB] 89% Done 188.3 MiB/s ETA 00:00:03 | [889/976 files][ 4.0 GiB/ 4.5 GiB] 89% Done 188.2 MiB/s ETA 00:00:03 | [889/976 files][ 4.0 GiB/ 4.5 GiB] 89% Done 188.1 MiB/s ETA 00:00:03 | [890/976 files][ 4.0 GiB/ 4.5 GiB] 89% Done 188.0 MiB/s ETA 00:00:03 | [890/976 files][ 4.0 GiB/ 4.5 GiB] 89% Done 187.8 MiB/s ETA 00:00:03 | [890/976 files][ 4.0 GiB/ 4.5 GiB] 89% Done 187.8 MiB/s ETA 00:00:03 | [890/976 files][ 4.0 GiB/ 4.5 GiB] 89% Done 187.7 MiB/s ETA 00:00:03 | [890/976 files][ 4.0 GiB/ 4.5 GiB] 89% Done 187.7 MiB/s ETA 00:00:03 | [891/976 files][ 4.0 GiB/ 4.5 GiB] 89% Done 187.6 MiB/s ETA 00:00:03 | [892/976 files][ 4.0 GiB/ 4.5 GiB] 89% Done 187.6 MiB/s ETA 00:00:03 | [893/976 files][ 4.0 GiB/ 4.5 GiB] 89% Done 187.6 MiB/s ETA 00:00:03 | [894/976 files][ 4.0 GiB/ 4.5 GiB] 89% Done 187.6 MiB/s ETA 00:00:03 | [895/976 files][ 4.0 GiB/ 4.5 GiB] 89% Done 187.5 MiB/s ETA 00:00:03 | [896/976 files][ 4.0 GiB/ 4.5 GiB] 89% Done 187.5 MiB/s ETA 00:00:03 | [896/976 files][ 4.0 GiB/ 4.5 GiB] 89% Done 187.8 MiB/s ETA 00:00:03 | [897/976 files][ 4.0 GiB/ 4.5 GiB] 89% Done 187.7 MiB/s ETA 00:00:03 | [898/976 files][ 4.0 GiB/ 4.5 GiB] 89% Done 187.6 MiB/s ETA 00:00:03 | [899/976 files][ 4.0 GiB/ 4.5 GiB] 89% Done 187.6 MiB/s ETA 00:00:03 | [900/976 files][ 4.0 GiB/ 4.5 GiB] 89% Done 187.6 MiB/s ETA 00:00:03 | [900/976 files][ 4.0 GiB/ 4.5 GiB] 89% Done 187.6 MiB/s ETA 00:00:03 | [900/976 files][ 4.0 GiB/ 4.5 GiB] 89% Done 187.4 MiB/s ETA 00:00:03 | [901/976 files][ 4.0 GiB/ 4.5 GiB] 89% Done 186.8 MiB/s ETA 00:00:03 | [902/976 files][ 4.0 GiB/ 4.5 GiB] 89% Done 186.4 MiB/s ETA 00:00:03 | [903/976 files][ 4.0 GiB/ 4.5 GiB] 89% Done 185.8 MiB/s ETA 00:00:03 | [904/976 files][ 4.0 GiB/ 4.5 GiB] 89% Done 185.8 MiB/s ETA 00:00:03 | [905/976 files][ 4.0 GiB/ 4.5 GiB] 89% Done 185.7 MiB/s ETA 00:00:03 | [906/976 files][ 4.0 GiB/ 4.5 GiB] 89% Done 185.7 MiB/s ETA 00:00:03 | [907/976 files][ 4.0 GiB/ 4.5 GiB] 89% Done 185.5 MiB/s ETA 00:00:03 | [908/976 files][ 4.0 GiB/ 4.5 GiB] 89% Done 185.1 MiB/s ETA 00:00:03 | [908/976 files][ 4.0 GiB/ 4.5 GiB] 89% Done 185.0 MiB/s ETA 00:00:03 | [909/976 files][ 4.0 GiB/ 4.5 GiB] 89% Done 184.7 MiB/s ETA 00:00:03 | [909/976 files][ 4.0 GiB/ 4.5 GiB] 89% Done 184.2 MiB/s ETA 00:00:03 | [910/976 files][ 4.0 GiB/ 4.5 GiB] 89% Done 184.0 MiB/s ETA 00:00:03 | [911/976 files][ 4.0 GiB/ 4.5 GiB] 89% Done 184.0 MiB/s ETA 00:00:03 | [911/976 files][ 4.0 GiB/ 4.5 GiB] 89% Done 183.8 MiB/s ETA 00:00:03 | [911/976 files][ 4.0 GiB/ 4.5 GiB] 89% Done 183.6 MiB/s ETA 00:00:03 | [912/976 files][ 4.0 GiB/ 4.5 GiB] 89% Done 183.6 MiB/s ETA 00:00:03 | [912/976 files][ 4.0 GiB/ 4.5 GiB] 89% Done 183.6 MiB/s ETA 00:00:03 | [913/976 files][ 4.0 GiB/ 4.5 GiB] 89% Done 183.4 MiB/s ETA 00:00:03 | [914/976 files][ 4.0 GiB/ 4.5 GiB] 89% Done 183.4 MiB/s ETA 00:00:03 | [915/976 files][ 4.0 GiB/ 4.5 GiB] 89% Done 183.3 MiB/s ETA 00:00:03 | [915/976 files][ 4.0 GiB/ 4.5 GiB] 89% Done 183.3 MiB/s ETA 00:00:03 / / [915/976 files][ 4.0 GiB/ 4.5 GiB] 89% Done 182.9 MiB/s ETA 00:00:03 / [915/976 files][ 4.0 GiB/ 4.5 GiB] 89% Done 182.7 MiB/s ETA 00:00:03 / [915/976 files][ 4.0 GiB/ 4.5 GiB] 89% Done 182.7 MiB/s ETA 00:00:03 / [915/976 files][ 4.0 GiB/ 4.5 GiB] 89% Done 182.4 MiB/s ETA 00:00:03 / [915/976 files][ 4.0 GiB/ 4.5 GiB] 90% Done 182.2 MiB/s ETA 00:00:03 / [915/976 files][ 4.0 GiB/ 4.5 GiB] 90% Done 182.1 MiB/s ETA 00:00:03 / [915/976 files][ 4.0 GiB/ 4.5 GiB] 90% Done 182.1 MiB/s ETA 00:00:03 / [915/976 files][ 4.0 GiB/ 4.5 GiB] 90% Done 181.9 MiB/s ETA 00:00:03 / [915/976 files][ 4.0 GiB/ 4.5 GiB] 90% Done 181.9 MiB/s ETA 00:00:03 / [916/976 files][ 4.0 GiB/ 4.5 GiB] 90% Done 181.8 MiB/s ETA 00:00:03 / [916/976 files][ 4.0 GiB/ 4.5 GiB] 90% Done 181.5 MiB/s ETA 00:00:03 / [916/976 files][ 4.0 GiB/ 4.5 GiB] 90% Done 181.5 MiB/s ETA 00:00:03 / [917/976 files][ 4.0 GiB/ 4.5 GiB] 90% Done 181.3 MiB/s ETA 00:00:03 / [917/976 files][ 4.0 GiB/ 4.5 GiB] 90% Done 181.3 MiB/s ETA 00:00:03 / [918/976 files][ 4.0 GiB/ 4.5 GiB] 90% Done 181.0 MiB/s ETA 00:00:03 / [918/976 files][ 4.0 GiB/ 4.5 GiB] 90% Done 180.9 MiB/s ETA 00:00:03 / [919/976 files][ 4.0 GiB/ 4.5 GiB] 90% Done 180.8 MiB/s ETA 00:00:03 / [919/976 files][ 4.0 GiB/ 4.5 GiB] 90% Done 180.7 MiB/s ETA 00:00:03 / [920/976 files][ 4.0 GiB/ 4.5 GiB] 90% Done 180.6 MiB/s ETA 00:00:03 / [920/976 files][ 4.0 GiB/ 4.5 GiB] 90% Done 180.3 MiB/s ETA 00:00:03 / [921/976 files][ 4.0 GiB/ 4.5 GiB] 90% Done 180.1 MiB/s ETA 00:00:03 / [921/976 files][ 4.0 GiB/ 4.5 GiB] 90% Done 180.0 MiB/s ETA 00:00:03 / [922/976 files][ 4.0 GiB/ 4.5 GiB] 90% Done 179.9 MiB/s ETA 00:00:03 / [922/976 files][ 4.0 GiB/ 4.5 GiB] 90% Done 179.9 MiB/s ETA 00:00:03 / [922/976 files][ 4.0 GiB/ 4.5 GiB] 90% Done 179.9 MiB/s ETA 00:00:03 / [922/976 files][ 4.0 GiB/ 4.5 GiB] 90% Done 179.7 MiB/s ETA 00:00:03 / [922/976 files][ 4.0 GiB/ 4.5 GiB] 90% Done 179.5 MiB/s ETA 00:00:03 / [923/976 files][ 4.0 GiB/ 4.5 GiB] 90% Done 179.5 MiB/s ETA 00:00:03 / [923/976 files][ 4.0 GiB/ 4.5 GiB] 90% Done 179.5 MiB/s ETA 00:00:03 / [924/976 files][ 4.0 GiB/ 4.5 GiB] 90% Done 179.3 MiB/s ETA 00:00:03 / [924/976 files][ 4.0 GiB/ 4.5 GiB] 90% Done 179.2 MiB/s ETA 00:00:03 / [925/976 files][ 4.0 GiB/ 4.5 GiB] 90% Done 179.1 MiB/s ETA 00:00:03 / [925/976 files][ 4.0 GiB/ 4.5 GiB] 90% Done 179.0 MiB/s ETA 00:00:03 / [926/976 files][ 4.0 GiB/ 4.5 GiB] 90% Done 178.7 MiB/s ETA 00:00:03 / [926/976 files][ 4.0 GiB/ 4.5 GiB] 90% Done 178.7 MiB/s ETA 00:00:03 / [926/976 files][ 4.0 GiB/ 4.5 GiB] 90% Done 178.7 MiB/s ETA 00:00:03 / [926/976 files][ 4.0 GiB/ 4.5 GiB] 90% Done 178.3 MiB/s ETA 00:00:03 / [927/976 files][ 4.0 GiB/ 4.5 GiB] 90% Done 178.2 MiB/s ETA 00:00:03 / [927/976 files][ 4.0 GiB/ 4.5 GiB] 90% Done 178.1 MiB/s ETA 00:00:03 / [927/976 files][ 4.0 GiB/ 4.5 GiB] 90% Done 178.0 MiB/s ETA 00:00:03 / [927/976 files][ 4.0 GiB/ 4.5 GiB] 90% Done 177.9 MiB/s ETA 00:00:03 / [928/976 files][ 4.0 GiB/ 4.5 GiB] 90% Done 177.8 MiB/s ETA 00:00:03 / [928/976 files][ 4.0 GiB/ 4.5 GiB] 90% Done 177.8 MiB/s ETA 00:00:03 / [928/976 files][ 4.0 GiB/ 4.5 GiB] 90% Done 177.6 MiB/s ETA 00:00:03 / [928/976 files][ 4.0 GiB/ 4.5 GiB] 90% Done 177.5 MiB/s ETA 00:00:03 / [928/976 files][ 4.0 GiB/ 4.5 GiB] 90% Done 177.3 MiB/s ETA 00:00:03 / [928/976 files][ 4.0 GiB/ 4.5 GiB] 90% Done 177.4 MiB/s ETA 00:00:03 / [929/976 files][ 4.0 GiB/ 4.5 GiB] 90% Done 177.3 MiB/s ETA 00:00:03 / [930/976 files][ 4.0 GiB/ 4.5 GiB] 90% Done 177.2 MiB/s ETA 00:00:03 / [931/976 files][ 4.0 GiB/ 4.5 GiB] 90% Done 177.2 MiB/s ETA 00:00:03 / [932/976 files][ 4.0 GiB/ 4.5 GiB] 90% Done 177.2 MiB/s ETA 00:00:03 / [932/976 files][ 4.0 GiB/ 4.5 GiB] 90% Done 177.2 MiB/s ETA 00:00:03 / [933/976 files][ 4.1 GiB/ 4.5 GiB] 90% Done 175.6 MiB/s ETA 00:00:03 / [934/976 files][ 4.1 GiB/ 4.5 GiB] 90% Done 173.7 MiB/s ETA 00:00:03 / [935/976 files][ 4.1 GiB/ 4.5 GiB] 90% Done 172.8 MiB/s ETA 00:00:03 / [936/976 files][ 4.1 GiB/ 4.5 GiB] 90% Done 172.5 MiB/s ETA 00:00:03 / [937/976 files][ 4.1 GiB/ 4.5 GiB] 90% Done 171.9 MiB/s ETA 00:00:03 / [938/976 files][ 4.1 GiB/ 4.5 GiB] 90% Done 171.7 MiB/s ETA 00:00:03 / [939/976 files][ 4.1 GiB/ 4.5 GiB] 90% Done 171.8 MiB/s ETA 00:00:03 / [940/976 files][ 4.1 GiB/ 4.5 GiB] 90% Done 171.6 MiB/s ETA 00:00:03 / [941/976 files][ 4.1 GiB/ 4.5 GiB] 90% Done 171.6 MiB/s ETA 00:00:03 / [942/976 files][ 4.1 GiB/ 4.5 GiB] 90% Done 171.6 MiB/s ETA 00:00:03 / [943/976 files][ 4.1 GiB/ 4.5 GiB] 90% Done 171.6 MiB/s ETA 00:00:03 / [944/976 files][ 4.1 GiB/ 4.5 GiB] 90% Done 171.6 MiB/s ETA 00:00:03 / [945/976 files][ 4.1 GiB/ 4.5 GiB] 90% Done 170.7 MiB/s ETA 00:00:03 / [946/976 files][ 4.1 GiB/ 4.5 GiB] 90% Done 170.6 MiB/s ETA 00:00:03 / [947/976 files][ 4.1 GiB/ 4.5 GiB] 90% Done 170.5 MiB/s ETA 00:00:03 / [948/976 files][ 4.1 GiB/ 4.5 GiB] 90% Done 170.5 MiB/s ETA 00:00:03 / [949/976 files][ 4.1 GiB/ 4.5 GiB] 90% Done 169.9 MiB/s ETA 00:00:03 / [950/976 files][ 4.1 GiB/ 4.5 GiB] 90% Done 169.8 MiB/s ETA 00:00:03 / [951/976 files][ 4.1 GiB/ 4.5 GiB] 90% Done 169.7 MiB/s ETA 00:00:03 / [952/976 files][ 4.1 GiB/ 4.5 GiB] 90% Done 169.2 MiB/s ETA 00:00:03 / [953/976 files][ 4.1 GiB/ 4.5 GiB] 90% Done 168.2 MiB/s ETA 00:00:03 / [954/976 files][ 4.1 GiB/ 4.5 GiB] 90% Done 167.8 MiB/s ETA 00:00:03 / [955/976 files][ 4.1 GiB/ 4.5 GiB] 90% Done 167.6 MiB/s ETA 00:00:03 / [956/976 files][ 4.1 GiB/ 4.5 GiB] 90% Done 167.5 MiB/s ETA 00:00:03 / [957/976 files][ 4.1 GiB/ 4.5 GiB] 90% Done 167.1 MiB/s ETA 00:00:03 / [958/976 files][ 4.1 GiB/ 4.5 GiB] 90% Done 167.0 MiB/s ETA 00:00:03 / [959/976 files][ 4.1 GiB/ 4.5 GiB] 90% Done 166.9 MiB/s ETA 00:00:03 / [960/976 files][ 4.1 GiB/ 4.5 GiB] 90% Done 166.5 MiB/s ETA 00:00:03 / [961/976 files][ 4.1 GiB/ 4.5 GiB] 90% Done 166.5 MiB/s ETA 00:00:03 / [962/976 files][ 4.1 GiB/ 4.5 GiB] 90% Done 166.5 MiB/s ETA 00:00:03 / [963/976 files][ 4.1 GiB/ 4.5 GiB] 90% Done 166.4 MiB/s ETA 00:00:03 / [964/976 files][ 4.1 GiB/ 4.5 GiB] 90% Done 166.4 MiB/s ETA 00:00:03 / [965/976 files][ 4.1 GiB/ 4.5 GiB] 90% Done 166.4 MiB/s ETA 00:00:03 / [966/976 files][ 4.1 GiB/ 4.5 GiB] 90% Done 166.4 MiB/s ETA 00:00:03 / [967/976 files][ 4.1 GiB/ 4.5 GiB] 90% Done 166.5 MiB/s ETA 00:00:03 / [968/976 files][ 4.1 GiB/ 4.5 GiB] 90% Done 166.4 MiB/s ETA 00:00:03 / [969/976 files][ 4.1 GiB/ 4.5 GiB] 90% Done 166.1 MiB/s ETA 00:00:03 / [970/976 files][ 4.1 GiB/ 4.5 GiB] 90% Done 165.6 MiB/s ETA 00:00:03 / [971/976 files][ 4.1 GiB/ 4.5 GiB] 90% Done 165.4 MiB/s ETA 00:00:03 / [972/976 files][ 4.1 GiB/ 4.5 GiB] 90% Done 165.0 MiB/s ETA 00:00:03 / [973/976 files][ 4.1 GiB/ 4.5 GiB] 90% Done 164.5 MiB/s ETA 00:00:03 - \ \ [973/976 files][ 4.2 GiB/ 4.5 GiB] 93% Done 135.3 MiB/s ETA 00:00:02 | / / [973/976 files][ 4.3 GiB/ 4.5 GiB] 95% Done 123.7 MiB/s ETA 00:00:01 - - [973/976 files][ 4.4 GiB/ 4.5 GiB] 98% Done 114.8 MiB/s ETA 00:00:01 - [974/976 files][ 4.4 GiB/ 4.5 GiB] 98% Done 114.7 MiB/s ETA 00:00:01 \ \ [975/976 files][ 4.5 GiB/ 4.5 GiB] 99% Done 107.0 MiB/s ETA 00:00:00 | INFO 0907 11:07:33.900504 retry_util.py] Retrying request, attempt #1... Step #8: | [975/976 files][ 4.5 GiB/ 4.5 GiB] 99% Done 110.8 MiB/s ETA 00:00:00 / / [976/976 files][ 4.5 GiB/ 4.5 GiB] 100% Done 12.4 MiB/s ETA 00:00:00 - Step #8: Operation completed over 976 objects/4.5 GiB. Finished Step #8 PUSH DONE