starting build "f3b580f1-be9a-451f-ad9d-0fdb1766e827" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: a977fd1d1d2c: Pulling fs layer Step #0: b7af597d0683: Pulling fs layer Step #0: 13e3034c244d: Pulling fs layer Step #0: dec64d51f794: Pulling fs layer Step #0: e31f3b260b9e: Pulling fs layer Step #0: 367f9bb09834: Pulling fs layer Step #0: 5b25d2c94427: Pulling fs layer Step #0: d2a50f9fb1f3: Pulling fs layer Step #0: 8632b0bd8e7d: Pulling fs layer Step #0: 5368468cae7f: Pulling fs layer Step #0: 3c2efcf61031: Pulling fs layer Step #0: ac5a534aec8b: Pulling fs layer Step #0: b7e426295cd7: Pulling fs layer Step #0: a3f08180fccf: Pulling fs layer Step #0: d948d546ccc6: Pulling fs layer Step #0: 0ad7fe872fbd: Pulling fs layer Step #0: 6a857bbda8a0: Pulling fs layer Step #0: a70462462a24: Pulling fs layer Step #0: 13e3034c244d: Waiting Step #0: dec64d51f794: Waiting Step #0: e31f3b260b9e: Waiting Step #0: 367f9bb09834: Waiting Step #0: 2a0c7f3b0701: Pulling fs layer Step #0: a3f08180fccf: Waiting Step #0: 5b25d2c94427: Waiting Step #0: d948d546ccc6: Waiting Step #0: d2a50f9fb1f3: Waiting Step #0: 0ad7fe872fbd: Waiting Step #0: ac5a534aec8b: Waiting Step #0: 8632b0bd8e7d: Waiting Step #0: 3c2efcf61031: Waiting Step #0: 6a857bbda8a0: Waiting Step #0: a70462462a24: Waiting Step #0: 5368468cae7f: Waiting Step #0: b7af597d0683: Verifying Checksum Step #0: b7af597d0683: Download complete Step #0: 13e3034c244d: Verifying Checksum Step #0: 13e3034c244d: Download complete Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: dec64d51f794: Verifying Checksum Step #0: dec64d51f794: Download complete Step #0: e31f3b260b9e: Verifying Checksum Step #0: e31f3b260b9e: Download complete Step #0: 5b25d2c94427: Verifying Checksum Step #0: 5b25d2c94427: Download complete Step #0: d2a50f9fb1f3: Verifying Checksum Step #0: d2a50f9fb1f3: Download complete Step #0: a977fd1d1d2c: Verifying Checksum Step #0: a977fd1d1d2c: Download complete Step #0: 8632b0bd8e7d: Verifying Checksum Step #0: 8632b0bd8e7d: Download complete Step #0: 3c2efcf61031: Verifying Checksum Step #0: 3c2efcf61031: Download complete Step #0: 367f9bb09834: Verifying Checksum Step #0: 367f9bb09834: Download complete Step #0: 5368468cae7f: Verifying Checksum Step #0: 5368468cae7f: Download complete Step #0: b7e426295cd7: Verifying Checksum Step #0: b7e426295cd7: Download complete Step #0: a3f08180fccf: Verifying Checksum Step #0: a3f08180fccf: Download complete Step #0: b549f31133a9: Pull complete Step #0: d948d546ccc6: Verifying Checksum Step #0: d948d546ccc6: Download complete Step #0: 0ad7fe872fbd: Verifying Checksum Step #0: 0ad7fe872fbd: Download complete Step #0: 6a857bbda8a0: Verifying Checksum Step #0: 6a857bbda8a0: Download complete Step #0: a70462462a24: Download complete Step #0: 2a0c7f3b0701: Verifying Checksum Step #0: 2a0c7f3b0701: Download complete Step #0: ac5a534aec8b: Verifying Checksum Step #0: ac5a534aec8b: Download complete Step #0: a977fd1d1d2c: Pull complete Step #0: b7af597d0683: Pull complete Step #0: 13e3034c244d: Pull complete Step #0: dec64d51f794: Pull complete Step #0: e31f3b260b9e: Pull complete Step #0: 367f9bb09834: Pull complete Step #0: 5b25d2c94427: Pull complete Step #0: d2a50f9fb1f3: Pull complete Step #0: 8632b0bd8e7d: Pull complete Step #0: 5368468cae7f: Pull complete Step #0: 3c2efcf61031: Pull complete Step #0: ac5a534aec8b: Pull complete Step #0: b7e426295cd7: Pull complete Step #0: a3f08180fccf: Pull complete Step #0: d948d546ccc6: Pull complete Step #0: 0ad7fe872fbd: Pull complete Step #0: 6a857bbda8a0: Pull complete Step #0: a70462462a24: Pull complete Step #0: 2a0c7f3b0701: Pull complete Step #0: Digest: sha256:44d0c2654e5beb6475c2a8205a6abe1b890292906574ed74740db7d2400248f9 Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Copying gs://oss-fuzz-coverage/opensc/textcov_reports/20240907/fuzz_asn1_print.covreport... Step #1: / [0/12 files][ 0.0 B/ 39.5 MiB] 0% Done Copying gs://oss-fuzz-coverage/opensc/textcov_reports/20240907/fuzz_asn1_sig_value.covreport... Step #1: / [0/12 files][ 0.0 B/ 39.5 MiB] 0% Done Copying gs://oss-fuzz-coverage/opensc/textcov_reports/20240907/fuzz_card.covreport... Step #1: / [0/12 files][ 0.0 B/ 39.5 MiB] 0% Done Copying gs://oss-fuzz-coverage/opensc/textcov_reports/20240907/fuzz_piv_tool.covreport... Step #1: Copying gs://oss-fuzz-coverage/opensc/textcov_reports/20240907/fuzz_pkcs11.covreport... Step #1: / [0/12 files][ 0.0 B/ 39.5 MiB] 0% Done / [0/12 files][ 0.0 B/ 39.5 MiB] 0% Done Copying gs://oss-fuzz-coverage/opensc/textcov_reports/20240907/fuzz_pkcs15_crypt.covreport... Step #1: / [0/12 files][ 0.0 B/ 39.5 MiB] 0% Done Copying gs://oss-fuzz-coverage/opensc/textcov_reports/20240907/fuzz_pkcs15_decode.covreport... Step #1: / [0/12 files][ 0.0 B/ 39.5 MiB] 0% Done Copying gs://oss-fuzz-coverage/opensc/textcov_reports/20240907/fuzz_pkcs15_encode.covreport... Step #1: / [0/12 files][ 0.0 B/ 39.5 MiB] 0% Done Copying gs://oss-fuzz-coverage/opensc/textcov_reports/20240907/fuzz_pkcs15_reader.covreport... Step #1: / [0/12 files][ 36.4 KiB/ 39.5 MiB] 0% Done Copying gs://oss-fuzz-coverage/opensc/textcov_reports/20240907/fuzz_pkcs15_tool.covreport... Step #1: / [1/12 files][ 36.4 KiB/ 39.5 MiB] 0% Done / [1/12 files][ 36.4 KiB/ 39.5 MiB] 0% Done / [2/12 files][232.2 KiB/ 39.5 MiB] 0% Done / [3/12 files][927.0 KiB/ 39.5 MiB] 2% Done Copying gs://oss-fuzz-coverage/opensc/textcov_reports/20240907/fuzz_pkcs15init.covreport... Step #1: / [3/12 files][ 1.7 MiB/ 39.5 MiB] 4% Done Copying gs://oss-fuzz-coverage/opensc/textcov_reports/20240907/fuzz_scconf_parse_string.covreport... Step #1: / [3/12 files][ 1.7 MiB/ 39.5 MiB] 4% Done / [4/12 files][ 6.3 MiB/ 39.5 MiB] 15% Done / [5/12 files][ 10.2 MiB/ 39.5 MiB] 25% Done / [6/12 files][ 15.9 MiB/ 39.5 MiB] 40% Done / [7/12 files][ 19.1 MiB/ 39.5 MiB] 48% Done / [8/12 files][ 22.1 MiB/ 39.5 MiB] 55% Done / [9/12 files][ 31.7 MiB/ 39.5 MiB] 80% Done / [10/12 files][ 34.0 MiB/ 39.5 MiB] 85% Done - - [11/12 files][ 39.4 MiB/ 39.5 MiB] 99% Done - [12/12 files][ 39.5 MiB/ 39.5 MiB] 100% Done Step #1: Operation completed over 12 objects/39.5 MiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 40476 Step #2: -rw-r--r-- 1 root root 37326 Sep 7 10:06 fuzz_asn1_print.covreport Step #2: -rw-r--r-- 1 root root 200480 Sep 7 10:06 fuzz_asn1_sig_value.covreport Step #2: -rw-r--r-- 1 root root 711454 Sep 7 10:06 fuzz_piv_tool.covreport Step #2: -rw-r--r-- 1 root root 2654832 Sep 7 10:06 fuzz_card.covreport Step #2: -rw-r--r-- 1 root root 7080572 Sep 7 10:06 fuzz_pkcs11.covreport Step #2: -rw-r--r-- 1 root root 31974 Sep 7 10:06 fuzz_scconf_parse_string.covreport Step #2: -rw-r--r-- 1 root root 637843 Sep 7 10:06 fuzz_pkcs15_tool.covreport Step #2: -rw-r--r-- 1 root root 5839885 Sep 7 10:06 fuzz_pkcs15_crypt.covreport Step #2: -rw-r--r-- 1 root root 7386144 Sep 7 10:06 fuzz_pkcs15init.covreport Step #2: -rw-r--r-- 1 root root 5369236 Sep 7 10:06 fuzz_pkcs15_encode.covreport Step #2: -rw-r--r-- 1 root root 5375990 Sep 7 10:06 fuzz_pkcs15_decode.covreport Step #2: -rw-r--r-- 1 root root 6101300 Sep 7 10:06 fuzz_pkcs15_reader.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 Step #4: Already have image (with digest): gcr.io/cloud-builders/docker Step #4: Sending build context to Docker daemon 5.632kB Step #4: Step 1/5 : FROM gcr.io/oss-fuzz-base/base-builder Step #4: latest: Pulling from oss-fuzz-base/base-builder Step #4: b549f31133a9: Already exists Step #4: a977fd1d1d2c: Already exists Step #4: b7af597d0683: Already exists Step #4: 0ad851ab79a7: Pulling fs layer Step #4: 32d6a845953a: Pulling fs layer Step #4: 13291e1f0083: Pulling fs layer Step #4: 12c3fa064ec9: Pulling fs layer Step #4: 5bf877a30e45: Pulling fs layer Step #4: 12c76ab55805: Pulling fs layer Step #4: bcee33c0f2c5: Pulling fs layer Step #4: 00901539164e: Pulling fs layer Step #4: 652e81a6c3ce: Pulling fs layer Step #4: 2bd7184f3186: Pulling fs layer Step #4: 6ef14a282d78: Pulling fs layer Step #4: f0b30797ba63: Pulling fs layer Step #4: c255474facb8: Pulling fs layer Step #4: 2037056aed43: Pulling fs layer Step #4: 4ea8cc67e5b1: Pulling fs layer Step #4: 1593bc33732e: Pulling fs layer Step #4: fac862d0d976: Pulling fs layer Step #4: 8a5f772dc665: Pulling fs layer Step #4: a682fa05afee: Pulling fs layer Step #4: 50ae31b489cf: Pulling fs layer Step #4: bcfe6fcb5c6a: Pulling fs layer Step #4: 88ea93146e84: Pulling fs layer Step #4: 912a9adfcdcb: Pulling fs layer Step #4: 7ec1d093c1da: Pulling fs layer Step #4: 8c8a3977119b: Pulling fs layer Step #4: 5bf877a30e45: Waiting Step #4: 12c76ab55805: Waiting Step #4: bcee33c0f2c5: Waiting Step #4: 7e3654bd47ef: Pulling fs layer Step #4: 00901539164e: Waiting Step #4: 390d9580ed9e: Pulling fs layer Step #4: 2037056aed43: Waiting Step #4: 652e81a6c3ce: Waiting Step #4: dcd9de8bf193: Pulling fs layer Step #4: 50ae31b489cf: Waiting Step #4: 4ea8cc67e5b1: Waiting Step #4: f97e0fb3e819: Pulling fs layer Step #4: bcfe6fcb5c6a: Waiting Step #4: 912a9adfcdcb: Waiting Step #4: 1593bc33732e: Waiting Step #4: fac862d0d976: Waiting Step #4: 8a5f772dc665: Waiting Step #4: a682fa05afee: Waiting Step #4: 6ef14a282d78: Waiting Step #4: f0b30797ba63: Waiting Step #4: 88ea93146e84: Waiting Step #4: c255474facb8: Waiting Step #4: 7e3654bd47ef: Waiting Step #4: 390d9580ed9e: Waiting Step #4: dcd9de8bf193: Waiting Step #4: 8c8a3977119b: Waiting Step #4: 12c3fa064ec9: Waiting Step #4: 2bd7184f3186: Waiting Step #4: 13291e1f0083: Verifying Checksum Step #4: 13291e1f0083: Download complete Step #4: 32d6a845953a: Verifying Checksum Step #4: 32d6a845953a: Download complete Step #4: 5bf877a30e45: Verifying Checksum Step #4: 5bf877a30e45: Download complete Step #4: 12c76ab55805: Verifying Checksum Step #4: 12c76ab55805: Download complete Step #4: 0ad851ab79a7: Verifying Checksum Step #4: 0ad851ab79a7: Download complete Step #4: 00901539164e: Verifying Checksum Step #4: 00901539164e: Download complete Step #4: 652e81a6c3ce: Download complete Step #4: 2bd7184f3186: Verifying Checksum Step #4: 2bd7184f3186: Download complete Step #4: 6ef14a282d78: Verifying Checksum Step #4: 6ef14a282d78: Download complete Step #4: f0b30797ba63: Download complete Step #4: c255474facb8: Verifying Checksum Step #4: c255474facb8: Download complete Step #4: 0ad851ab79a7: Pull complete Step #4: 2037056aed43: Verifying Checksum Step #4: 2037056aed43: Download complete Step #4: bcee33c0f2c5: Verifying Checksum Step #4: bcee33c0f2c5: Download complete Step #4: 4ea8cc67e5b1: Verifying Checksum Step #4: 4ea8cc67e5b1: Download complete Step #4: 1593bc33732e: Verifying Checksum Step #4: 1593bc33732e: Download complete Step #4: fac862d0d976: Verifying Checksum Step #4: fac862d0d976: Download complete Step #4: 32d6a845953a: Pull complete Step #4: 8a5f772dc665: Verifying Checksum Step #4: 8a5f772dc665: Download complete Step #4: a682fa05afee: Verifying Checksum Step #4: a682fa05afee: Download complete Step #4: 13291e1f0083: Pull complete Step #4: bcfe6fcb5c6a: Download complete Step #4: 50ae31b489cf: Download complete Step #4: 88ea93146e84: Verifying Checksum Step #4: 88ea93146e84: Download complete Step #4: 912a9adfcdcb: Verifying Checksum Step #4: 912a9adfcdcb: Download complete Step #4: 7ec1d093c1da: Verifying Checksum Step #4: 7ec1d093c1da: Download complete Step #4: 12c3fa064ec9: Download complete Step #4: 8c8a3977119b: Verifying Checksum Step #4: 8c8a3977119b: Download complete Step #4: 390d9580ed9e: Download complete Step #4: dcd9de8bf193: Verifying Checksum Step #4: dcd9de8bf193: Download complete Step #4: 7e3654bd47ef: Verifying Checksum Step #4: 7e3654bd47ef: Download complete Step #4: f97e0fb3e819: Verifying Checksum Step #4: f97e0fb3e819: Download complete Step #4: 12c3fa064ec9: Pull complete Step #4: 5bf877a30e45: Pull complete Step #4: 12c76ab55805: Pull complete Step #4: bcee33c0f2c5: Pull complete Step #4: 00901539164e: Pull complete Step #4: 652e81a6c3ce: Pull complete Step #4: 2bd7184f3186: Pull complete Step #4: 6ef14a282d78: Pull complete Step #4: f0b30797ba63: Pull complete Step #4: c255474facb8: Pull complete Step #4: 2037056aed43: Pull complete Step #4: 4ea8cc67e5b1: Pull complete Step #4: 1593bc33732e: Pull complete Step #4: fac862d0d976: Pull complete Step #4: 8a5f772dc665: Pull complete Step #4: a682fa05afee: Pull complete Step #4: 50ae31b489cf: Pull complete Step #4: bcfe6fcb5c6a: Pull complete Step #4: 88ea93146e84: Pull complete Step #4: 912a9adfcdcb: Pull complete Step #4: 7ec1d093c1da: Pull complete Step #4: 8c8a3977119b: Pull complete Step #4: 7e3654bd47ef: Pull complete Step #4: 390d9580ed9e: Pull complete Step #4: dcd9de8bf193: Pull complete Step #4: f97e0fb3e819: Pull complete Step #4: Digest: sha256:3483860ed8c7c32d28b30449c48c00eb12ea78cd2eb8cc9ab0af89e4d3a0f4b7 Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4: ---> 0723cd9b4673 Step #4: Step 2/5 : RUN apt-get update && apt-get install -y pcscd libccid libpcsclite-dev libssl-dev libreadline-dev autoconf automake build-essential docbook-xsl xsltproc libtool pkg-config zlib1g-dev Step #4: ---> Running in 048e97be8774 Step #4: Hit:1 http://archive.ubuntu.com/ubuntu focal InRelease Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB] Step #4: Hit:3 http://security.ubuntu.com/ubuntu focal-security InRelease Step #4: Hit:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 Packages [4399 kB] Step #4: Fetched 4527 kB in 1s (4471 kB/s) Step #4: Reading package lists... Step #4: Reading package lists... Step #4: Building dependency tree... Step #4: Reading state information... Step #4: build-essential is already the newest version (12.8ubuntu1.1). Step #4: libssl-dev is already the newest version (1.1.1f-1ubuntu2.23). Step #4: The following additional packages will be installed: Step #4: autotools-dev docbook-xml file libglib2.0-0 libglib2.0-data libicu66 Step #4: libltdl-dev libltdl7 libmagic-mgc libmagic1 libmpdec2 libncurses-dev Step #4: libpcsclite1 libpython3-stdlib libpython3.8-minimal libpython3.8-stdlib Step #4: libsigsegv2 libusb-1.0-0 libxml2 libxslt1.1 m4 mime-support python3 Step #4: python3-minimal python3.8 python3.8-minimal sgml-base sgml-data Step #4: shared-mime-info xdg-user-dirs xml-core Step #4: Suggested packages: Step #4: autoconf-archive gnu-standards autoconf-doc gettext docbook docbook-dsssl Step #4: docbook-defguide dbtoepub docbook-xsl-doc-html | docbook-xsl-doc-pdf Step #4: | docbook-xsl-doc-text | docbook-xsl-doc docbook-xsl-saxon fop libsaxon-java Step #4: libxalan2-java libxslthl-java xalan pcmciautils libtool-doc ncurses-doc Step #4: readline-doc gfortran | fortran95-compiler gcj-jdk m4-doc systemd Step #4: python3-doc python3-tk python3-venv python3.8-venv python3.8-doc Step #4: binfmt-support sgml-base-doc perlsgml w3-recs opensp libxml2-utils debhelper Step #4: The following NEW packages will be installed: Step #4: autoconf automake autotools-dev docbook-xml docbook-xsl file libccid Step #4: libglib2.0-0 libglib2.0-data libicu66 libltdl-dev libltdl7 libmagic-mgc Step #4: libmagic1 libmpdec2 libncurses-dev libpcsclite-dev libpcsclite1 Step #4: libpython3-stdlib libpython3.8-minimal libpython3.8-stdlib libreadline-dev Step #4: libsigsegv2 libtool libusb-1.0-0 libxml2 libxslt1.1 m4 mime-support pcscd Step #4: pkg-config python3 python3-minimal python3.8 python3.8-minimal sgml-base Step #4: sgml-data shared-mime-info xdg-user-dirs xml-core xsltproc zlib1g-dev Step #4: 0 upgraded, 42 newly installed, 0 to remove and 0 not upgraded. Step #4: Need to get 20.0 MB of archives. Step #4: After this operation, 100 MB of additional disk space will be used. Step #4: Get:1 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpython3.8-minimal amd64 3.8.10-0ubuntu1~20.04.11 [719 kB] Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3.8-minimal amd64 3.8.10-0ubuntu1~20.04.11 [1899 kB] Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal/main amd64 python3-minimal amd64 3.8.2-0ubuntu2 [23.6 kB] Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 mime-support all 3.64ubuntu1 [30.6 kB] Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libmpdec2 amd64 2.4.2-3 [81.1 kB] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpython3.8-stdlib amd64 3.8.10-0ubuntu1~20.04.11 [1676 kB] Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3.8 amd64 3.8.10-0ubuntu1~20.04.11 [387 kB] Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libpython3-stdlib amd64 3.8.2-0ubuntu2 [7068 B] Step #4: Get:9 http://archive.ubuntu.com/ubuntu focal/main amd64 python3 amd64 3.8.2-0ubuntu2 [47.6 kB] Step #4: Get:10 http://archive.ubuntu.com/ubuntu focal/main amd64 sgml-base all 1.29.1 [12.4 kB] Step #4: Get:11 http://archive.ubuntu.com/ubuntu focal/main amd64 libusb-1.0-0 amd64 2:1.0.23-2build1 [46.5 kB] Step #4: Get:12 http://archive.ubuntu.com/ubuntu focal/universe amd64 libccid amd64 1.4.31-1 [72.1 kB] Step #4: Get:13 http://archive.ubuntu.com/ubuntu focal/main amd64 libpcsclite1 amd64 1.8.26-3 [22.0 kB] Step #4: Get:14 http://archive.ubuntu.com/ubuntu focal/universe amd64 pcscd amd64 1.8.26-3 [58.1 kB] Step #4: Get:15 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic-mgc amd64 1:5.38-4 [218 kB] Step #4: Get:16 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic1 amd64 1:5.38-4 [75.9 kB] Step #4: Get:17 http://archive.ubuntu.com/ubuntu focal/main amd64 file amd64 1:5.38-4 [23.3 kB] Step #4: Get:18 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-0 amd64 2.64.6-1~ubuntu20.04.7 [1289 kB] Step #4: Get:19 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-data all 2.64.6-1~ubuntu20.04.7 [5944 B] Step #4: Get:20 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu66 amd64 66.1-2ubuntu2.1 [8515 kB] Step #4: Get:21 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2 amd64 2.9.10+dfsg-5ubuntu0.20.04.7 [640 kB] Step #4: Get:22 http://archive.ubuntu.com/ubuntu focal/main amd64 shared-mime-info amd64 1.15-1 [430 kB] Step #4: Get:23 http://archive.ubuntu.com/ubuntu focal/main amd64 xdg-user-dirs amd64 0.17-2ubuntu1 [48.3 kB] Step #4: Get:24 http://archive.ubuntu.com/ubuntu focal/main amd64 libsigsegv2 amd64 2.12-2 [13.9 kB] Step #4: Get:25 http://archive.ubuntu.com/ubuntu focal/main amd64 m4 amd64 1.4.18-4 [199 kB] Step #4: Get:26 http://archive.ubuntu.com/ubuntu focal/main amd64 autoconf all 2.69-11.1 [321 kB] Step #4: Get:27 http://archive.ubuntu.com/ubuntu focal/main amd64 autotools-dev all 20180224.1 [39.6 kB] Step #4: Get:28 http://archive.ubuntu.com/ubuntu focal/main amd64 automake all 1:1.16.1-4ubuntu6 [522 kB] Step #4: Get:29 http://archive.ubuntu.com/ubuntu focal/main amd64 xml-core all 0.18+nmu1 [21.6 kB] Step #4: Get:30 http://archive.ubuntu.com/ubuntu focal/main amd64 sgml-data all 2.0.11 [171 kB] Step #4: Get:31 http://archive.ubuntu.com/ubuntu focal/main amd64 docbook-xml all 4.5-9 [71.2 kB] Step #4: Get:32 http://archive.ubuntu.com/ubuntu focal/universe amd64 docbook-xsl all 1.79.1+dfsg-2 [1075 kB] Step #4: Get:33 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl7 amd64 2.4.6-14 [38.5 kB] Step #4: Get:34 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl-dev amd64 2.4.6-14 [162 kB] Step #4: Get:35 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libncurses-dev amd64 6.2-0ubuntu2.1 [340 kB] Step #4: Get:36 http://archive.ubuntu.com/ubuntu focal/main amd64 libreadline-dev amd64 8.0-4 [141 kB] Step #4: Get:37 http://archive.ubuntu.com/ubuntu focal/main amd64 libtool all 2.4.6-14 [161 kB] Step #4: Get:38 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxslt1.1 amd64 1.1.34-4ubuntu0.20.04.1 [151 kB] Step #4: Get:39 http://archive.ubuntu.com/ubuntu focal/main amd64 pkg-config amd64 0.29.1-0ubuntu4 [45.5 kB] Step #4: Get:40 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 xsltproc amd64 1.1.34-4ubuntu0.20.04.1 [14.3 kB] Step #4: Get:41 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #4: Get:42 http://archive.ubuntu.com/ubuntu focal/main amd64 libpcsclite-dev amd64 1.8.26-3 [36.6 kB] Step #4: debconf: delaying package configuration, since apt-utils is not installed Step #4: Fetched 20.0 MB in 3s (7982 kB/s) Step #4: Selecting previously unselected package libpython3.8-minimal:amd64. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17384 files and directories currently installed.) Step #4: Preparing to unpack .../libpython3.8-minimal_3.8.10-0ubuntu1~20.04.11_amd64.deb ... Step #4: Unpacking libpython3.8-minimal:amd64 (3.8.10-0ubuntu1~20.04.11) ... Step #4: Selecting previously unselected package python3.8-minimal. Step #4: Preparing to unpack .../python3.8-minimal_3.8.10-0ubuntu1~20.04.11_amd64.deb ... Step #4: Unpacking python3.8-minimal (3.8.10-0ubuntu1~20.04.11) ... Step #4: Setting up libpython3.8-minimal:amd64 (3.8.10-0ubuntu1~20.04.11) ... Step #4: Setting up python3.8-minimal (3.8.10-0ubuntu1~20.04.11) ... Step #4: Selecting previously unselected package python3-minimal. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17667 files and directories currently installed.) Step #4: Preparing to unpack .../0-python3-minimal_3.8.2-0ubuntu2_amd64.deb ... Step #4: Unpacking python3-minimal (3.8.2-0ubuntu2) ... Step #4: Selecting previously unselected package mime-support. Step #4: Preparing to unpack .../1-mime-support_3.64ubuntu1_all.deb ... Step #4: Unpacking mime-support (3.64ubuntu1) ... Step #4: Selecting previously unselected package libmpdec2:amd64. Step #4: Preparing to unpack .../2-libmpdec2_2.4.2-3_amd64.deb ... Step #4: Unpacking libmpdec2:amd64 (2.4.2-3) ... Step #4: Selecting previously unselected package libpython3.8-stdlib:amd64. Step #4: Preparing to unpack .../3-libpython3.8-stdlib_3.8.10-0ubuntu1~20.04.11_amd64.deb ... Step #4: Unpacking libpython3.8-stdlib:amd64 (3.8.10-0ubuntu1~20.04.11) ... Step #4: Selecting previously unselected package python3.8. Step #4: Preparing to unpack .../4-python3.8_3.8.10-0ubuntu1~20.04.11_amd64.deb ... Step #4: Unpacking python3.8 (3.8.10-0ubuntu1~20.04.11) ... Step #4: Selecting previously unselected package libpython3-stdlib:amd64. Step #4: Preparing to unpack .../5-libpython3-stdlib_3.8.2-0ubuntu2_amd64.deb ... Step #4: Unpacking libpython3-stdlib:amd64 (3.8.2-0ubuntu2) ... Step #4: Setting up python3-minimal (3.8.2-0ubuntu2) ... Step #4: Selecting previously unselected package python3. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 18069 files and directories currently installed.) Step #4: Preparing to unpack .../00-python3_3.8.2-0ubuntu2_amd64.deb ... Step #4: Unpacking python3 (3.8.2-0ubuntu2) ... Step #4: Selecting previously unselected package sgml-base. Step #4: Preparing to unpack .../01-sgml-base_1.29.1_all.deb ... Step #4: Unpacking sgml-base (1.29.1) ... Step #4: Selecting previously unselected package libusb-1.0-0:amd64. Step #4: Preparing to unpack .../02-libusb-1.0-0_2%3a1.0.23-2build1_amd64.deb ... Step #4: Unpacking libusb-1.0-0:amd64 (2:1.0.23-2build1) ... Step #4: Selecting previously unselected package libccid. Step #4: Preparing to unpack .../03-libccid_1.4.31-1_amd64.deb ... Step #4: Unpacking libccid (1.4.31-1) ... Step #4: Selecting previously unselected package libpcsclite1:amd64. Step #4: Preparing to unpack .../04-libpcsclite1_1.8.26-3_amd64.deb ... Step #4: Unpacking libpcsclite1:amd64 (1.8.26-3) ... Step #4: Selecting previously unselected package pcscd. Step #4: Preparing to unpack .../05-pcscd_1.8.26-3_amd64.deb ... Step #4: Unpacking pcscd (1.8.26-3) ... Step #4: Selecting previously unselected package libmagic-mgc. Step #4: Preparing to unpack .../06-libmagic-mgc_1%3a5.38-4_amd64.deb ... Step #4: Unpacking libmagic-mgc (1:5.38-4) ... Step #4: Selecting previously unselected package libmagic1:amd64. Step #4: Preparing to unpack .../07-libmagic1_1%3a5.38-4_amd64.deb ... Step #4: Unpacking libmagic1:amd64 (1:5.38-4) ... Step #4: Selecting previously unselected package file. Step #4: Preparing to unpack .../08-file_1%3a5.38-4_amd64.deb ... Step #4: Unpacking file (1:5.38-4) ... Step #4: Selecting previously unselected package libglib2.0-0:amd64. Step #4: Preparing to unpack .../09-libglib2.0-0_2.64.6-1~ubuntu20.04.7_amd64.deb ... Step #4: Unpacking libglib2.0-0:amd64 (2.64.6-1~ubuntu20.04.7) ... Step #4: Selecting previously unselected package libglib2.0-data. Step #4: Preparing to unpack .../10-libglib2.0-data_2.64.6-1~ubuntu20.04.7_all.deb ... Step #4: Unpacking libglib2.0-data (2.64.6-1~ubuntu20.04.7) ... Step #4: Selecting previously unselected package libicu66:amd64. Step #4: Preparing to unpack .../11-libicu66_66.1-2ubuntu2.1_amd64.deb ... Step #4: Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4: Selecting previously unselected package libxml2:amd64. Step #4: Preparing to unpack .../12-libxml2_2.9.10+dfsg-5ubuntu0.20.04.7_amd64.deb ... Step #4: Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ... Step #4: Selecting previously unselected package shared-mime-info. Step #4: Preparing to unpack .../13-shared-mime-info_1.15-1_amd64.deb ... Step #4: Unpacking shared-mime-info (1.15-1) ... Step #4: Selecting previously unselected package xdg-user-dirs. Step #4: Preparing to unpack .../14-xdg-user-dirs_0.17-2ubuntu1_amd64.deb ... Step #4: Unpacking xdg-user-dirs (0.17-2ubuntu1) ... Step #4: Selecting previously unselected package libsigsegv2:amd64. Step #4: Preparing to unpack .../15-libsigsegv2_2.12-2_amd64.deb ... Step #4: Unpacking libsigsegv2:amd64 (2.12-2) ... Step #4: Selecting previously unselected package m4. Step #4: Preparing to unpack .../16-m4_1.4.18-4_amd64.deb ... Step #4: Unpacking m4 (1.4.18-4) ... Step #4: Selecting previously unselected package autoconf. Step #4: Preparing to unpack .../17-autoconf_2.69-11.1_all.deb ... Step #4: Unpacking autoconf (2.69-11.1) ... Step #4: Selecting previously unselected package autotools-dev. Step #4: Preparing to unpack .../18-autotools-dev_20180224.1_all.deb ... Step #4: Unpacking autotools-dev (20180224.1) ... Step #4: Selecting previously unselected package automake. Step #4: Preparing to unpack .../19-automake_1%3a1.16.1-4ubuntu6_all.deb ... Step #4: Unpacking automake (1:1.16.1-4ubuntu6) ... Step #4: Selecting previously unselected package xml-core. Step #4: Preparing to unpack .../20-xml-core_0.18+nmu1_all.deb ... Step #4: Unpacking xml-core (0.18+nmu1) ... Step #4: Selecting previously unselected package sgml-data. Step #4: Preparing to unpack .../21-sgml-data_2.0.11_all.deb ... Step #4: Unpacking sgml-data (2.0.11) ... Step #4: Selecting previously unselected package docbook-xml. Step #4: Preparing to unpack .../22-docbook-xml_4.5-9_all.deb ... Step #4: Unpacking docbook-xml (4.5-9) ... Step #4: Selecting previously unselected package docbook-xsl. Step #4: Preparing to unpack .../23-docbook-xsl_1.79.1+dfsg-2_all.deb ... Step #4: Unpacking docbook-xsl (1.79.1+dfsg-2) ... Step #4: Selecting previously unselected package libltdl7:amd64. Step #4: Preparing to unpack .../24-libltdl7_2.4.6-14_amd64.deb ... Step #4: Unpacking libltdl7:amd64 (2.4.6-14) ... Step #4: Selecting previously unselected package libltdl-dev:amd64. Step #4: Preparing to unpack .../25-libltdl-dev_2.4.6-14_amd64.deb ... Step #4: Unpacking libltdl-dev:amd64 (2.4.6-14) ... Step #4: Selecting previously unselected package libncurses-dev:amd64. Step #4: Preparing to unpack .../26-libncurses-dev_6.2-0ubuntu2.1_amd64.deb ... Step #4: Unpacking libncurses-dev:amd64 (6.2-0ubuntu2.1) ... Step #4: Selecting previously unselected package libreadline-dev:amd64. Step #4: Preparing to unpack .../27-libreadline-dev_8.0-4_amd64.deb ... Step #4: Unpacking libreadline-dev:amd64 (8.0-4) ... Step #4: Selecting previously unselected package libtool. Step #4: Preparing to unpack .../28-libtool_2.4.6-14_all.deb ... Step #4: Unpacking libtool (2.4.6-14) ... Step #4: Selecting previously unselected package libxslt1.1:amd64. Step #4: Preparing to unpack .../29-libxslt1.1_1.1.34-4ubuntu0.20.04.1_amd64.deb ... Step #4: Unpacking libxslt1.1:amd64 (1.1.34-4ubuntu0.20.04.1) ... Step #4: Selecting previously unselected package pkg-config. Step #4: Preparing to unpack .../30-pkg-config_0.29.1-0ubuntu4_amd64.deb ... Step #4: Unpacking pkg-config (0.29.1-0ubuntu4) ... Step #4: Selecting previously unselected package xsltproc. Step #4: Preparing to unpack .../31-xsltproc_1.1.34-4ubuntu0.20.04.1_amd64.deb ... Step #4: Unpacking xsltproc (1.1.34-4ubuntu0.20.04.1) ... Step #4: Selecting previously unselected package zlib1g-dev:amd64. Step #4: Preparing to unpack .../32-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #4: Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #4: Selecting previously unselected package libpcsclite-dev. Step #4: Preparing to unpack .../33-libpcsclite-dev_1.8.26-3_amd64.deb ... Step #4: Unpacking libpcsclite-dev (1.8.26-3) ... Step #4: Setting up libncurses-dev:amd64 (6.2-0ubuntu2.1) ... Step #4: Setting up mime-support (3.64ubuntu1) ... Step #4: Setting up xdg-user-dirs (0.17-2ubuntu1) ... Step #4: Setting up libmagic-mgc (1:5.38-4) ... Step #4: Setting up libglib2.0-0:amd64 (2.64.6-1~ubuntu20.04.7) ... Step #4: No schema files found: doing nothing. Step #4: Setting up libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4: Setting up libmagic1:amd64 (1:5.38-4) ... Step #4: Setting up file (1:5.38-4) ... Step #4: Setting up libreadline-dev:amd64 (8.0-4) ... Step #4: Setting up autotools-dev (20180224.1) ... Step #4: Setting up libglib2.0-data (2.64.6-1~ubuntu20.04.7) ... Step #4: Setting up libsigsegv2:amd64 (2.12-2) ... Step #4: Setting up pkg-config (0.29.1-0ubuntu4) ... Step #4: Setting up libpcsclite1:amd64 (1.8.26-3) ... Step #4: Setting up libpcsclite-dev (1.8.26-3) ... Step #4: Setting up libltdl7:amd64 (2.4.6-14) ... Step #4: Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #4: Setting up sgml-base (1.29.1) ... Step #4: Setting up libusb-1.0-0:amd64 (2:1.0.23-2build1) ... Step #4: Setting up libmpdec2:amd64 (2.4.2-3) ... Step #4: Setting up libpython3.8-stdlib:amd64 (3.8.10-0ubuntu1~20.04.11) ... Step #4: Setting up python3.8 (3.8.10-0ubuntu1~20.04.11) ... Step #4: Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ... Step #4: Setting up libpython3-stdlib:amd64 (3.8.2-0ubuntu2) ... Step #4: Setting up libtool (2.4.6-14) ... Step #4: Setting up libccid (1.4.31-1) ... Step #4: Setting up pcscd (1.8.26-3) ... Step #4: invoke-rc.d: could not determine current runlevel Step #4: invoke-rc.d: policy-rc.d denied execution of start. Step #4: Setting up m4 (1.4.18-4) ... Step #4: Setting up python3 (3.8.2-0ubuntu2) ... Step #4: Setting up shared-mime-info (1.15-1) ... Step #4: Setting up autoconf (2.69-11.1) ... Step #4: Setting up xml-core (0.18+nmu1) ... Step #4: Setting up libxslt1.1:amd64 (1.1.34-4ubuntu0.20.04.1) ... Step #4: Setting up automake (1:1.16.1-4ubuntu6) ... Step #4: update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/automake.1.gz because associated file /usr/share/man/man1/automake-1.16.1.gz (of link group automake) doesn't exist Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/aclocal.1.gz because associated file /usr/share/man/man1/aclocal-1.16.1.gz (of link group automake) doesn't exist Step #4: Setting up xsltproc (1.1.34-4ubuntu0.20.04.1) ... Step #4: Setting up libltdl-dev:amd64 (2.4.6-14) ... Step #4: Processing triggers for libc-bin (2.31-0ubuntu9.16) ... Step #4: Processing triggers for sgml-base (1.29.1) ... Step #4: Setting up sgml-data (2.0.11) ... Step #4: Setting up docbook-xsl (1.79.1+dfsg-2) ... Step #4: Processing triggers for sgml-base (1.29.1) ... Step #4: Setting up docbook-xml (4.5-9) ... Step #4: Processing triggers for sgml-base (1.29.1) ... Step #4: Removing intermediate container 048e97be8774 Step #4: ---> ef82d81f90d9 Step #4: Step 3/5 : RUN git clone --depth 1 --single-branch --branch master https://github.com/OpenSC/OpenSC opensc Step #4: ---> Running in 79e50fe54861 Step #4: Cloning into 'opensc'... Step #4: Removing intermediate container 79e50fe54861 Step #4: ---> c8a12080f236 Step #4: Step 4/5 : WORKDIR opensc Step #4: ---> Running in 85e0998dda0a Step #4: Removing intermediate container 85e0998dda0a Step #4: ---> a850ca70b02f Step #4: Step 5/5 : COPY build.sh $SRC/ Step #4: ---> 3471fa3fc35b Step #4: Successfully built 3471fa3fc35b Step #4: Successfully tagged gcr.io/oss-fuzz/opensc:latest Finished Step #4 Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/opensc Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/fileydJSkP Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c++ == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/opensc/.git Step #5 - "srcmap": + GIT_DIR=/src/opensc Step #5 - "srcmap": + cd /src/opensc Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/OpenSC/OpenSC Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=895af9b74316908dd8f41c5fe9696675a7beead0 Step #5 - "srcmap": + jq_inplace /tmp/fileydJSkP '."/src/opensc" = { type: "git", url: "https://github.com/OpenSC/OpenSC", rev: "895af9b74316908dd8f41c5fe9696675a7beead0" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/fileWaMmnc Step #5 - "srcmap": + cat /tmp/fileydJSkP Step #5 - "srcmap": + jq '."/src/opensc" = { type: "git", url: "https://github.com/OpenSC/OpenSC", rev: "895af9b74316908dd8f41c5fe9696675a7beead0" }' Step #5 - "srcmap": + mv /tmp/fileWaMmnc /tmp/fileydJSkP Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/fileydJSkP Step #5 - "srcmap": + rm /tmp/fileydJSkP Step #5 - "srcmap": { Step #5 - "srcmap": "/src/opensc": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/OpenSC/OpenSC", Step #5 - "srcmap": "rev": "895af9b74316908dd8f41c5fe9696675a7beead0" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=introspector -Cdebuginfo=1 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + ./bootstrap Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: Entering directory `.' Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: configure.ac: not using Gettext Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: running: aclocal --force -I m4 Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: configure.ac: tracing Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: running: libtoolize --copy --force Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: putting auxiliary files in AC_CONFIG_AUX_DIR, '.'. Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file './ltmain.sh' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: putting macros in AC_CONFIG_MACRO_DIRS, 'm4'. Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/libtool.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/ltoptions.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/ltsugar.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/ltversion.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: copying file 'm4/lt~obsolete.m4' Step #6 - "compile-libfuzzer-introspector-x86_64": libtoolize: Remember to add 'LT_INIT' to configure.ac. Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: running: /usr/bin/autoconf --force Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: running: /usr/bin/autoheader --force Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: running: automake --add-missing --copy --force-missing Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:60: installing './compile' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:59: installing './config.guess' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:59: installing './config.sub' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:31: installing './install-sh' Step #6 - "compile-libfuzzer-introspector-x86_64": configure.ac:31: installing './missing' Step #6 - "compile-libfuzzer-introspector-x86_64": src/common/Makefile.am: installing './depcomp' Step #6 - "compile-libfuzzer-introspector-x86_64": parallel-tests: installing './test-driver' Step #6 - "compile-libfuzzer-introspector-x86_64": autoreconf: Leaving directory `.' Step #6 - "compile-libfuzzer-introspector-x86_64": + ./configure --disable-optimization --disable-shared --disable-pcsc --enable-ctapi --enable-fuzzing FUZZING_LIBS=-fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a BSD-compatible install... /usr/bin/install -c Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether build environment is sane... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a thread-safe mkdir -p... /usr/bin/mkdir -p Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gawk... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mawk... mawk Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make sets $(MAKE)... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports nested variables... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports nested variables... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking build system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking host system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gcc... clang Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the C compiler works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for C compiler default output file name... a.out Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of executables... Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are cross compiling... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of object files... o Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are using the GNU C compiler... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang accepts -g... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to accept ISO C89... none needed Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang understands -c and -o together... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports the include directive... yes (GNU style) Step #6 - "compile-libfuzzer-introspector-x86_64": checking dependency style of clang... gcc3 Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are using the GNU C++ compiler... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang++ accepts -g... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking dependency style of clang++... gcc3 Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gcc... gcc Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are using the GNU Objective C compiler... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether gcc accepts -g... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking dependency style of gcc... gcc3 Step #6 - "compile-libfuzzer-introspector-x86_64": checking for pkg-config... /usr/bin/pkg-config Step #6 - "compile-libfuzzer-introspector-x86_64": checking pkg-config is at least version 0.9.0... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to run the C preprocessor... clang -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking for grep that handles long lines and -e... /usr/bin/grep Step #6 - "compile-libfuzzer-introspector-x86_64": checking for egrep... /usr/bin/grep -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ANSI C header files... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/types.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/stat.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdlib.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for string.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for memory.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strings.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for inttypes.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdint.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for unistd.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether byte ordering is bigendian... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build with code coverage support... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether C compiler accepts -Wunknown-warning-option... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for valgrind... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to run the C preprocessor... clang -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether ln -s works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a sed that does not truncate output... /usr/bin/sed Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make sets $(MAKE)... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to print strings... printf Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a sed that does not truncate output... (cached) /usr/bin/sed Step #6 - "compile-libfuzzer-introspector-x86_64": checking for fgrep... /usr/bin/grep -F Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ld used by clang... /usr/bin/ld Step #6 - "compile-libfuzzer-introspector-x86_64": checking if the linker (/usr/bin/ld) is GNU ld... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for BSD- or MS-compatible name lister (nm)... llvm-nm Step #6 - "compile-libfuzzer-introspector-x86_64": checking the name lister (llvm-nm) interface... BSD nm Step #6 - "compile-libfuzzer-introspector-x86_64": checking the maximum length of command line arguments... 1572864 Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to convert x86_64-pc-linux-gnu file names to x86_64-pc-linux-gnu format... func_convert_file_noop Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noop Step #6 - "compile-libfuzzer-introspector-x86_64": checking for /usr/bin/ld option to reload object files... -r Step #6 - "compile-libfuzzer-introspector-x86_64": checking for objdump... objdump Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to recognize dependent libraries... pass_all Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dlltool... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to associate runtime and link libraries... printf %s\n Step #6 - "compile-libfuzzer-introspector-x86_64": checking for archiver @FILE support... @ Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strip... strip Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ranlib... llvm-ranlib Step #6 - "compile-libfuzzer-introspector-x86_64": checking command to parse llvm-nm output from clang object... ok Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sysroot... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a working dd... /usr/bin/dd Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1 Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mt... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if : is a manifest tool... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dlfcn.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for objdir... .libs Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -fno-rtti -fno-exceptions... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to produce PIC... -fPIC -DPIC Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang PIC flag -fPIC -DPIC works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang static flag -static works... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -c -o file.o... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -c -o file.o... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the clang linker (/usr/bin/ld) supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking dynamic linker characteristics... GNU/Linux ld.so Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to hardcode library paths into programs... immediate Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether stripping libraries is possible... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if libtool supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build shared libraries... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build static libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to run the C++ preprocessor... clang++ -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ld used by clang++... /usr/bin/ld Step #6 - "compile-libfuzzer-introspector-x86_64": checking if the linker (/usr/bin/ld) is GNU ld... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the clang++ linker (/usr/bin/ld) supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang++ option to produce PIC... -fPIC -DPIC Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang++ PIC flag -fPIC -DPIC works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang++ static flag -static works... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang++ supports -c -o file.o... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang++ supports -c -o file.o... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the clang++ linker (/usr/bin/ld) supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking dynamic linker characteristics... (cached) GNU/Linux ld.so Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to hardcode library paths into programs... immediate Step #6 - "compile-libfuzzer-introspector-x86_64": checking for windres... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for xsltproc... xsltproc Step #6 - "compile-libfuzzer-introspector-x86_64": checking for git... git Step #6 - "compile-libfuzzer-introspector-x86_64": checking xsl-stylesheets... /usr/share/xml/docbook/stylesheet/nwalsh Step #6 - "compile-libfuzzer-introspector-x86_64": checking git checkout... yes Step #6 - "compile-libfuzzer-introspector-x86_64": fatal: No names found, cannot describe anything. Step #6 - "compile-libfuzzer-introspector-x86_64": fatal: No names found, cannot describe anything. Step #6 - "compile-libfuzzer-introspector-x86_64": checking for inline... inline Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/wait.h that is POSIX.1 compatible... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to enable assertions... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking errno.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking errno.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for errno.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking fcntl.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking fcntl.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for fcntl.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdlib.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for inttypes.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for string.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strings.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/time.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/time.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/time.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for unistd.h... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/mman.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/mman.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/mman.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/endian.h usability... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking sys/endian.h presence... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/endian.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking endian.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking endian.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for endian.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for an ANSI C-conforming const... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for uid_t in sys/types.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for size_t... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for error_at_line... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether lstat correctly handles trailing slash... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether stat accepts an empty string... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for vprintf... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for _doprnt... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getpass... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gettimeofday... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getline... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for memset... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mkdir... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strdup... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strerror... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for memset_s... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for explicit_bzero... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strnlen... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sigaction... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking compiler support for __builtin_*_overflow()... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking size of void *... 8 Step #6 - "compile-libfuzzer-introspector-x86_64": checking for socket in -lsocket... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dlopen in -ldl... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang is Clang... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether pthreads work with "-pthread" and "-lpthread"... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether Clang needs flag to prevent "argument unused" warning when linking with -pthread... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for joinable pthread attribute... PTHREAD_CREATE_JOINABLE Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether more special flags are required for pthreads... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for PTHREAD_PRIO_INHERIT... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for GIO2... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking gio/gio.h usability... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking gio/gio.h presence... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gio/gio.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": configure: WARNING: glib2 headers not found Step #6 - "compile-libfuzzer-introspector-x86_64": checking for g_application_send_notification... configure: WARNING: Cannot link against glib2 Step #6 - "compile-libfuzzer-introspector-x86_64": checking for CMOCKA... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking setjmp.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking setjmp.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for setjmp.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for cmocka.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for inflate in -lz... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking zlib.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking zlib.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for zlib.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for readline in -lreadline... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking readline/readline.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking readline/readline.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for readline/readline.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for OPENSSL... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking openssl/crypto.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking openssl/crypto.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for openssl/crypto.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": configure: WARNING: libeac not found by pkg-config Step #6 - "compile-libfuzzer-introspector-x86_64": checking eac/eac.h usability... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking eac/eac.h presence... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for eac/eac.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": configure: WARNING: OpenPACE headers not found Step #6 - "compile-libfuzzer-introspector-x86_64": checking for EAC_CTX_init_pace... configure: WARNING: Cannot link against libeac Step #6 - "compile-libfuzzer-introspector-x86_64": checking for EAC_OBJ_nid2obj... no Step #6 - "compile-libfuzzer-introspector-x86_64": Package libeac was not found in the pkg-config search path. Step #6 - "compile-libfuzzer-introspector-x86_64": Perhaps you should add the directory containing `libeac.pc' Step #6 - "compile-libfuzzer-introspector-x86_64": to the PKG_CONFIG_PATH environment variable Step #6 - "compile-libfuzzer-introspector-x86_64": No package 'libeac' found Step #6 - "compile-libfuzzer-introspector-x86_64": configure: WARNING: use --enable-cvcdir=DIR Step #6 - "compile-libfuzzer-introspector-x86_64": Package libeac was not found in the pkg-config search path. Step #6 - "compile-libfuzzer-introspector-x86_64": Perhaps you should add the directory containing `libeac.pc' Step #6 - "compile-libfuzzer-introspector-x86_64": to the PKG_CONFIG_PATH environment variable Step #6 - "compile-libfuzzer-introspector-x86_64": No package 'libeac' found Step #6 - "compile-libfuzzer-introspector-x86_64": Package libeac was not found in the pkg-config search path. Step #6 - "compile-libfuzzer-introspector-x86_64": Perhaps you should add the directory containing `libeac.pc' Step #6 - "compile-libfuzzer-introspector-x86_64": to the PKG_CONFIG_PATH environment variable Step #6 - "compile-libfuzzer-introspector-x86_64": No package 'libeac' found Step #6 - "compile-libfuzzer-introspector-x86_64": configure: WARNING: use --enable-x509dir=DIR Step #6 - "compile-libfuzzer-introspector-x86_64": completion detect Step #6 - "compile-libfuzzer-introspector-x86_64": checking for BASH_COMPLETION... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking XSLTPROC requirement... ok Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gengetopt... not found Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang-tidy... not found Step #6 - "compile-libfuzzer-introspector-x86_64": checking getopt.h usability... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking getopt.h presence... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getopt.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for getopt_long... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking that generated files are newer than configure... done Step #6 - "compile-libfuzzer-introspector-x86_64": configure: creating ./config.status Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating doc/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating doc/tools/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating doc/files/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating etc/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating tests/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/common/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/ui/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/libopensc/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/sm/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/pkcs11/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/pkcs11/versioninfo-pkcs11.rc Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/pkcs11/versioninfo-pkcs11-spy.rc Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/pkcs11/opensc-pkcs11.pc Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/pkcs15init/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/scconf/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/tests/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/tests/regression/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/tests/p11test/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/tests/fuzzing/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/tests/unittests/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/tools/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/tools/versioninfo-tools.rc Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/tools/versioninfo-opensc-notify.rc Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/smm/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/minidriver/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/minidriver/versioninfo-minidriver.rc Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating src/minidriver/opensc-minidriver.inf Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating win32/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating win32/versioninfo.rc Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating win32/versioninfo-customactions.rc Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating win32/winconfig.h Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating win32/OpenSC.iss Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating win32/OpenSC.wxs Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating MacOSX/Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating MacOSX/build-package Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating MacOSX/Distribution.xml Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating MacOSX/Distribution_universal.xml Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating MacOSX/resources/Welcome.html Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating config.h Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing depfiles commands Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing libtool commands Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": OpenSC has been configured with the following options: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Version: 0.25.1 Step #6 - "compile-libfuzzer-introspector-x86_64": Version fix: 1 Step #6 - "compile-libfuzzer-introspector-x86_64": Version revision: 0 Step #6 - "compile-libfuzzer-introspector-x86_64": Git revision: OpenSC-, rev: 895af9b, commit-time: 2024-09-06 13:19:26 +0200 Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Copyright: OpenSC Project Step #6 - "compile-libfuzzer-introspector-x86_64": Company: OpenSC Project Step #6 - "compile-libfuzzer-introspector-x86_64": Company URL: https://github.com/OpenSC Step #6 - "compile-libfuzzer-introspector-x86_64": Comments: Provided under the terms of the GNU Lesser General Public License (LGPLv2.1+). Step #6 - "compile-libfuzzer-introspector-x86_64": Product name: OpenSC smartcard framework Step #6 - "compile-libfuzzer-introspector-x86_64": Product updates: https://github.com/OpenSC/OpenSC/releases Step #6 - "compile-libfuzzer-introspector-x86_64": Product URL: https://github.com/OpenSC/OpenSC Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": User binaries: /usr/local/bin Step #6 - "compile-libfuzzer-introspector-x86_64": Configuration files: /usr/local/etc Step #6 - "compile-libfuzzer-introspector-x86_64": Bash completion: ${prefix}/etc/bash_completion.d Step #6 - "compile-libfuzzer-introspector-x86_64": XSL stylesheets: /usr/share/xml/docbook/stylesheet/nwalsh Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": man support: yes Step #6 - "compile-libfuzzer-introspector-x86_64": doc support: no Step #6 - "compile-libfuzzer-introspector-x86_64": tests: yes Step #6 - "compile-libfuzzer-introspector-x86_64": thread locking support: yes Step #6 - "compile-libfuzzer-introspector-x86_64": zlib support: yes Step #6 - "compile-libfuzzer-introspector-x86_64": readline support: yes Step #6 - "compile-libfuzzer-introspector-x86_64": OpenSSL support: yes Step #6 - "compile-libfuzzer-introspector-x86_64": OpenSSL secure memory: no Step #6 - "compile-libfuzzer-introspector-x86_64": PC/SC support: no Step #6 - "compile-libfuzzer-introspector-x86_64": CryptoTokenKit support: no Step #6 - "compile-libfuzzer-introspector-x86_64": OpenCT support: no Step #6 - "compile-libfuzzer-introspector-x86_64": CT-API support: yes Step #6 - "compile-libfuzzer-introspector-x86_64": minidriver support: no Step #6 - "compile-libfuzzer-introspector-x86_64": SM support: yes Step #6 - "compile-libfuzzer-introspector-x86_64": SM default module: libsmm-local.so Step #6 - "compile-libfuzzer-introspector-x86_64": SM default path: /usr/local/lib Step #6 - "compile-libfuzzer-introspector-x86_64": PIV SM support: no Step #6 - "compile-libfuzzer-introspector-x86_64": DNIe UI support: no Step #6 - "compile-libfuzzer-introspector-x86_64": Notification support: no Step #6 - "compile-libfuzzer-introspector-x86_64": Code coverage: no Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": PC/SC default provider: Step #6 - "compile-libfuzzer-introspector-x86_64": PKCS11 default provider: /usr/local/lib/opensc-pkcs11.so Step #6 - "compile-libfuzzer-introspector-x86_64": PKCS11 onepin provider: /usr/local/lib/onepin-opensc-pkcs11.so Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": Host: x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": Compiler: clang Step #6 - "compile-libfuzzer-introspector-x86_64": Preprocessor flags: Step #6 - "compile-libfuzzer-introspector-x86_64": Compiler flags: -Wall -Wextra -Wno-unused-parameter -Werror -Wstrict-aliasing=2 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -O0 -g Step #6 - "compile-libfuzzer-introspector-x86_64": Linker flags: Step #6 - "compile-libfuzzer-introspector-x86_64": Libraries: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": LDL_LIBS: -ldl Step #6 - "compile-libfuzzer-introspector-x86_64": READLINE_CFLAGS: Step #6 - "compile-libfuzzer-introspector-x86_64": READLINE_LIBS: -lreadline Step #6 - "compile-libfuzzer-introspector-x86_64": ZLIB_CFLAGS: Step #6 - "compile-libfuzzer-introspector-x86_64": ZLIB_LIBS: -lz Step #6 - "compile-libfuzzer-introspector-x86_64": OPENSSL_CFLAGS: Step #6 - "compile-libfuzzer-introspector-x86_64": OPENSSL_LIBS: -lcrypto Step #6 - "compile-libfuzzer-introspector-x86_64": OPENPACE_CFLAGS: Step #6 - "compile-libfuzzer-introspector-x86_64": OPENPACE_LIBS: Step #6 - "compile-libfuzzer-introspector-x86_64": OPENCT_CFLAGS: Step #6 - "compile-libfuzzer-introspector-x86_64": OPENCT_LIBS: Step #6 - "compile-libfuzzer-introspector-x86_64": PCSC_CFLAGS: Step #6 - "compile-libfuzzer-introspector-x86_64": CRYPTOTOKENKIT_CFLAGS: Step #6 - "compile-libfuzzer-introspector-x86_64": GIO2_CFLAGS: Step #6 - "compile-libfuzzer-introspector-x86_64": GIO2_LIBS: Step #6 - "compile-libfuzzer-introspector-x86_64": FUZZING_LIBS: -fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": + make -j4 Step #6 - "compile-libfuzzer-introspector-x86_64": make all-recursive Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Entering directory '/src/opensc' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in etc Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/opensc/etc' Step #6 - "compile-libfuzzer-introspector-x86_64": GEN opensc.conf.example Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/opensc/etc' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in src Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/opensc/src' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in common Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/opensc/src/common' Step #6 - "compile-libfuzzer-introspector-x86_64": CC compat_getopt_main.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC compat_dummy.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC compat_strlcat.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC compat_strlcpy.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC compat_strnlen.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC compat_getpass.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC compat_getopt.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC compat_report_rangecheckfailure.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC compat___iob_func.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC compat_overflow.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC simclist.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libpkcs11.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libscdl.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libscdl.la Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libpkcs11.la Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libcompat.la Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD compat_getopt_main Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:01 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:01 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:01 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:01 : Main function filename: /src/opensc/src/common/compat_getopt_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:01 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:01 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:01 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:08:01 : Logging next yaml tile to /src/allFunctionsWithMain-41-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:01 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:01 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/opensc/src/common' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in scconf Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/opensc/src/scconf' Step #6 - "compile-libfuzzer-introspector-x86_64": CC scconf.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC parse.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC write.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC sclex.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libscconf.la Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/opensc/src/scconf' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in ui Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/opensc/src/ui' Step #6 - "compile-libfuzzer-introspector-x86_64": CC strings.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC notify.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libnotify.la Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libstrings.la Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/opensc/src/ui' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in pkcs15init Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/opensc/src/pkcs15init' Step #6 - "compile-libfuzzer-introspector-x86_64": CC pkcs15-lib.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC profile.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC pkcs15-cflex.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC pkcs15-cardos.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC pkcs15-starcos.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC pkcs15-setcos.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC pkcs15-muscle.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC pkcs15-asepcos.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC pkcs15-rutoken.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC pkcs15-entersafe.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC pkcs15-epass2003.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC pkcs15-rtecp.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC pkcs15-myeid.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC pkcs15-oberthur.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC pkcs15-oberthur-awp.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC pkcs15-authentic.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC pkcs15-iasecc.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC pkcs15-openpgp.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC pkcs15-sc-hsm.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC pkcs15-isoApplet.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC pkcs15-gids.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libpkcs15init.la Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/opensc/src/pkcs15init' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in sm Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/opensc/src/sm' Step #6 - "compile-libfuzzer-introspector-x86_64": CC sm-iso.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libsmeac_la-sm-eac.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libsm_la-sm-common.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libsmiso.la Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libsm.la Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libsmeac.la Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/opensc/src/sm' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in libopensc Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/opensc/src/libopensc' Step #6 - "compile-libfuzzer-introspector-x86_64": CC libopensc_la-sc.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libopensc_la-ctx.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libopensc_la-log.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libopensc_la-errors.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libopensc_la-asn1.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libopensc_la-base64.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libopensc_la-sec.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libopensc_la-card.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libopensc_la-iso7816.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libopensc_la-dir.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libopensc_la-ef-atr.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libopensc_la-ef-gdo.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libopensc_la-padding.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libopensc_la-apdu.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libopensc_la-simpletlv.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libopensc_la-gp.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libopensc_la-pkcs15.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libopensc_la-pkcs15-cert.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libopensc_la-pkcs15-data.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libopensc_la-pkcs15-pin.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libopensc_la-pkcs15-prkey.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libopensc_la-pkcs15-pubkey.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libopensc_la-pkcs15-skey.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libopensc_la-pkcs15-sec.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libopensc_la-pkcs15-algo.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libopensc_la-pkcs15-cache.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libopensc_la-pkcs15-syn.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libopensc_la-pkcs15-emulator-filter.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libopensc_la-muscle.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libopensc_la-muscle-filesystem.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libopensc_la-ctbcs.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libopensc_la-reader-ctapi.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libopensc_la-reader-pcsc.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libopensc_la-reader-openct.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libopensc_la-reader-tr03119.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libopensc_la-card-setcos.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libopensc_la-card-flex.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libopensc_la-card-cardos.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libopensc_la-card-tcos.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libopensc_la-card-default.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libopensc_la-card-mcrd.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libopensc_la-card-starcos.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libopensc_la-card-openpgp.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libopensc_la-card-oberthur.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libopensc_la-card-belpic.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libopensc_la-card-atrust-acos.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libopensc_la-card-entersafe.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libopensc_la-card-epass2003.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libopensc_la-card-coolkey.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libopensc_la-card-piv.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libopensc_la-card-cac-common.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libopensc_la-card-cac.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libopensc_la-card-cac1.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libopensc_la-card-muscle.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libopensc_la-card-asepcos.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libopensc_la-card-gemsafeV1.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libopensc_la-card-rutoken.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libopensc_la-card-rtecp.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libopensc_la-card-myeid.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libopensc_la-card-itacns.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libopensc_la-card-authentic.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libopensc_la-card-iasecc.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libopensc_la-iasecc-sdo.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libopensc_la-iasecc-sm.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libopensc_la-card-sc-hsm.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libopensc_la-card-dnie.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libopensc_la-cwa14890.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libopensc_la-cwa-dnie.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libopensc_la-card-isoApplet.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libopensc_la-card-masktech.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libopensc_la-card-gids.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libopensc_la-card-jpki.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libopensc_la-card-npa.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libopensc_la-card-esteid2018.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libopensc_la-card-idprime.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libopensc_la-card-edo.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libopensc_la-card-nqApplet.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libopensc_la-card-skeid.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libopensc_la-card-eoi.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libopensc_la-card-dtrust.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libopensc_la-pkcs15-openpgp.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libopensc_la-pkcs15-starcert.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libopensc_la-pkcs15-cardos.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libopensc_la-pkcs15-tcos.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libopensc_la-pkcs15-actalis.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libopensc_la-pkcs15-atrust-acos.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libopensc_la-pkcs15-tccardos.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libopensc_la-pkcs15-piv.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libopensc_la-pkcs15-cac.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libopensc_la-pkcs15-esinit.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libopensc_la-pkcs15-pteid.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libopensc_la-pkcs15-oberthur.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libopensc_la-pkcs15-itacns.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libopensc_la-pkcs15-gemsafeV1.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libopensc_la-pkcs15-sc-hsm.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libopensc_la-pkcs15-coolkey.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libopensc_la-pkcs15-din-66291.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libopensc_la-pkcs15-idprime.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libopensc_la-pkcs15-nqApplet.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libopensc_la-pkcs15-dnie.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libopensc_la-pkcs15-gids.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libopensc_la-pkcs15-iasecc.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libopensc_la-pkcs15-jpki.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libopensc_la-pkcs15-esteid2018.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libopensc_la-pkcs15-starcos-esign.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libopensc_la-pkcs15-skeid.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libopensc_la-pkcs15-eoi.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libopensc_la-compression.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libopensc_la-sm.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libopensc_la-aux-data.lo Step #6 - "compile-libfuzzer-introspector-x86_64": OBJCLD libopensc.la Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/opensc/src/libopensc' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in pkcs11 Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/opensc/src/pkcs11' Step #6 - "compile-libfuzzer-introspector-x86_64": CC libopensc_pkcs11_la-pkcs11-global.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libopensc_pkcs11_la-pkcs11-session.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libopensc_pkcs11_la-pkcs11-object.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libopensc_pkcs11_la-misc.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libopensc_pkcs11_la-slot.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libopensc_pkcs11_la-mechanism.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libopensc_pkcs11_la-openssl.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libopensc_pkcs11_la-framework-pkcs15.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libopensc_pkcs11_la-framework-pkcs15init.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libopensc_pkcs11_la-debug.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CC libopensc_pkcs11_la-pkcs11-display.lo Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD libopensc-pkcs11.la Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/opensc/src/pkcs11' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in tools Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/opensc/src/tools' Step #6 - "compile-libfuzzer-introspector-x86_64": CC opensc-tool.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC util.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC opensc-explorer.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC opensc_asn1-opensc-asn1.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC opensc_asn1-fread_to_eof.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC opensc_asn1-opensc-asn1-cmdline.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC pkcs15-tool.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC pkcs15-crypt.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC pkcs11_tool-pkcs11-tool.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC pkcs11_tool-util.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC pkcs11_register-pkcs11-register.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC pkcs11_register-fread_to_eof.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC pkcs11_register-pkcs11-register-cmdline.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC cardos-tool.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC eidenv.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC openpgp-tool.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC openpgp-tool-helpers.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC iasecc-tool.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC egk_tool-egk-tool.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC egk_tool-util.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC egk_tool-egk-tool-cmdline.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC goid_tool-goid-tool.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC goid_tool-util.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC goid_tool-fread_to_eof.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC goid_tool-goid-tool-cmdline.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC dtrust-tool.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC cryptoflex-tool.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC pkcs15-init.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC netkey-tool.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC piv-tool.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC westcos-tool.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC sc-hsm-tool.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC fread_to_eof.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC dnie-tool.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC gids-tool.o Step #6 - "compile-libfuzzer-introspector-x86_64": GEN org.opensc.notify.desktop Step #6 - "compile-libfuzzer-introspector-x86_64": GEN org.opensc-project.mac.pkcs11-register.plist Step #6 - "compile-libfuzzer-introspector-x86_64": GEN org.opensc-project.mac.opensc-notify.plist Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD opensc-tool Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD opensc-explorer Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD opensc-asn1 Step #6 - "compile-libfuzzer-introspector-x86_64": CC ../pkcs11/pkcs11-display.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD pkcs15-crypt Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:14 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:14 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:14 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:14 : Main function filename: /src/opensc/src/tools/opensc-asn1.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:14 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:14 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:14 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:08:14 : Logging next yaml tile to /src/allFunctionsWithMain-42-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:14 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:14 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD pkcs11-tool Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:16 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:16 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:16 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:16 : Main function filename: /src/opensc/src/tools/opensc-tool.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:16 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:16 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:16 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:08:16 : Logging next yaml tile to /src/allFunctionsWithMain-43-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:16 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:16 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:16 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:16 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:16 : Main function filename: /src/opensc/src/tools/opensc-explorer.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:16 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:16 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:16 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:08:16 : Logging next yaml tile to /src/allFunctionsWithMain-43-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:16 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:16 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:16 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:16 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:16 : Main function filename: /src/opensc/src/tools/pkcs15-crypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:16 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:16 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:16 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:08:16 : Logging next yaml tile to /src/allFunctionsWithMain-43-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:16 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:17 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:17 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:17 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:17 : Main function filename: /src/opensc/src/tools/pkcs11-tool.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:17 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:17 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:17 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:08:17 : Logging next yaml tile to /src/allFunctionsWithMain-43-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:17 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:20 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:20 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:20 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:22 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD pkcs11-register Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD cardos-tool Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:25 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:25 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:25 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:25 : Main function filename: /src/opensc/src/tools/pkcs11-register.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:25 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:25 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:25 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:08:25 : Logging next yaml tile to /src/allFunctionsWithMain-44-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:25 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:25 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD eidenv Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD openpgp-tool Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:27 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:27 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:27 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:27 : Main function filename: /src/opensc/src/tools/cardos-tool.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:27 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:27 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:27 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:08:27 : Logging next yaml tile to /src/allFunctionsWithMain-45-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:27 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:28 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:28 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:28 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:28 : Main function filename: /src/opensc/src/tools/eidenv.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:28 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:28 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:28 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:08:28 : Logging next yaml tile to /src/allFunctionsWithMain-45-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:28 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:28 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:28 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:28 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:28 : Main function filename: /src/opensc/src/tools/openpgp-tool.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:28 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:28 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:28 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:08:28 : Logging next yaml tile to /src/allFunctionsWithMain-45-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:28 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD iasecc-tool Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:30 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:30 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:30 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:30 : Main function filename: /src/opensc/src/tools/iasecc-tool.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:30 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:30 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:30 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:08:30 : Logging next yaml tile to /src/allFunctionsWithMain-45-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:30 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:31 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:31 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:31 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:34 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD egk-tool Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD goid-tool Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD dtrust-tool Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:39 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:39 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:39 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:39 : Main function filename: /src/opensc/src/tools/egk-tool.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:39 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:39 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:39 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:08:39 : Logging next yaml tile to /src/allFunctionsWithMain-46-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:39 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:39 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:39 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:39 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:39 : Main function filename: /src/opensc/src/tools/dtrust-tool.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:39 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:39 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:39 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:08:39 : Logging next yaml tile to /src/allFunctionsWithMain-46-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:39 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:39 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:39 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:39 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:39 : Main function filename: /src/opensc/src/tools/goid-tool.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:39 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:39 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:39 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:08:39 : Logging next yaml tile to /src/allFunctionsWithMain-46-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:39 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD cryptoflex-tool Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:42 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:42 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:42 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:42 : Main function filename: /src/opensc/src/tools/cryptoflex-tool.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:42 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:42 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:42 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:08:42 : Logging next yaml tile to /src/allFunctionsWithMain-46-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:42 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:43 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:43 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:43 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:45 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD pkcs15-init Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD netkey-tool Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD piv-tool Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:50 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:50 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:50 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:50 : Main function filename: /src/opensc/src/tools/pkcs15-init.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:50 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:50 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:50 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:08:50 : Logging next yaml tile to /src/allFunctionsWithMain-47-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:50 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:50 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:50 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:50 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:50 : Main function filename: /src/opensc/src/tools/netkey-tool.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:50 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:50 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:50 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:08:50 : Logging next yaml tile to /src/allFunctionsWithMain-47-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:50 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD westcos-tool Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:51 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:51 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:51 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:51 : Main function filename: /src/opensc/src/tools/piv-tool.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:51 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:51 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:51 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:08:51 : Logging next yaml tile to /src/allFunctionsWithMain-47-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:51 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:53 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:08:53 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:53 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:53 : Main function filename: /src/opensc/src/tools/westcos-tool.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:53 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:53 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:53 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:08:53 : Logging next yaml tile to /src/allFunctionsWithMain-47-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:53 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:54 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:54 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:54 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:08:57 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD sc-hsm-tool Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD dnie-tool Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD gids-tool Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:02 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:02 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:02 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:02 : Main function filename: /src/opensc/src/tools/sc-hsm-tool.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:02 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:02 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:02 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:02 : Logging next yaml tile to /src/allFunctionsWithMain-48-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:02 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:02 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:02 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:02 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:02 : Main function filename: /src/opensc/src/tools/dnie-tool.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:02 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:02 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:02 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:02 : Logging next yaml tile to /src/allFunctionsWithMain-48-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:02 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:02 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:02 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:02 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:02 : Main function filename: /src/opensc/src/tools/gids-tool.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:02 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:02 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:02 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:02 : Logging next yaml tile to /src/allFunctionsWithMain-48-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:02 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD pkcs15-tool Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:04 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:04 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:04 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:04 : Main function filename: /src/opensc/src/tools/pkcs15-tool.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:04 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:04 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:04 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:04 : Logging next yaml tile to /src/allFunctionsWithMain-48-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:04 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:06 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:06 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:06 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:08 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/opensc/src/tools' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in minidriver Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/opensc/src/minidriver' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Nothing to be done for 'all'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/opensc/src/minidriver' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in tests Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/opensc/src/tests' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in regression Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Entering directory '/src/opensc/src/tests/regression' Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Nothing to be done for 'all'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Leaving directory '/src/opensc/src/tests/regression' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in p11test Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Entering directory '/src/opensc/src/tests/p11test' Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Nothing to be done for 'all'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Leaving directory '/src/opensc/src/tests/p11test' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in fuzzing Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Entering directory '/src/opensc/src/tests/fuzzing' Step #6 - "compile-libfuzzer-introspector-x86_64": CC fuzz_asn1_print.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC fuzz_asn1_sig_value.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC fuzz_pkcs15_decode.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC fuzzer_reader.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC fuzz_pkcs15_reader.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC fuzz_scconf_parse_string.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC fuzz_pkcs15_encode.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC fuzz_card.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC fuzz_pkcs15_tool.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC fuzzer_tool.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC fuzz_pkcs15_crypt.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC fuzz_pkcs15init.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC fuzz_piv_tool.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC fuzz_pkcs11-fuzz_pkcs11.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC fuzz_pkcs11-fuzzer_reader.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC fuzz_pkcs11-fuzzer_tool.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD fuzz_asn1_print Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD fuzz_asn1_sig_value Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD fuzz_pkcs15_decode Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD fuzz_pkcs15_reader Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:14 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:14 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:14 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:14 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:14 : Logging next yaml tile to /src/fuzzerLogFile-0-FZY7G1KIsa.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:14 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:14 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:14 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD fuzz_scconf_parse_string Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:15 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:15 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:15 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:15 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:15 : Logging next yaml tile to /src/fuzzerLogFile-0-r51WkTjLj6.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:15 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:15 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:15 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD fuzz_pkcs15_encode Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:17 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:17 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:17 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:17 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:17 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:17 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:17 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:17 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:17 : Logging next yaml tile to /src/fuzzerLogFile-0-rohcS7ywvC.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:17 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:17 : Logging next yaml tile to /src/fuzzerLogFile-0-eI5Rc523Z3.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:17 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:17 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:17 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:17 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:17 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:17 : Logging next yaml tile to /src/fuzzerLogFile-0-fB6VnDb51M.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:17 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:17 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:17 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:17 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:17 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:18 : Logging next yaml tile to /src/fuzzerLogFile-0-qTlWkM4GJ9.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:18 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:20 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:20 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:21 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:21 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:21 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:21 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:21 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:22 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD fuzz_card Step #6 - "compile-libfuzzer-introspector-x86_64": CC ../../tools/util.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD fuzz_pkcs15init Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD fuzz_piv_tool Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD fuzz_pkcs11 Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:28 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:28 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:28 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:28 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:28 : Logging next yaml tile to /src/fuzzerLogFile-0-WamAIgCDeX.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:28 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:29 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:29 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:29 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:29 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:29 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:29 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:29 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:29 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:29 : Logging next yaml tile to /src/fuzzerLogFile-0-ybtCdGyWIR.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:29 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:29 : Logging next yaml tile to /src/fuzzerLogFile-0-QCjSmcJaa5.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:29 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:30 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:30 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:30 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:30 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:30 : Logging next yaml tile to /src/fuzzerLogFile-0-GyPvZ0fEIW.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:30 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:32 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:33 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:33 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:33 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:34 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:34 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:34 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:35 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD fuzz_pkcs15_tool Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD fuzz_pkcs15_crypt Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:40 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:40 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:40 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:40 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:41 : Logging next yaml tile to /src/fuzzerLogFile-0-j2AEwQ53zo.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:41 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:41 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:41 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:41 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:41 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:41 : Logging next yaml tile to /src/fuzzerLogFile-0-5BXb6yYmAm.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:41 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:45 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:45 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:45 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:46 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Leaving directory '/src/opensc/src/tests/fuzzing' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in unittests Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Entering directory '/src/opensc/src/tests/unittests' Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Nothing to be done for 'all'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Leaving directory '/src/opensc/src/tests/unittests' Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Entering directory '/src/opensc/src/tests' Step #6 - "compile-libfuzzer-introspector-x86_64": CC base64.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC sc-test.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC lottery.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC p15dump.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC print.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC pintest.o Step #6 - "compile-libfuzzer-introspector-x86_64": CC prngtest.o Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD base64 Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD lottery Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD prngtest Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD p15dump Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:53 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:53 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:53 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:53 : Main function filename: /src/opensc/src/tests/base64.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:53 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:53 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:53 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:53 : Logging next yaml tile to /src/allFunctionsWithMain-49-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:53 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:53 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:53 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:53 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:53 : Main function filename: /src/opensc/src/tests/lottery.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:53 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:53 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:53 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:53 : Logging next yaml tile to /src/allFunctionsWithMain-49-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:53 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:53 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:53 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:53 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:53 : Main function filename: /src/opensc/src/tests/prngtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:53 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:53 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:53 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:53 : Logging next yaml tile to /src/allFunctionsWithMain-49-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:53 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:53 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:09:53 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:53 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:53 : Main function filename: /src/opensc/src/tests/p15dump.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:53 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:53 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:53 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:09:53 : Logging next yaml tile to /src/allFunctionsWithMain-49-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:53 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:57 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:57 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:57 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:09:57 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": CCLD pintest Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:05 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:10:05 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:05 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:05 : Main function filename: /src/opensc/src/tests/pintest.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:05 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:05 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:05 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:10:05 : Logging next yaml tile to /src/allFunctionsWithMain-50-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:05 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:10:08 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": make[4]: Leaving directory '/src/opensc/src/tests' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/opensc/src/tests' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in smm Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/opensc/src/smm' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Nothing to be done for 'all'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/opensc/src/smm' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/opensc/src' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Nothing to be done for 'all-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/opensc/src' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/opensc/src' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in win32 Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/opensc/win32' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Nothing to be done for 'all'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/opensc/win32' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in doc Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/opensc/doc' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in tools Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/opensc/doc/tools' Step #6 - "compile-libfuzzer-introspector-x86_64": GEN piv-tool.1 Step #6 - "compile-libfuzzer-introspector-x86_64": GEN opensc-asn1.1 Step #6 - "compile-libfuzzer-introspector-x86_64": GEN cryptoflex-tool.1 Step #6 - "compile-libfuzzer-introspector-x86_64": GEN cardos-tool.1 Step #6 - "compile-libfuzzer-introspector-x86_64": GEN sc-hsm-tool.1 Step #6 - "compile-libfuzzer-introspector-x86_64": GEN opensc-notify.1 Step #6 - "compile-libfuzzer-introspector-x86_64": GEN westcos-tool.1 Step #6 - "compile-libfuzzer-introspector-x86_64": GEN opensc-explorer.1 Step #6 - "compile-libfuzzer-introspector-x86_64": GEN npa-tool.1 Step #6 - "compile-libfuzzer-introspector-x86_64": GEN openpgp-tool.1 Step #6 - "compile-libfuzzer-introspector-x86_64": GEN eidenv.1 Step #6 - "compile-libfuzzer-introspector-x86_64": GEN pkcs11-tool.1 Step #6 - "compile-libfuzzer-introspector-x86_64": GEN pkcs15-init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": GEN gids-tool.1 Step #6 - "compile-libfuzzer-introspector-x86_64": GEN dtrust-tool.1 Step #6 - "compile-libfuzzer-introspector-x86_64": GEN dnie-tool.1 Step #6 - "compile-libfuzzer-introspector-x86_64": GEN pkcs15-crypt.1 Step #6 - "compile-libfuzzer-introspector-x86_64": GEN goid-tool.1 Step #6 - "compile-libfuzzer-introspector-x86_64": GEN egk-tool.1 Step #6 - "compile-libfuzzer-introspector-x86_64": GEN iasecc-tool.1 Step #6 - "compile-libfuzzer-introspector-x86_64": GEN opensc-tool.1 Step #6 - "compile-libfuzzer-introspector-x86_64": GEN pkcs15-tool.1 Step #6 - "compile-libfuzzer-introspector-x86_64": GEN netkey-tool.1 Step #6 - "compile-libfuzzer-introspector-x86_64": GEN pkcs11-register.1 Step #6 - "compile-libfuzzer-introspector-x86_64": GEN piv-tool Step #6 - "compile-libfuzzer-introspector-x86_64": GEN opensc-asn1 Step #6 - "compile-libfuzzer-introspector-x86_64": GEN cryptoflex-tool Step #6 - "compile-libfuzzer-introspector-x86_64": GEN cardos-tool Step #6 - "compile-libfuzzer-introspector-x86_64": GEN sc-hsm-tool Step #6 - "compile-libfuzzer-introspector-x86_64": GEN opensc-notify Step #6 - "compile-libfuzzer-introspector-x86_64": GEN westcos-tool Step #6 - "compile-libfuzzer-introspector-x86_64": GEN opensc-explorer Step #6 - "compile-libfuzzer-introspector-x86_64": GEN npa-tool Step #6 - "compile-libfuzzer-introspector-x86_64": GEN openpgp-tool Step #6 - "compile-libfuzzer-introspector-x86_64": GEN eidenv Step #6 - "compile-libfuzzer-introspector-x86_64": GEN pkcs11-tool Step #6 - "compile-libfuzzer-introspector-x86_64": GEN pkcs15-init Step #6 - "compile-libfuzzer-introspector-x86_64": GEN gids-tool Step #6 - "compile-libfuzzer-introspector-x86_64": GEN dtrust-tool Step #6 - "compile-libfuzzer-introspector-x86_64": GEN dnie-tool Step #6 - "compile-libfuzzer-introspector-x86_64": GEN pkcs15-crypt Step #6 - "compile-libfuzzer-introspector-x86_64": GEN goid-tool Step #6 - "compile-libfuzzer-introspector-x86_64": GEN egk-tool Step #6 - "compile-libfuzzer-introspector-x86_64": GEN iasecc-tool Step #6 - "compile-libfuzzer-introspector-x86_64": GEN opensc-tool Step #6 - "compile-libfuzzer-introspector-x86_64": GEN pkcs15-tool Step #6 - "compile-libfuzzer-introspector-x86_64": GEN netkey-tool Step #6 - "compile-libfuzzer-introspector-x86_64": GEN pkcs11-register Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/opensc/doc/tools' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in files Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/opensc/doc/files' Step #6 - "compile-libfuzzer-introspector-x86_64": GEN pkcs15-profile.5 Step #6 - "compile-libfuzzer-introspector-x86_64": GEN opensc.conf.5 Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/opensc/doc/files' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Entering directory '/src/opensc/doc' Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Nothing to be done for 'all-am'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[3]: Leaving directory '/src/opensc/doc' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/opensc/doc' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in MacOSX Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/opensc/MacOSX' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Nothing to be done for 'all'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/opensc/MacOSX' Step #6 - "compile-libfuzzer-introspector-x86_64": Making all in tests Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/opensc/tests' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Nothing to be done for 'all'. Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/opensc/tests' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Entering directory '/src/opensc' Step #6 - "compile-libfuzzer-introspector-x86_64": make[2]: Leaving directory '/src/opensc' Step #6 - "compile-libfuzzer-introspector-x86_64": make[1]: Leaving directory '/src/opensc' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ find /src/opensc/src/tests/fuzzing/ -name 'fuzz_*.c' Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzerFiles='/src/opensc/src/tests/fuzzing/fuzz_pkcs15_reader.c Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/tests/fuzzing/fuzz_pkcs15_tool.c Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/tests/fuzzing/fuzz_asn1_sig_value.c Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/tests/fuzzing/fuzz_pkcs15_encode.c Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/tests/fuzzing/fuzz_pkcs15init.c Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/tests/fuzzing/fuzz_card.c Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/tests/fuzzing/fuzz_asn1_print.c Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/tests/fuzzing/fuzz_piv_tool.c Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/tests/fuzzing/fuzz_scconf_parse_string.c Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/tests/fuzzing/fuzz_pkcs15_crypt.c Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/tests/fuzzing/fuzz_pkcs11.c Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/tests/fuzzing/fuzz_pkcs15_decode.c' Step #6 - "compile-libfuzzer-introspector-x86_64": + for F in $fuzzerFiles Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/opensc/src/tests/fuzzing/fuzz_pkcs15_reader.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzerName=fuzz_pkcs15_reader Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/opensc/src/tests/fuzzing/fuzz_pkcs15_reader /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d /src/opensc/src/tests/fuzzing/corpus/fuzz_pkcs15_reader ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -j /workspace/out/libfuzzer-introspector-x86_64/fuzz_pkcs15_reader_seed_corpus.zip /src/opensc/src/tests/fuzzing/corpus/fuzz_pkcs15_reader/741a0aae7b5b08c0ad2822ede5b3364302b28b31 /src/opensc/src/tests/fuzzing/corpus/fuzz_pkcs15_reader/7cf8e9b31dcee040ee438441aca2aecb523ed5e9 /src/opensc/src/tests/fuzzing/corpus/fuzz_pkcs15_reader/830e1bf4c7f0c539e9686bc1517d6f87907d4bf8 /src/opensc/src/tests/fuzzing/corpus/fuzz_pkcs15_reader/9ad3fc3cb11967be927bad9263d326783c450e37 /src/opensc/src/tests/fuzzing/corpus/fuzz_pkcs15_reader/b2b75c07a2c427c15ecd40ce47a9814279745b7d /src/opensc/src/tests/fuzzing/corpus/fuzz_pkcs15_reader/cb50689bf49ccb45a2af690848517305dcf1e429 /src/opensc/src/tests/fuzzing/corpus/fuzz_pkcs15_reader/de913ba454f894cfc38a16dd122ad673d32ac480 Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 741a0aae7b5b08c0ad2822ede5b3364302b28b31 (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 7cf8e9b31dcee040ee438441aca2aecb523ed5e9 (deflated 55%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 830e1bf4c7f0c539e9686bc1517d6f87907d4bf8 (deflated 34%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 9ad3fc3cb11967be927bad9263d326783c450e37 (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b2b75c07a2c427c15ecd40ce47a9814279745b7d (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: cb50689bf49ccb45a2af690848517305dcf1e429 (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: de913ba454f894cfc38a16dd122ad673d32ac480 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": + for F in $fuzzerFiles Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/opensc/src/tests/fuzzing/fuzz_pkcs15_tool.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzerName=fuzz_pkcs15_tool Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/opensc/src/tests/fuzzing/fuzz_pkcs15_tool /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d /src/opensc/src/tests/fuzzing/corpus/fuzz_pkcs15_tool ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -j /workspace/out/libfuzzer-introspector-x86_64/fuzz_pkcs15_tool_seed_corpus.zip /src/opensc/src/tests/fuzzing/corpus/fuzz_pkcs15_tool/580ffba4a6c4d24100dd3dc11ab0014be3de7a6b /src/opensc/src/tests/fuzzing/corpus/fuzz_pkcs15_tool/5ccb89aff2634fc168e0758cb2005d6dcf0398bc /src/opensc/src/tests/fuzzing/corpus/fuzz_pkcs15_tool/69456a048f311376c4093ae2c613ac1f261c6207 /src/opensc/src/tests/fuzzing/corpus/fuzz_pkcs15_tool/a1e04ba21b4b54a1fdc048611c4f890405c9885d /src/opensc/src/tests/fuzzing/corpus/fuzz_pkcs15_tool/a3289103f478310fe6013369adf1b1e0e44b14c2 /src/opensc/src/tests/fuzzing/corpus/fuzz_pkcs15_tool/ade754cf6e6f55b8873e6d6a12080e7f8b4366ee /src/opensc/src/tests/fuzzing/corpus/fuzz_pkcs15_tool/c2e3f533efccdfbba6de4c3d2e4aea831f508034 /src/opensc/src/tests/fuzzing/corpus/fuzz_pkcs15_tool/f1cac4a34dcb285f87df7a4568fe8eb00f9a4cad Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 580ffba4a6c4d24100dd3dc11ab0014be3de7a6b (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5ccb89aff2634fc168e0758cb2005d6dcf0398bc (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 69456a048f311376c4093ae2c613ac1f261c6207 (deflated 55%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: a1e04ba21b4b54a1fdc048611c4f890405c9885d (deflated 79%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: a3289103f478310fe6013369adf1b1e0e44b14c2 (deflated 53%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: ade754cf6e6f55b8873e6d6a12080e7f8b4366ee (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: c2e3f533efccdfbba6de4c3d2e4aea831f508034 (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: f1cac4a34dcb285f87df7a4568fe8eb00f9a4cad (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": + for F in $fuzzerFiles Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/opensc/src/tests/fuzzing/fuzz_asn1_sig_value.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzerName=fuzz_asn1_sig_value Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/opensc/src/tests/fuzzing/fuzz_asn1_sig_value /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d /src/opensc/src/tests/fuzzing/corpus/fuzz_asn1_sig_value ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + for F in $fuzzerFiles Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/opensc/src/tests/fuzzing/fuzz_pkcs15_encode.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzerName=fuzz_pkcs15_encode Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/opensc/src/tests/fuzzing/fuzz_pkcs15_encode /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d /src/opensc/src/tests/fuzzing/corpus/fuzz_pkcs15_encode ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -j /workspace/out/libfuzzer-introspector-x86_64/fuzz_pkcs15_encode_seed_corpus.zip /src/opensc/src/tests/fuzzing/corpus/fuzz_pkcs15_encode/741a0aae7b5b08c0ad2822ede5b3364302b28b31 /src/opensc/src/tests/fuzzing/corpus/fuzz_pkcs15_encode/7cf8e9b31dcee040ee438441aca2aecb523ed5e9 /src/opensc/src/tests/fuzzing/corpus/fuzz_pkcs15_encode/830e1bf4c7f0c539e9686bc1517d6f87907d4bf8 /src/opensc/src/tests/fuzzing/corpus/fuzz_pkcs15_encode/9ad3fc3cb11967be927bad9263d326783c450e37 /src/opensc/src/tests/fuzzing/corpus/fuzz_pkcs15_encode/b2b75c07a2c427c15ecd40ce47a9814279745b7d /src/opensc/src/tests/fuzzing/corpus/fuzz_pkcs15_encode/cb50689bf49ccb45a2af690848517305dcf1e429 /src/opensc/src/tests/fuzzing/corpus/fuzz_pkcs15_encode/de913ba454f894cfc38a16dd122ad673d32ac480 Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 741a0aae7b5b08c0ad2822ede5b3364302b28b31 (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 7cf8e9b31dcee040ee438441aca2aecb523ed5e9 (deflated 55%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 830e1bf4c7f0c539e9686bc1517d6f87907d4bf8 (deflated 34%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 9ad3fc3cb11967be927bad9263d326783c450e37 (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b2b75c07a2c427c15ecd40ce47a9814279745b7d (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: cb50689bf49ccb45a2af690848517305dcf1e429 (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: de913ba454f894cfc38a16dd122ad673d32ac480 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": + for F in $fuzzerFiles Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/opensc/src/tests/fuzzing/fuzz_pkcs15init.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzerName=fuzz_pkcs15init Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/opensc/src/tests/fuzzing/fuzz_pkcs15init /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d /src/opensc/src/tests/fuzzing/corpus/fuzz_pkcs15init ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -j /workspace/out/libfuzzer-introspector-x86_64/fuzz_pkcs15init_seed_corpus.zip /src/opensc/src/tests/fuzzing/corpus/fuzz_pkcs15init/6ce966ee0f311e1a63f2bb693caeba1b0fd1160e Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 6ce966ee0f311e1a63f2bb693caeba1b0fd1160e (deflated 92%) Step #6 - "compile-libfuzzer-introspector-x86_64": + for F in $fuzzerFiles Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/opensc/src/tests/fuzzing/fuzz_card.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzerName=fuzz_card Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/opensc/src/tests/fuzzing/fuzz_card /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d /src/opensc/src/tests/fuzzing/corpus/fuzz_card ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -j /workspace/out/libfuzzer-introspector-x86_64/fuzz_card_seed_corpus.zip /src/opensc/src/tests/fuzzing/corpus/fuzz_card/3676fcfa2dba95b7c439b6343228623ac0be93c4 /src/opensc/src/tests/fuzzing/corpus/fuzz_card/3e651eeafa4f5ad5bb6e21787ba4ba43af7c6f76 /src/opensc/src/tests/fuzzing/corpus/fuzz_card/68446db83043eb66ce144ab42466b39b0675c42d /src/opensc/src/tests/fuzzing/corpus/fuzz_card/995545e7be2e433f450b87c2e9020ab480947bcf /src/opensc/src/tests/fuzzing/corpus/fuzz_card/c62b44859dfb22dddcf8c19468b61587b02bbd5e /src/opensc/src/tests/fuzzing/corpus/fuzz_card/f117a2bbb1ea0617255c7e993914ef9062303580 Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 3676fcfa2dba95b7c439b6343228623ac0be93c4 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 3e651eeafa4f5ad5bb6e21787ba4ba43af7c6f76 (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 68446db83043eb66ce144ab42466b39b0675c42d (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 995545e7be2e433f450b87c2e9020ab480947bcf (deflated 55%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: c62b44859dfb22dddcf8c19468b61587b02bbd5e (deflated 34%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: f117a2bbb1ea0617255c7e993914ef9062303580 (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": + for F in $fuzzerFiles Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/opensc/src/tests/fuzzing/fuzz_asn1_print.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzerName=fuzz_asn1_print Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/opensc/src/tests/fuzzing/fuzz_asn1_print /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d /src/opensc/src/tests/fuzzing/corpus/fuzz_asn1_print ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + for F in $fuzzerFiles Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/opensc/src/tests/fuzzing/fuzz_piv_tool.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzerName=fuzz_piv_tool Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/opensc/src/tests/fuzzing/fuzz_piv_tool /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d /src/opensc/src/tests/fuzzing/corpus/fuzz_piv_tool ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -j /workspace/out/libfuzzer-introspector-x86_64/fuzz_piv_tool_seed_corpus.zip /src/opensc/src/tests/fuzzing/corpus/fuzz_piv_tool/5cc15068920eb3c897b0129a6939e3b01574eb02 /src/opensc/src/tests/fuzzing/corpus/fuzz_piv_tool/df81168351db4e248a9a915bb521c85dce1d17c8 Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5cc15068920eb3c897b0129a6939e3b01574eb02 (deflated 35%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: df81168351db4e248a9a915bb521c85dce1d17c8 (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": + for F in $fuzzerFiles Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/opensc/src/tests/fuzzing/fuzz_scconf_parse_string.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzerName=fuzz_scconf_parse_string Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/opensc/src/tests/fuzzing/fuzz_scconf_parse_string /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d /src/opensc/src/tests/fuzzing/corpus/fuzz_scconf_parse_string ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -j /workspace/out/libfuzzer-introspector-x86_64/fuzz_scconf_parse_string_seed_corpus.zip /src/opensc/src/tests/fuzzing/corpus/fuzz_scconf_parse_string/497025125e0dfab0b9e16155ce16d6e25ec8ec6d /src/opensc/src/tests/fuzzing/corpus/fuzz_scconf_parse_string/fa7e8cb717af33932718d96a3c785268311d9c6f Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 497025125e0dfab0b9e16155ce16d6e25ec8ec6d (deflated 62%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: fa7e8cb717af33932718d96a3c785268311d9c6f (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": + for F in $fuzzerFiles Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/opensc/src/tests/fuzzing/fuzz_pkcs15_crypt.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzerName=fuzz_pkcs15_crypt Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/opensc/src/tests/fuzzing/fuzz_pkcs15_crypt /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d /src/opensc/src/tests/fuzzing/corpus/fuzz_pkcs15_crypt ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -j /workspace/out/libfuzzer-introspector-x86_64/fuzz_pkcs15_crypt_seed_corpus.zip /src/opensc/src/tests/fuzzing/corpus/fuzz_pkcs15_crypt/5f52a1ae6be6d75d0be546604b47759c6621f46f /src/opensc/src/tests/fuzzing/corpus/fuzz_pkcs15_crypt/6d06b28c9e3743122056f32e09f4c6d77763f4ba /src/opensc/src/tests/fuzzing/corpus/fuzz_pkcs15_crypt/92f669ec651bb54b819db380603520c18b78297a /src/opensc/src/tests/fuzzing/corpus/fuzz_pkcs15_crypt/bfb749d844f7c304e004c52a46ce84eb3da7a7f3 /src/opensc/src/tests/fuzzing/corpus/fuzz_pkcs15_crypt/e52786b16a4202c5315c834788133b173bc141a6 /src/opensc/src/tests/fuzzing/corpus/fuzz_pkcs15_crypt/e9016daf00fb6713ea6f7fc18c55e85a4a33ea3a Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 5f52a1ae6be6d75d0be546604b47759c6621f46f (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 6d06b28c9e3743122056f32e09f4c6d77763f4ba (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 92f669ec651bb54b819db380603520c18b78297a (deflated 53%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: bfb749d844f7c304e004c52a46ce84eb3da7a7f3 (deflated 19%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: e52786b16a4202c5315c834788133b173bc141a6 (deflated 16%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: e9016daf00fb6713ea6f7fc18c55e85a4a33ea3a (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": + for F in $fuzzerFiles Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/opensc/src/tests/fuzzing/fuzz_pkcs11.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzerName=fuzz_pkcs11 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/opensc/src/tests/fuzzing/fuzz_pkcs11 /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d /src/opensc/src/tests/fuzzing/corpus/fuzz_pkcs11 ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -j /workspace/out/libfuzzer-introspector-x86_64/fuzz_pkcs11_seed_corpus.zip /src/opensc/src/tests/fuzzing/corpus/fuzz_pkcs11/1dca0b7f951ad6c7cbb39e0e5fa1327ada85d4a5 /src/opensc/src/tests/fuzzing/corpus/fuzz_pkcs11/334176efba3f10cbbb96b23d04ae03240ed31e0a /src/opensc/src/tests/fuzzing/corpus/fuzz_pkcs11/533432db786d023c678187d79db1860ca1c44056 /src/opensc/src/tests/fuzzing/corpus/fuzz_pkcs11/6ec181a01600525601900b9fe2b9eacf7d5df43d /src/opensc/src/tests/fuzzing/corpus/fuzz_pkcs11/85bdf4bb93d2f4604fa3e21096d7da552cae8b97 /src/opensc/src/tests/fuzzing/corpus/fuzz_pkcs11/96ff9ea1b05bc5d0443305fae8ace07732c85359 /src/opensc/src/tests/fuzzing/corpus/fuzz_pkcs11/dff1ba4f2e96e390e03144ef40b06981c1a0cf8d /src/opensc/src/tests/fuzzing/corpus/fuzz_pkcs11/dffd29e0ce2df7e99122dc3e5c7de81d77ffbbb9 Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 1dca0b7f951ad6c7cbb39e0e5fa1327ada85d4a5 (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 334176efba3f10cbbb96b23d04ae03240ed31e0a (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 533432db786d023c678187d79db1860ca1c44056 (deflated 18%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 6ec181a01600525601900b9fe2b9eacf7d5df43d (deflated 20%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 85bdf4bb93d2f4604fa3e21096d7da552cae8b97 (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 96ff9ea1b05bc5d0443305fae8ace07732c85359 (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dff1ba4f2e96e390e03144ef40b06981c1a0cf8d (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: dffd29e0ce2df7e99122dc3e5c7de81d77ffbbb9 (deflated 24%) Step #6 - "compile-libfuzzer-introspector-x86_64": + for F in $fuzzerFiles Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/opensc/src/tests/fuzzing/fuzz_pkcs15_decode.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzerName=fuzz_pkcs15_decode Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/opensc/src/tests/fuzzing/fuzz_pkcs15_decode /workspace/out/libfuzzer-introspector-x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d /src/opensc/src/tests/fuzzing/corpus/fuzz_pkcs15_decode ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -j /workspace/out/libfuzzer-introspector-x86_64/fuzz_pkcs15_decode_seed_corpus.zip /src/opensc/src/tests/fuzzing/corpus/fuzz_pkcs15_decode/0204f84aede3986d1add8909124e021cac32bec8 /src/opensc/src/tests/fuzzing/corpus/fuzz_pkcs15_decode/0e9c8b959346f4894ea97d7e3f393c2442ee1e3d /src/opensc/src/tests/fuzzing/corpus/fuzz_pkcs15_decode/6e580d278c33a530284dfef5dd9ffd617597bb68 /src/opensc/src/tests/fuzzing/corpus/fuzz_pkcs15_decode/8989be8baa0b0269c8128729062b31f91b131ba4 /src/opensc/src/tests/fuzzing/corpus/fuzz_pkcs15_decode/b011d577451c835fd8f6052f0659337994273f3f Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 0204f84aede3986d1add8909124e021cac32bec8 (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 0e9c8b959346f4894ea97d7e3f393c2442ee1e3d (deflated 48%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 6e580d278c33a530284dfef5dd9ffd617597bb68 (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: 8989be8baa0b0269c8128729062b31f91b131ba4 (deflated 17%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: b011d577451c835fd8f6052f0659337994273f3f (deflated 22%) Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 2% Reading package lists... 2% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 31% Reading package lists... 31% Reading package lists... 33% Reading package lists... 44% Reading package lists... 44% Reading package lists... 45% Reading package lists... 45% Reading package lists... 45% Reading package lists... 45% Reading package lists... 55% Reading package lists... 55% Reading package lists... 57% Reading package lists... 57% Reading package lists... 67% Reading package lists... 67% Reading package lists... 67% Reading package lists... 67% Reading package lists... 71% Reading package lists... 71% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 83% Reading package lists... 83% Reading package lists... 85% Reading package lists... 85% Reading package lists... 85% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": zlib1g-dev is already the newest version (1:1.2.11.dfsg-2ubuntu1.5). Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 7 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 469 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2050 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 12.7 kB/48.9 kB 26%] 11% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 12% [2 libjpeg-turbo8 2604 B/118 kB 2%] 34% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 34% [3 libjpeg-turbo8-dev 104 B/238 kB 0%] 78% [Waiting for headers] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 78% [4 libjpeg8 1872 B/2194 B 85%] 81% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 81% [5 libjpeg8-dev 1552 B/1552 B 100%] 84% [Waiting for headers] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 84% [6 libjpeg-dev 1056 B/1546 B 68%] 87% [Waiting for headers] Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 88% [7 libyaml-dev 2116 B/58.2 kB 4%] 100% [Working] Fetched 469 kB in 1s (500 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 20381 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.16) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pip Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/d4/55/90db48d85f7689ec6f81c0db0622d704306c5284850383c090e6c7195a5c/pip-24.2-py3-none-any.whl (1.8MB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▏ | 10kB 3.0MB/s eta 0:00:01  |▍ | 20kB 1.7MB/s eta 0:00:02  |▌ | 30kB 2.5MB/s eta 0:00:01  |▊ | 40kB 1.1MB/s eta 0:00:02  |█ | 51kB 1.1MB/s eta 0:00:02  |█ | 61kB 1.4MB/s eta 0:00:02  |█▎ | 71kB 1.4MB/s eta 0:00:02  |█▍ | 81kB 1.6MB/s eta 0:00:02  |█▋ | 92kB 1.7MB/s eta 0:00:02  |█▉ | 102kB 1.4MB/s eta 0:00:02  |██ | 112kB 1.4MB/s eta 0:00:02  |██▏ | 122kB 1.4MB/s eta 0:00:02  |██▍ | 133kB 1.4MB/s eta 0:00:02  |██▌ | 143kB 1.4MB/s eta 0:00:02  |██▊ | 153kB 1.4MB/s eta 0:00:02  |██▉ | 163kB 1.4MB/s eta 0:00:02  |███ | 174kB 1.4MB/s eta 0:00:02  |███▎ | 184kB 1.4MB/s eta 0:00:02  |███▍ | 194kB 1.4MB/s eta 0:00:02  |███▋ | 204kB 1.4MB/s eta 0:00:02  |███▉ | 215kB 1.4MB/s eta 0:00:02  |████ | 225kB 1.4MB/s eta 0:00:02  |████▏ | 235kB 1.4MB/s eta 0:00:02  |████▎ | 245kB 1.4MB/s eta 0:00:02  |████▌ | 256kB 1.4MB/s eta 0:00:02  |████▊ | 266kB 1.4MB/s eta 0:00:02  |████▉ | 276kB 1.4MB/s eta 0:00:02  |█████ | 286kB 1.4MB/s eta 0:00:02  |█████▎ | 296kB 1.4MB/s eta 0:00:02  |█████▍ | 307kB 1.4MB/s eta 0:00:02  |█████▋ | 317kB 1.4MB/s eta 0:00:02  |█████▊ | 327kB 1.4MB/s eta 0:00:02  |██████ | 337kB 1.4MB/s eta 0:00:02  |██████▏ | 348kB 1.4MB/s eta 0:00:02  |██████▎ | 358kB 1.4MB/s eta 0:00:02  |██████▌ | 368kB 1.4MB/s eta 0:00:02  |██████▊ | 378kB 1.4MB/s eta 0:00:02  |██████▉ | 389kB 1.4MB/s eta 0:00:02  |███████ | 399kB 1.4MB/s eta 0:00:02  |███████▏ | 409kB 1.4MB/s eta 0:00:02  |███████▍ | 419kB 1.4MB/s eta 0:00:02  |███████▋ | 430kB 1.4MB/s eta 0:00:02  |███████▊ | 440kB 1.4MB/s eta 0:00:02  |████████ | 450kB 1.4MB/s eta 0:00:02  |████████▏ | 460kB 1.4MB/s eta 0:00:02  |████████▎ | 471kB 1.4MB/s eta 0:00:01  |████████▌ | 481kB 1.4MB/s eta 0:00:01  |████████▋ | 491kB 1.4MB/s eta 0:00:01  |████████▉ | 501kB 1.4MB/s eta 0:00:01  |█████████ | 512kB 1.4MB/s eta 0:00:01  |█████████▏ | 522kB 1.4MB/s eta 0:00:01  |█████████▍ | 532kB 1.4MB/s eta 0:00:01  |█████████▋ | 542kB 1.4MB/s eta 0:00:01  |█████████▊ | 552kB 1.4MB/s eta 0:00:01  |██████████ | 563kB 1.4MB/s eta 0:00:01  |██████████ | 573kB 1.4MB/s eta 0:00:01  |██████████▎ | 583kB 1.4MB/s eta 0:00:01  |██████████▌ | 593kB 1.4MB/s eta 0:00:01  |██████████▋ | 604kB 1.4MB/s eta 0:00:01  |██████████▉ | 614kB 1.4MB/s eta 0:00:01  |███████████ | 624kB 1.4MB/s eta 0:00:01  |███████████▏ | 634kB 1.4MB/s eta 0:00:01  |███████████▍ | 645kB 1.4MB/s eta 0:00:01  |███████████▌ | 655kB 1.4MB/s eta 0:00:01  |███████████▊ | 665kB 1.4MB/s eta 0:00:01  |████████████ | 675kB 1.4MB/s eta 0:00:01  |████████████ | 686kB 1.4MB/s eta 0:00:01  |████████████▎ | 696kB 1.4MB/s eta 0:00:01  |████████████▌ | 706kB 1.4MB/s eta 0:00:01  |████████████▋ | 716kB 1.4MB/s eta 0:00:01  |████████████▉ | 727kB 1.4MB/s eta 0:00:01  |█████████████ | 737kB 1.4MB/s eta 0:00:01  |█████████████▏ | 747kB 1.4MB/s eta 0:00:01  |█████████████▍ | 757kB 1.4MB/s eta 0:00:01  |█████████████▌ | 768kB 1.4MB/s eta 0:00:01  |█████████████▊ | 778kB 1.4MB/s eta 0:00:01  |██████████████ | 788kB 1.4MB/s eta 0:00:01  |██████████████ | 798kB 1.4MB/s eta 0:00:01  |██████████████▎ | 808kB 1.4MB/s eta 0:00:01  |██████████████▍ | 819kB 1.4MB/s eta 0:00:01  |██████████████▋ | 829kB 1.4MB/s eta 0:00:01  |██████████████▉ | 839kB 1.4MB/s eta 0:00:01  |███████████████ | 849kB 1.4MB/s eta 0:00:01  |███████████████▏ | 860kB 1.4MB/s eta 0:00:01  |███████████████▍ | 870kB 1.4MB/s eta 0:00:01  |███████████████▌ | 880kB 1.4MB/s eta 0:00:01  |███████████████▊ | 890kB 1.4MB/s eta 0:00:01  |███████████████▉ | 901kB 1.4MB/s eta 0:00:01  |████████████████ | 911kB 1.4MB/s eta 0:00:01  |████████████████▎ | 921kB 1.4MB/s eta 0:00:01  |████████████████▍ | 931kB 1.4MB/s eta 0:00:01  |████████████████▋ | 942kB 1.4MB/s eta 0:00:01  |████████████████▉ | 952kB 1.4MB/s eta 0:00:01  |█████████████████ | 962kB 1.4MB/s eta 0:00:01  |█████████████████▏ | 972kB 1.4MB/s eta 0:00:01  |█████████████████▎ | 983kB 1.4MB/s eta 0:00:01  |█████████████████▌ | 993kB 1.4MB/s eta 0:00:01  |█████████████████▊ | 1.0MB 1.4MB/s eta 0:00:01  |█████████████████▉ | 1.0MB 1.4MB/s eta 0:00:01  |██████████████████ | 1.0MB 1.4MB/s eta 0:00:01  |██████████████████▎ | 1.0MB 1.4MB/s eta 0:00:01  |██████████████████▍ | 1.0MB 1.4MB/s eta 0:00:01  |██████████████████▋ | 1.1MB 1.4MB/s eta 0:00:01  |██████████████████▊ | 1.1MB 1.4MB/s eta 0:00:01  |███████████████████ | 1.1MB 1.4MB/s eta 0:00:01  |███████████████████▏ | 1.1MB 1.4MB/s eta 0:00:01  |███████████████████▎ | 1.1MB 1.4MB/s eta 0:00:01  |███████████████████▌ | 1.1MB 1.4MB/s eta 0:00:01  |███████████████████▊ | 1.1MB 1.4MB/s eta 0:00:01  |███████████████████▉ | 1.1MB 1.4MB/s eta 0:00:01  |████████████████████ | 1.1MB 1.4MB/s eta 0:00:01  |████████████████████▏ | 1.1MB 1.4MB/s eta 0:00:01  |████████████████████▍ | 1.2MB 1.4MB/s eta 0:00:01  |████████████████████▋ | 1.2MB 1.4MB/s eta 0:00:01  |████████████████████▊ | 1.2MB 1.4MB/s eta 0:00:01  |█████████████████████ | 1.2MB 1.4MB/s eta 0:00:01  |█████████████████████▏ | 1.2MB 1.4MB/s eta 0:00:01  |█████████████████████▎ | 1.2MB 1.4MB/s eta 0:00:01  |█████████████████████▌ | 1.2MB 1.4MB/s eta 0:00:01  |█████████████████████▋ | 1.2MB 1.4MB/s eta 0:00:01  |█████████████████████▉ | 1.2MB 1.4MB/s eta 0:00:01  |██████████████████████ | 1.2MB 1.4MB/s eta 0:00:01  |██████████████████████▏ | 1.3MB 1.4MB/s eta 0:00:01  |██████████████████████▍ | 1.3MB 1.4MB/s eta 0:00:01  |██████████████████████▋ | 1.3MB 1.4MB/s eta 0:00:01  |██████████████████████▊ | 1.3MB 1.4MB/s eta 0:00:01  |███████████████████████ | 1.3MB 1.4MB/s eta 0:00:01  |███████████████████████ | 1.3MB 1.4MB/s eta 0:00:01  |███████████████████████▎ | 1.3MB 1.4MB/s eta 0:00:01  |███████████████████████▌ | 1.3MB 1.4MB/s eta 0:00:01  |███████████████████████▋ | 1.3MB 1.4MB/s eta 0:00:01  |███████████████████████▉ | 1.4MB 1.4MB/s eta 0:00:01  |████████████████████████ | 1.4MB 1.4MB/s eta 0:00:01  |████████████████████████▏ | 1.4MB 1.4MB/s eta 0:00:01  |████████████████████████▍ | 1.4MB 1.4MB/s eta 0:00:01  |████████████████████████▌ | 1.4MB 1.4MB/s eta 0:00:01  |████████████████████████▊ | 1.4MB 1.4MB/s eta 0:00:01  |█████████████████████████ | 1.4MB 1.4MB/s eta 0:00:01  |█████████████████████████ | 1.4MB 1.4MB/s eta 0:00:01  |█████████████████████████▎ | 1.4MB 1.4MB/s eta 0:00:01  |█████████████████████████▌ | 1.4MB 1.4MB/s eta 0:00:01  |█████████████████████████▋ | 1.5MB 1.4MB/s eta 0:00:01  |█████████████████████████▉ | 1.5MB 1.4MB/s eta 0:00:01  |██████████████████████████ | 1.5MB 1.4MB/s eta 0:00:01  |██████████████████████████▏ | 1.5MB 1.4MB/s eta 0:00:01  |██████████████████████████▍ | 1.5MB 1.4MB/s eta 0:00:01  |██████████████████████████▌ | 1.5MB 1.4MB/s eta 0:00:01  |██████████████████████████▊ | 1.5MB 1.4MB/s eta 0:00:01  |███████████████████████████ | 1.5MB 1.4MB/s eta 0:00:01  |███████████████████████████ | 1.5MB 1.4MB/s eta 0:00:01  |███████████████████████████▎ | 1.5MB 1.4MB/s eta 0:00:01  |███████████████████████████▍ | 1.6MB 1.4MB/s eta 0:00:01  |███████████████████████████▋ | 1.6MB 1.4MB/s eta 0:00:01  |███████████████████████████▉ | 1.6MB 1.4MB/s eta 0:00:01  |████████████████████████████ | 1.6MB 1.4MB/s eta 0:00:01  |████████████████████████████▏ | 1.6MB 1.4MB/s eta 0:00:01  |████████████████████████████▍ | 1.6MB 1.4MB/s eta 0:00:01  |████████████████████████████▌ | 1.6MB 1.4MB/s eta 0:00:01  |████████████████████████████▊ | 1.6MB 1.4MB/s eta 0:00:01  |████████████████████████████▉ | 1.6MB 1.4MB/s eta 0:00:01  |█████████████████████████████ | 1.6MB 1.4MB/s eta 0:00:01  |█████████████████████████████▎ | 1.7MB 1.4MB/s eta 0:00:01  |█████████████████████████████▍ | 1.7MB 1.4MB/s eta 0:00:01  |█████████████████████████████▋ | 1.7MB 1.4MB/s eta 0:00:01  |█████████████████████████████▉ | 1.7MB 1.4MB/s eta 0:00:01  |██████████████████████████████ | 1.7MB 1.4MB/s eta 0:00:01  |██████████████████████████████▏ | 1.7MB 1.4MB/s eta 0:00:01  |██████████████████████████████▎ | 1.7MB 1.4MB/s eta 0:00:01  |██████████████████████████████▌ | 1.7MB 1.4MB/s eta 0:00:01  |██████████████████████████████▊ | 1.7MB 1.4MB/s eta 0:00:01  |██████████████████████████████▉ | 1.8MB 1.4MB/s eta 0:00:01  |███████████████████████████████ | 1.8MB 1.4MB/s eta 0:00:01  |███████████████████████████████▎| 1.8MB 1.4MB/s eta 0:00:01  |███████████████████████████████▍| 1.8MB 1.4MB/s eta 0:00:01  |███████████████████████████████▋| 1.8MB 1.4MB/s eta 0:00:01  |███████████████████████████████▊| 1.8MB 1.4MB/s eta 0:00:01  |████████████████████████████████| 1.8MB 1.4MB/s eta 0:00:01  |████████████████████████████████| 1.8MB 1.4MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/cb/9c/9ad11ac06b97e55ada655f8a6bea9d1d3f06e120b178cd578d80e558191d/setuptools-74.1.2-py3-none-any.whl (1.3MB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▎ | 10kB 17.9MB/s eta 0:00:01  |▌ | 20kB 24.8MB/s eta 0:00:01  |▉ | 30kB 31.2MB/s eta 0:00:01  |█ | 40kB 35.0MB/s eta 0:00:01  |█▎ | 51kB 37.0MB/s eta 0:00:01  |█▋ | 61kB 40.1MB/s eta 0:00:01  |█▉ | 71kB 41.9MB/s eta 0:00:01  |██ | 81kB 43.6MB/s eta 0:00:01  |██▍ | 92kB 44.5MB/s eta 0:00:01  |██▋ | 102kB 46.0MB/s eta 0:00:01  |██▉ | 112kB 46.0MB/s eta 0:00:01  |███▏ | 122kB 46.0MB/s eta 0:00:01  |███▍ | 133kB 46.0MB/s eta 0:00:01  |███▋ | 143kB 46.0MB/s eta 0:00:01  |████ | 153kB 46.0MB/s eta 0:00:01  |████▏ | 163kB 46.0MB/s eta 0:00:01  |████▍ | 174kB 46.0MB/s eta 0:00:01  |████▊ | 184kB 46.0MB/s eta 0:00:01  |█████ | 194kB 46.0MB/s eta 0:00:01  |█████▏ | 204kB 46.0MB/s eta 0:00:01  |█████▌ | 215kB 46.0MB/s eta 0:00:01  |█████▊ | 225kB 46.0MB/s eta 0:00:01  |██████ | 235kB 46.0MB/s eta 0:00:01  |██████▎ | 245kB 46.0MB/s eta 0:00:01  |██████▌ | 256kB 46.0MB/s eta 0:00:01  |██████▊ | 266kB 46.0MB/s eta 0:00:01  |███████ | 276kB 46.0MB/s eta 0:00:01  |███████▎ | 286kB 46.0MB/s eta 0:00:01  |███████▌ | 296kB 46.0MB/s eta 0:00:01  |███████▉ | 307kB 46.0MB/s eta 0:00:01  |████████ | 317kB 46.0MB/s eta 0:00:01  |████████▎ | 327kB 46.0MB/s eta 0:00:01  |████████▋ | 337kB 46.0MB/s eta 0:00:01  |████████▉ | 348kB 46.0MB/s eta 0:00:01  |█████████ | 358kB 46.0MB/s eta 0:00:01  |█████████▍ | 368kB 46.0MB/s eta 0:00:01  |█████████▋ | 378kB 46.0MB/s eta 0:00:01  |█████████▉ | 389kB 46.0MB/s eta 0:00:01  |██████████▏ | 399kB 46.0MB/s eta 0:00:01  |██████████▍ | 409kB 46.0MB/s eta 0:00:01  |██████████▋ | 419kB 46.0MB/s eta 0:00:01  |███████████ | 430kB 46.0MB/s eta 0:00:01  |███████████▏ | 440kB 46.0MB/s eta 0:00:01  |███████████▍ | 450kB 46.0MB/s eta 0:00:01  |███████████▊ | 460kB 46.0MB/s eta 0:00:01  |████████████ | 471kB 46.0MB/s eta 0:00:01  |████████████▏ | 481kB 46.0MB/s eta 0:00:01  |████████████▌ | 491kB 46.0MB/s eta 0:00:01  |████████████▊ | 501kB 46.0MB/s eta 0:00:01  |█████████████ | 512kB 46.0MB/s eta 0:00:01  |█████████████▎ | 522kB 46.0MB/s eta 0:00:01  |█████████████▌ | 532kB 46.0MB/s eta 0:00:01  |█████████████▊ | 542kB 46.0MB/s eta 0:00:01  |██████████████ | 552kB 46.0MB/s eta 0:00:01  |██████████████▎ | 563kB 46.0MB/s eta 0:00:01  |██████████████▌ | 573kB 46.0MB/s eta 0:00:01  |██████████████▉ | 583kB 46.0MB/s eta 0:00:01  |███████████████ | 593kB 46.0MB/s eta 0:00:01  |███████████████▎ | 604kB 46.0MB/s eta 0:00:01  |███████████████▋ | 614kB 46.0MB/s eta 0:00:01  |███████████████▉ | 624kB 46.0MB/s eta 0:00:01  |████████████████ | 634kB 46.0MB/s eta 0:00:01  |████████████████▍ | 645kB 46.0MB/s eta 0:00:01  |████████████████▋ | 655kB 46.0MB/s eta 0:00:01  |████████████████▉ | 665kB 46.0MB/s eta 0:00:01  |█████████████████▏ | 675kB 46.0MB/s eta 0:00:01  |█████████████████▍ | 686kB 46.0MB/s eta 0:00:01  |█████████████████▋ | 696kB 46.0MB/s eta 0:00:01  |██████████████████ | 706kB 46.0MB/s eta 0:00:01  |██████████████████▏ | 716kB 46.0MB/s eta 0:00:01  |██████████████████▍ | 727kB 46.0MB/s eta 0:00:01  |██████████████████▊ | 737kB 46.0MB/s eta 0:00:01  |███████████████████ | 747kB 46.0MB/s eta 0:00:01  |███████████████████▏ | 757kB 46.0MB/s eta 0:00:01  |███████████████████▌ | 768kB 46.0MB/s eta 0:00:01  |███████████████████▊ | 778kB 46.0MB/s eta 0:00:01  |████████████████████ | 788kB 46.0MB/s eta 0:00:01  |████████████████████▎ | 798kB 46.0MB/s eta 0:00:01  |████████████████████▌ | 808kB 46.0MB/s eta 0:00:01  |████████████████████▊ | 819kB 46.0MB/s eta 0:00:01  |█████████████████████ | 829kB 46.0MB/s eta 0:00:01  |█████████████████████▎ | 839kB 46.0MB/s eta 0:00:01  |█████████████████████▌ | 849kB 46.0MB/s eta 0:00:01  |█████████████████████▉ | 860kB 46.0MB/s eta 0:00:01  |██████████████████████ | 870kB 46.0MB/s eta 0:00:01  |██████████████████████▎ | 880kB 46.0MB/s eta 0:00:01  |██████████████████████▋ | 890kB 46.0MB/s eta 0:00:01  |██████████████████████▉ | 901kB 46.0MB/s eta 0:00:01  |███████████████████████ | 911kB 46.0MB/s eta 0:00:01  |███████████████████████▍ | 921kB 46.0MB/s eta 0:00:01  |███████████████████████▋ | 931kB 46.0MB/s eta 0:00:01  |███████████████████████▉ | 942kB 46.0MB/s eta 0:00:01  |████████████████████████▏ | 952kB 46.0MB/s eta 0:00:01  |████████████████████████▍ | 962kB 46.0MB/s eta 0:00:01  |████████████████████████▋ | 972kB 46.0MB/s eta 0:00:01  |█████████████████████████ | 983kB 46.0MB/s eta 0:00:01  |█████████████████████████▏ | 993kB 46.0MB/s eta 0:00:01  |█████████████████████████▍ | 1.0MB 46.0MB/s eta 0:00:01  |█████████████████████████▊ | 1.0MB 46.0MB/s eta 0:00:01  |██████████████████████████ | 1.0MB 46.0MB/s eta 0:00:01  |██████████████████████████▎ | 1.0MB 46.0MB/s eta 0:00:01  |██████████████████████████▌ | 1.0MB 46.0MB/s eta 0:00:01  |██████████████████████████▊ | 1.1MB 46.0MB/s eta 0:00:01  |███████████████████████████ | 1.1MB 46.0MB/s eta 0:00:01  |███████████████████████████▎ | 1.1MB 46.0MB/s eta 0:00:01  |███████████████████████████▌ | 1.1MB 46.0MB/s eta 0:00:01  |███████████████████████████▉ | 1.1MB 46.0MB/s eta 0:00:01  |████████████████████████████ | 1.1MB 46.0MB/s eta 0:00:01  |████████████████████████████▎ | 1.1MB 46.0MB/s eta 0:00:01  |████████████████████████████▋ | 1.1MB 46.0MB/s eta 0:00:01  |████████████████████████████▉ | 1.1MB 46.0MB/s eta 0:00:01  |█████████████████████████████ | 1.1MB 46.0MB/s eta 0:00:01  |█████████████████████████████▍ | 1.2MB 46.0MB/s eta 0:00:01  |█████████████████████████████▋ | 1.2MB 46.0MB/s eta 0:00:01  |█████████████████████████████▉ | 1.2MB 46.0MB/s eta 0:00:01  |██████████████████████████████▏ | 1.2MB 46.0MB/s eta 0:00:01  |██████████████████████████████▍ | 1.2MB 46.0MB/s eta 0:00:01  |██████████████████████████████▋ | 1.2MB 46.0MB/s eta 0:00:01  |███████████████████████████████ | 1.2MB 46.0MB/s eta 0:00:01  |███████████████████████████████▏| 1.2MB 46.0MB/s eta 0:00:01  |███████████████████████████████▍| 1.2MB 46.0MB/s eta 0:00:01  |███████████████████████████████▊| 1.2MB 46.0MB/s eta 0:00:01  |████████████████████████████████| 1.3MB 46.0MB/s eta 0:00:01  |████████████████████████████████| 1.3MB 46.0MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: pip, setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: pip 19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling pip-19.2.3: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled pip-19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-41.2.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed pip-24.2 setuptools-74.1.2 Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.12.3-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.6-py3-none-any.whl.metadata (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (746 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/746.5 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 746.5/746.5 kB 6.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.12.3-py3-none-any.whl (147 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp38-cp38-manylinux_2_28_x86_64.whl (5.1 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.1 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.1/5.1 MB 41.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.6-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: cxxfilt, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.12.3 cxxfilt-0.3.0 lxml-5.3.0 pyyaml-6.0.2 soupsieve-2.6 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (5.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.53.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (162 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting kiwisolver>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.7-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl.metadata (6.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy<2,>=1.20 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-24.1-py3-none-any.whl.metadata (3.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=6.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.4.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (9.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.1.4-py3-none-any.whl.metadata (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-resources>=3.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_resources-6.4.4-py3-none-any.whl.metadata (4.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.1.0 (from importlib-resources>=3.2.0->matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.20.1-py3-none-any.whl.metadata (3.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.8/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (9.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/9.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━ 7.6/9.2 MB 45.7 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 9.2/9.2 MB 42.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (301 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.53.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.7/4.7 MB 74.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading importlib_resources-6.4.4-py3-none-any.whl (35 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.7-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 73.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (17.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/17.3 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━ 16.5/17.3 MB 83.2 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 17.3/17.3 MB 64.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-24.1-py3-none-any.whl (53 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.4.0-cp38-cp38-manylinux_2_28_x86_64.whl (4.5 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.5 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.5/4.5 MB 69.1 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.1.4-py3-none-any.whl (104 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.20.1-py3-none-any.whl (9.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: zipp, python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, importlib-resources, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.1.1 cycler-0.12.1 fonttools-4.53.1 importlib-resources-6.4.4 kiwisolver-1.4.7 matplotlib-3.7.5 numpy-1.24.4 packaging-24.1 pillow-10.4.0 pyparsing-3.1.4 python-dateutil-2.9.0.post0 zipp-3.20.1 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-j2AEwQ53zo.data' and '/src/inspector/fuzzerLogFile-0-j2AEwQ53zo.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-qTlWkM4GJ9.data' and '/src/inspector/fuzzerLogFile-0-qTlWkM4GJ9.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-r51WkTjLj6.data' and '/src/inspector/fuzzerLogFile-0-r51WkTjLj6.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-GyPvZ0fEIW.data' and '/src/inspector/fuzzerLogFile-0-GyPvZ0fEIW.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-FZY7G1KIsa.data' and '/src/inspector/fuzzerLogFile-0-FZY7G1KIsa.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-rohcS7ywvC.data' and '/src/inspector/fuzzerLogFile-0-rohcS7ywvC.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ybtCdGyWIR.data' and '/src/inspector/fuzzerLogFile-0-ybtCdGyWIR.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-eI5Rc523Z3.data' and '/src/inspector/fuzzerLogFile-0-eI5Rc523Z3.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-fB6VnDb51M.data' and '/src/inspector/fuzzerLogFile-0-fB6VnDb51M.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-QCjSmcJaa5.data' and '/src/inspector/fuzzerLogFile-0-QCjSmcJaa5.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-rohcS7ywvC.data.yaml' and '/src/inspector/fuzzerLogFile-0-rohcS7ywvC.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-eI5Rc523Z3.data.yaml' and '/src/inspector/fuzzerLogFile-0-eI5Rc523Z3.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ybtCdGyWIR.data.yaml' and '/src/inspector/fuzzerLogFile-0-ybtCdGyWIR.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-fB6VnDb51M.data.yaml' and '/src/inspector/fuzzerLogFile-0-fB6VnDb51M.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-GyPvZ0fEIW.data.yaml' and '/src/inspector/fuzzerLogFile-0-GyPvZ0fEIW.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-QCjSmcJaa5.data.yaml' and '/src/inspector/fuzzerLogFile-0-QCjSmcJaa5.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-FZY7G1KIsa.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-FZY7G1KIsa.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-WamAIgCDeX.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-WamAIgCDeX.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-GyPvZ0fEIW.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-GyPvZ0fEIW.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-GyPvZ0fEIW.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-GyPvZ0fEIW.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-rohcS7ywvC.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-rohcS7ywvC.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-eI5Rc523Z3.data.debug_info' and '/src/inspector/fuzzerLogFile-0-eI5Rc523Z3.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-fB6VnDb51M.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-fB6VnDb51M.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-fB6VnDb51M.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-fB6VnDb51M.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-qTlWkM4GJ9.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-qTlWkM4GJ9.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-fB6VnDb51M.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-fB6VnDb51M.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-rohcS7ywvC.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-rohcS7ywvC.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-rohcS7ywvC.data.debug_info' and '/src/inspector/fuzzerLogFile-0-rohcS7ywvC.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-qTlWkM4GJ9.data.debug_info' and '/src/inspector/fuzzerLogFile-0-qTlWkM4GJ9.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-5BXb6yYmAm.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-5BXb6yYmAm.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-5BXb6yYmAm.data.debug_info' and '/src/inspector/fuzzerLogFile-0-5BXb6yYmAm.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-FZY7G1KIsa.data.debug_info' and '/src/inspector/fuzzerLogFile-0-FZY7G1KIsa.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-eI5Rc523Z3.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-eI5Rc523Z3.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-rohcS7ywvC.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-rohcS7ywvC.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-qTlWkM4GJ9.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-qTlWkM4GJ9.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-FZY7G1KIsa.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-FZY7G1KIsa.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ybtCdGyWIR.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-ybtCdGyWIR.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-r51WkTjLj6.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-r51WkTjLj6.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-FZY7G1KIsa.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-FZY7G1KIsa.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-WamAIgCDeX.data.debug_info' and '/src/inspector/fuzzerLogFile-0-WamAIgCDeX.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-eI5Rc523Z3.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-eI5Rc523Z3.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-r51WkTjLj6.data.debug_info' and '/src/inspector/fuzzerLogFile-0-r51WkTjLj6.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-WamAIgCDeX.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-WamAIgCDeX.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-j2AEwQ53zo.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-j2AEwQ53zo.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-5BXb6yYmAm.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-5BXb6yYmAm.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-GyPvZ0fEIW.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-GyPvZ0fEIW.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-j2AEwQ53zo.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-j2AEwQ53zo.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-38-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-38-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-28-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-28-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-48-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-48-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-50-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-50-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:40.851 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:40.851 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_pkcs15_tool is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:40.851 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:40.851 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_scconf_parse_string is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:40.851 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_pkcs15_decode is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:40.852 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_pkcs11 is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:40.852 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_pkcs15_reader is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:40.852 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_piv_tool is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:40.852 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_pkcs15_encode is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:40.852 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_pkcs15init is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:40.852 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_asn1_print is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:40.852 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_asn1_sig_value is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:40.852 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_card is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:40.852 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_pkcs15_crypt is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:41.009 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-j2AEwQ53zo Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:41.231 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-r51WkTjLj6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:41.381 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-eI5Rc523Z3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:41.545 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-GyPvZ0fEIW Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:41.697 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-fB6VnDb51M Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:41.848 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-QCjSmcJaa5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:41.994 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-qTlWkM4GJ9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:42.140 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-ybtCdGyWIR Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:42.178 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-FZY7G1KIsa Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:42.328 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-rohcS7ywvC Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:42.477 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-WamAIgCDeX Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:42.625 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-5BXb6yYmAm Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:42.626 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_pkcs15_tool', 'fuzzer_log_file': 'fuzzerLogFile-0-j2AEwQ53zo'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_scconf_parse_string', 'fuzzer_log_file': 'fuzzerLogFile-0-r51WkTjLj6'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_pkcs15_decode', 'fuzzer_log_file': 'fuzzerLogFile-0-eI5Rc523Z3'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_pkcs11', 'fuzzer_log_file': 'fuzzerLogFile-0-GyPvZ0fEIW'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_pkcs15_reader', 'fuzzer_log_file': 'fuzzerLogFile-0-fB6VnDb51M'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_piv_tool', 'fuzzer_log_file': 'fuzzerLogFile-0-QCjSmcJaa5'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_pkcs15_encode', 'fuzzer_log_file': 'fuzzerLogFile-0-qTlWkM4GJ9'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_pkcs15init', 'fuzzer_log_file': 'fuzzerLogFile-0-ybtCdGyWIR'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_asn1_print', 'fuzzer_log_file': 'fuzzerLogFile-0-FZY7G1KIsa'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_asn1_sig_value', 'fuzzer_log_file': 'fuzzerLogFile-0-rohcS7ywvC'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_card', 'fuzzer_log_file': 'fuzzerLogFile-0-WamAIgCDeX'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_pkcs15_crypt', 'fuzzer_log_file': 'fuzzerLogFile-0-5BXb6yYmAm'}] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:42.630 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:42.862 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:42.863 INFO data_loader - load_all_profiles: - found 12 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:42.887 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-j2AEwQ53zo.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:42.887 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:42.888 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-qTlWkM4GJ9.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:42.888 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:42.889 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-r51WkTjLj6.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:42.890 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:42.891 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-GyPvZ0fEIW.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:42.891 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:42.892 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-FZY7G1KIsa.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:42.893 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:42.893 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-rohcS7ywvC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:42.894 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:42.944 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:42.945 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-r51WkTjLj6.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:42.950 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:42.957 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-ybtCdGyWIR.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:42.958 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:43.195 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:43.196 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-FZY7G1KIsa.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:43.219 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:43.242 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-eI5Rc523Z3.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:43.243 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:55.942 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:55.942 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-ybtCdGyWIR.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:55.993 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:55.993 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-qTlWkM4GJ9.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:56.089 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:56.089 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-rohcS7ywvC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:56.226 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:56.226 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-j2AEwQ53zo.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:56.238 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:56.238 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-eI5Rc523Z3.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:56.450 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:56.450 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-GyPvZ0fEIW.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:56.914 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:56.962 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:57.047 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:57.203 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:57.221 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:57.526 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:57.677 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-fB6VnDb51M.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:57.678 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:58.535 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-QCjSmcJaa5.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:58.536 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:59.499 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-WamAIgCDeX.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:10:59.500 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:00.290 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-5BXb6yYmAm.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:00.291 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:10.603 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:10.603 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-fB6VnDb51M.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:11.594 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:11.634 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:11.634 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-QCjSmcJaa5.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:12.449 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:12.449 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-WamAIgCDeX.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:12.617 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:13.416 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:13.589 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:13.589 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-5BXb6yYmAm.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:14.570 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:26.324 INFO analysis - load_data_files: Found 12 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:26.324 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:26.325 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:26.325 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-r51WkTjLj6.data with fuzzerLogFile-0-r51WkTjLj6.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:26.325 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-FZY7G1KIsa.data with fuzzerLogFile-0-FZY7G1KIsa.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:26.326 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-ybtCdGyWIR.data with fuzzerLogFile-0-ybtCdGyWIR.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:26.326 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-eI5Rc523Z3.data with fuzzerLogFile-0-eI5Rc523Z3.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:26.326 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-rohcS7ywvC.data with fuzzerLogFile-0-rohcS7ywvC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:26.326 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-qTlWkM4GJ9.data with fuzzerLogFile-0-qTlWkM4GJ9.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:26.326 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-j2AEwQ53zo.data with fuzzerLogFile-0-j2AEwQ53zo.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:26.326 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-GyPvZ0fEIW.data with fuzzerLogFile-0-GyPvZ0fEIW.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:26.326 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-fB6VnDb51M.data with fuzzerLogFile-0-fB6VnDb51M.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:26.326 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-QCjSmcJaa5.data with fuzzerLogFile-0-QCjSmcJaa5.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:26.326 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-WamAIgCDeX.data with fuzzerLogFile-0-WamAIgCDeX.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:26.327 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-5BXb6yYmAm.data with fuzzerLogFile-0-5BXb6yYmAm.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:26.327 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:26.327 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:26.363 INFO fuzzer_profile - accummulate_profile: fuzz_scconf_parse_string: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:26.364 INFO fuzzer_profile - accummulate_profile: fuzz_scconf_parse_string: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:26.365 INFO fuzzer_profile - accummulate_profile: fuzz_scconf_parse_string: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:26.365 INFO fuzzer_profile - accummulate_profile: fuzz_scconf_parse_string: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:26.365 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:26.365 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_scconf_parse_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:26.366 INFO code_coverage - load_llvm_coverage: Found 12 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:26.366 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_scconf_parse_string.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:26.366 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_scconf_parse_string.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:26.375 INFO fuzzer_profile - accummulate_profile: fuzz_scconf_parse_string: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:26.375 INFO fuzzer_profile - accummulate_profile: fuzz_scconf_parse_string: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:26.375 INFO fuzzer_profile - accummulate_profile: fuzz_scconf_parse_string: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:26.375 INFO fuzzer_profile - accummulate_profile: fuzz_scconf_parse_string: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:26.376 INFO fuzzer_profile - accummulate_profile: fuzz_scconf_parse_string: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:26.376 INFO fuzzer_profile - accummulate_profile: fuzz_asn1_print: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:26.380 INFO fuzzer_profile - accummulate_profile: fuzz_asn1_print: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:26.380 INFO fuzzer_profile - accummulate_profile: fuzz_asn1_print: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:26.380 INFO fuzzer_profile - accummulate_profile: fuzz_asn1_print: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:26.381 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:26.381 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_asn1_print Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:26.382 INFO code_coverage - load_llvm_coverage: Found 12 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:26.382 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asn1_print.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:26.382 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn1_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:26.389 INFO fuzzer_profile - accummulate_profile: fuzz_pkcs15init: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:26.393 INFO fuzzer_profile - accummulate_profile: fuzz_asn1_print: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:26.393 INFO fuzzer_profile - accummulate_profile: fuzz_asn1_print: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:26.393 INFO fuzzer_profile - accummulate_profile: fuzz_asn1_print: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:26.393 INFO fuzzer_profile - accummulate_profile: fuzz_asn1_print: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:26.394 INFO fuzzer_profile - accummulate_profile: fuzz_asn1_print: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:26.401 INFO fuzzer_profile - accummulate_profile: fuzz_pkcs15_decode: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:26.439 INFO fuzzer_profile - accummulate_profile: fuzz_pkcs15_encode: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:26.439 INFO fuzzer_profile - accummulate_profile: fuzz_asn1_sig_value: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:26.440 INFO fuzzer_profile - accummulate_profile: fuzz_pkcs15_tool: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:26.451 INFO fuzzer_profile - accummulate_profile: fuzz_pkcs11: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:26.463 INFO fuzzer_profile - accummulate_profile: fuzz_pkcs15_reader: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:26.476 INFO fuzzer_profile - accummulate_profile: fuzz_piv_tool: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:26.489 INFO fuzzer_profile - accummulate_profile: fuzz_card: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:26.496 INFO fuzzer_profile - accummulate_profile: fuzz_pkcs15init: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:26.497 INFO fuzzer_profile - accummulate_profile: fuzz_pkcs15init: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:26.503 INFO fuzzer_profile - accummulate_profile: fuzz_pkcs15_crypt: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:26.513 INFO fuzzer_profile - accummulate_profile: fuzz_pkcs15_decode: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:26.514 INFO fuzzer_profile - accummulate_profile: fuzz_pkcs15_decode: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:26.525 INFO fuzzer_profile - accummulate_profile: fuzz_pkcs15init: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:26.525 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:26.525 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_pkcs15init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:26.526 INFO code_coverage - load_llvm_coverage: Found 12 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:26.526 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_pkcs15init.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:26.526 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15init.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:26.531 INFO fuzzer_profile - accummulate_profile: fuzz_pkcs15_decode: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:26.531 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:26.531 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_pkcs15_decode Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:26.532 INFO code_coverage - load_llvm_coverage: Found 12 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:26.533 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_pkcs15_decode.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:26.533 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:26.538 INFO fuzzer_profile - accummulate_profile: fuzz_pkcs15_tool: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:26.538 INFO fuzzer_profile - accummulate_profile: fuzz_pkcs15_tool: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:26.543 INFO fuzzer_profile - accummulate_profile: fuzz_asn1_sig_value: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:26.543 INFO fuzzer_profile - accummulate_profile: fuzz_asn1_sig_value: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:26.545 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:26.550 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:26.551 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:26.552 INFO fuzzer_profile - accummulate_profile: fuzz_pkcs15_encode: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:26.552 INFO fuzzer_profile - accummulate_profile: fuzz_pkcs15_encode: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:26.555 INFO fuzzer_profile - accummulate_profile: fuzz_asn1_sig_value: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:26.555 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:26.555 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_asn1_sig_value Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:26.556 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:26.557 INFO code_coverage - load_llvm_coverage: Found 12 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:26.557 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_asn1_sig_value.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:26.557 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_asn1_sig_value.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:26.565 INFO fuzzer_profile - accummulate_profile: fuzz_pkcs15_tool: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:26.565 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:26.566 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_pkcs15_tool Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:26.567 INFO code_coverage - load_llvm_coverage: Found 12 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:26.567 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_pkcs15_tool.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:26.567 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_tool.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:26.571 INFO fuzzer_profile - accummulate_profile: fuzz_piv_tool: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:26.571 INFO fuzzer_profile - accummulate_profile: fuzz_piv_tool: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:26.573 INFO fuzzer_profile - accummulate_profile: fuzz_pkcs15_encode: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:26.574 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:26.574 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_pkcs15_encode Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:26.575 INFO code_coverage - load_llvm_coverage: Found 12 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:26.575 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_pkcs15_encode.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:26.575 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_encode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:26.576 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:26.578 INFO fuzzer_profile - accummulate_profile: fuzz_pkcs11: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:26.578 INFO fuzzer_profile - accummulate_profile: fuzz_pkcs11: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:26.579 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:26.580 INFO fuzzer_profile - accummulate_profile: fuzz_pkcs11: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:26.581 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:26.581 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_pkcs11 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:26.581 INFO fuzzer_profile - accummulate_profile: fuzz_pkcs15_reader: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:26.581 INFO fuzzer_profile - accummulate_profile: fuzz_pkcs15_reader: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:26.582 INFO code_coverage - load_llvm_coverage: Found 12 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:26.582 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_pkcs11.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:26.582 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs11.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:26.590 INFO fuzzer_profile - accummulate_profile: fuzz_piv_tool: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:26.590 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:26.590 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_piv_tool Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:26.591 INFO code_coverage - load_llvm_coverage: Found 12 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:26.591 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_piv_tool.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:26.592 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_piv_tool.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:26.594 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:26.600 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:26.601 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:26.601 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:26.604 INFO fuzzer_profile - accummulate_profile: fuzz_pkcs15_reader: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:26.604 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:26.604 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_pkcs15_reader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:26.606 INFO code_coverage - load_llvm_coverage: Found 12 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:26.606 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_pkcs15_reader.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:26.606 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:26.606 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_reader.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:26.607 INFO fuzzer_profile - accummulate_profile: fuzz_card: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:26.607 INFO fuzzer_profile - accummulate_profile: fuzz_card: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:26.612 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:26.614 INFO fuzzer_profile - accummulate_profile: fuzz_pkcs15_crypt: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:26.614 INFO fuzzer_profile - accummulate_profile: fuzz_pkcs15_crypt: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:26.614 INFO fuzzer_profile - accummulate_profile: fuzz_asn1_sig_value: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:26.615 INFO fuzzer_profile - accummulate_profile: fuzz_asn1_sig_value: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:26.616 INFO fuzzer_profile - accummulate_profile: fuzz_asn1_sig_value: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:26.616 INFO fuzzer_profile - accummulate_profile: fuzz_asn1_sig_value: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:26.621 INFO fuzzer_profile - accummulate_profile: fuzz_card: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:26.621 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:26.621 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_card Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:26.622 INFO code_coverage - load_llvm_coverage: Found 12 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:26.622 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_card.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:26.622 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_card.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:26.625 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:26.626 INFO fuzzer_profile - accummulate_profile: fuzz_asn1_sig_value: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:26.630 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:26.635 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:26.640 INFO fuzzer_profile - accummulate_profile: fuzz_pkcs15_crypt: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:26.640 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:26.640 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_pkcs15_crypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:26.641 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:26.641 INFO code_coverage - load_llvm_coverage: Found 12 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:26.642 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_pkcs15_crypt.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:26.642 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_pkcs15_crypt.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:26.660 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 590| | /* adjust APDU case: in case of CASE 4 APDU Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:26.666 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 520| | /* ok, the APDU was successfully transmitted. Now we have two special cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:26.746 INFO fuzzer_profile - accummulate_profile: fuzz_pkcs15_tool: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:26.751 INFO fuzzer_profile - accummulate_profile: fuzz_pkcs15_tool: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:26.751 INFO fuzzer_profile - accummulate_profile: fuzz_pkcs15_tool: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:26.752 INFO fuzzer_profile - accummulate_profile: fuzz_pkcs15_tool: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:26.762 INFO fuzzer_profile - accummulate_profile: fuzz_pkcs15_tool: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:26.791 INFO fuzzer_profile - accummulate_profile: fuzz_piv_tool: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:26.793 INFO fuzzer_profile - accummulate_profile: fuzz_piv_tool: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:26.794 INFO fuzzer_profile - accummulate_profile: fuzz_piv_tool: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:26.794 INFO fuzzer_profile - accummulate_profile: fuzz_piv_tool: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:26.804 INFO fuzzer_profile - accummulate_profile: fuzz_piv_tool: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:27.036 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1335| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:27.088 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 620| | * There are two cases: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:27.215 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1335| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:27.245 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1335| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:27.284 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1335| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:27.297 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1335| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:27.329 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1335| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:27.349 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1335| | /* Special case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:27.355 INFO fuzzer_profile - accummulate_profile: fuzz_card: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:27.357 INFO fuzzer_profile - accummulate_profile: fuzz_card: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:27.357 INFO fuzzer_profile - accummulate_profile: fuzz_card: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:27.358 INFO fuzzer_profile - accummulate_profile: fuzz_card: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:27.368 INFO fuzzer_profile - accummulate_profile: fuzz_card: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:28.005 INFO fuzzer_profile - accummulate_profile: fuzz_pkcs15_decode: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:28.007 INFO fuzzer_profile - accummulate_profile: fuzz_pkcs15_decode: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:28.008 INFO fuzzer_profile - accummulate_profile: fuzz_pkcs15_decode: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:28.008 INFO fuzzer_profile - accummulate_profile: fuzz_pkcs15_decode: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:28.018 INFO fuzzer_profile - accummulate_profile: fuzz_pkcs15_decode: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:28.034 INFO fuzzer_profile - accummulate_profile: fuzz_pkcs15_encode: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:28.037 INFO fuzzer_profile - accummulate_profile: fuzz_pkcs15_encode: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:28.037 INFO fuzzer_profile - accummulate_profile: fuzz_pkcs15_encode: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:28.037 INFO fuzzer_profile - accummulate_profile: fuzz_pkcs15_encode: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:28.047 INFO fuzzer_profile - accummulate_profile: fuzz_pkcs15_encode: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:28.208 INFO fuzzer_profile - accummulate_profile: fuzz_pkcs15_crypt: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:28.211 INFO fuzzer_profile - accummulate_profile: fuzz_pkcs15_crypt: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:28.212 INFO fuzzer_profile - accummulate_profile: fuzz_pkcs15_crypt: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:28.212 INFO fuzzer_profile - accummulate_profile: fuzz_pkcs15_crypt: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:28.221 INFO fuzzer_profile - accummulate_profile: fuzz_pkcs15_crypt: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:28.258 INFO fuzzer_profile - accummulate_profile: fuzz_pkcs15_reader: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:28.261 INFO fuzzer_profile - accummulate_profile: fuzz_pkcs15_reader: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:28.262 INFO fuzzer_profile - accummulate_profile: fuzz_pkcs15_reader: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:28.262 INFO fuzzer_profile - accummulate_profile: fuzz_pkcs15_reader: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:28.271 INFO fuzzer_profile - accummulate_profile: fuzz_pkcs15_reader: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:28.452 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 463| | /* in case of a global pin: write dummy entry in df isf */ Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:28.452 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 478| | /* in case of a SOPIN: if AC WRITE KEY is protected by the Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:28.465 INFO fuzzer_profile - accummulate_profile: fuzz_pkcs11: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:28.465 INFO fuzzer_profile - accummulate_profile: fuzz_pkcs11: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:28.465 INFO fuzzer_profile - accummulate_profile: fuzz_pkcs11: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:28.465 INFO fuzzer_profile - accummulate_profile: fuzz_pkcs11: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:28.477 INFO fuzzer_profile - accummulate_profile: fuzz_pkcs11: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:28.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:28.511 INFO fuzzer_profile - accummulate_profile: fuzz_pkcs15init: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:28.516 INFO fuzzer_profile - accummulate_profile: fuzz_pkcs15init: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:28.517 INFO fuzzer_profile - accummulate_profile: fuzz_pkcs15init: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:28.517 INFO fuzzer_profile - accummulate_profile: fuzz_pkcs15init: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:28.527 INFO fuzzer_profile - accummulate_profile: fuzz_pkcs15init: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:57.388 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:57.389 INFO project_profile - __init__: Creating merged profile of 12 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:57.391 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:57.392 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:57.404 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.363 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.460 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:33:25, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.460 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:34:26, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.461 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:35:27, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.461 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:37:28, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.461 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:38:29, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.461 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:40:30, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.461 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:41:31, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.461 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:42:32, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.461 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:43:33, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.461 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:44:34, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.461 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:45:36, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.461 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:47:37, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.461 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:48:38, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.461 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:50:39, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.461 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:52:40, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.461 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:53:41, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.462 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:54:42, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.462 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:55:44, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.468 INFO project_profile - __init__: Line numbers are different in the same function: fuzz_util_connect_card:52:47, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.468 INFO project_profile - __init__: Line numbers are different in the same function: fuzz_util_connect_card:53:48, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.468 INFO project_profile - __init__: Line numbers are different in the same function: fuzz_util_connect_card:54:49, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.468 INFO project_profile - __init__: Line numbers are different in the same function: _main:2128:650, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.468 INFO project_profile - __init__: Line numbers are different in the same function: _main:2129:651, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.468 INFO project_profile - __init__: Line numbers are different in the same function: _main:2130:652, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.468 INFO project_profile - __init__: Line numbers are different in the same function: _main:2131:653, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.468 INFO project_profile - __init__: Line numbers are different in the same function: _main:2132:654, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.468 INFO project_profile - __init__: Line numbers are different in the same function: _main:2133:655, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.468 INFO project_profile - __init__: Line numbers are different in the same function: _main:2134:656, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.468 INFO project_profile - __init__: Line numbers are different in the same function: _main:2135:657, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.469 INFO project_profile - __init__: Line numbers are different in the same function: _main:2136:658, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.469 INFO project_profile - __init__: Line numbers are different in the same function: _main:2137:659, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.469 INFO project_profile - __init__: Line numbers are different in the same function: _main:2138:660, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.469 INFO project_profile - __init__: Line numbers are different in the same function: _main:2139:661, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.469 INFO project_profile - __init__: Line numbers are different in the same function: _main:2140:662, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.469 INFO project_profile - __init__: Line numbers are different in the same function: _main:2141:663, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.469 INFO project_profile - __init__: Line numbers are different in the same function: _main:2142:664, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.469 INFO project_profile - __init__: Line numbers are different in the same function: _main:2143:665, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.469 INFO project_profile - __init__: Line numbers are different in the same function: _main:2144:666, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.469 INFO project_profile - __init__: Line numbers are different in the same function: _main:2145:667, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.469 INFO project_profile - __init__: Line numbers are different in the same function: _main:2146:668, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.469 INFO project_profile - __init__: Line numbers are different in the same function: _main:2147:670, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.469 INFO project_profile - __init__: Line numbers are different in the same function: _main:2148:671, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.469 INFO project_profile - __init__: Line numbers are different in the same function: _main:2149:672, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.469 INFO project_profile - __init__: Line numbers are different in the same function: _main:2150:673, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.470 INFO project_profile - __init__: Line numbers are different in the same function: _main:2151:674, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.470 INFO project_profile - __init__: Line numbers are different in the same function: _main:2152:675, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.470 INFO project_profile - __init__: Line numbers are different in the same function: _main:2153:676, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.470 INFO project_profile - __init__: Line numbers are different in the same function: _main:2155:677, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.470 INFO project_profile - __init__: Line numbers are different in the same function: _main:2157:678, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.470 INFO project_profile - __init__: Line numbers are different in the same function: _main:2158:679, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.470 INFO project_profile - __init__: Line numbers are different in the same function: _main:2159:680, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.470 INFO project_profile - __init__: Line numbers are different in the same function: _main:2160:681, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.470 INFO project_profile - __init__: Line numbers are different in the same function: _main:2161:682, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.470 INFO project_profile - __init__: Line numbers are different in the same function: _main:2162:683, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.470 INFO project_profile - __init__: Line numbers are different in the same function: _main:2163:684, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.470 INFO project_profile - __init__: Line numbers are different in the same function: _main:2164:685, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.470 INFO project_profile - __init__: Line numbers are different in the same function: _main:2165:686, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.470 INFO project_profile - __init__: Line numbers are different in the same function: _main:2166:687, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.471 INFO project_profile - __init__: Line numbers are different in the same function: _main:2211:688, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.471 INFO project_profile - __init__: Line numbers are different in the same function: _main:2212:689, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.471 INFO project_profile - __init__: Line numbers are different in the same function: _main:2213:690, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.471 INFO project_profile - __init__: Line numbers are different in the same function: _main:2215:691, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.471 INFO project_profile - __init__: Line numbers are different in the same function: _main:2216:692, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.471 INFO project_profile - __init__: Line numbers are different in the same function: _main:2217:693, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.471 INFO project_profile - __init__: Line numbers are different in the same function: _main:2218:694, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.471 INFO project_profile - __init__: Line numbers are different in the same function: _main:2219:695, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.471 INFO project_profile - __init__: Line numbers are different in the same function: _main:2220:696, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.471 INFO project_profile - __init__: Line numbers are different in the same function: _main:2221:697, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.472 INFO project_profile - __init__: Line numbers are different in the same function: _main:2222:698, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.472 INFO project_profile - __init__: Line numbers are different in the same function: _main:2223:699, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.472 INFO project_profile - __init__: Line numbers are different in the same function: _main:2224:700, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.472 INFO project_profile - __init__: Line numbers are different in the same function: _main:2225:701, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.472 INFO project_profile - __init__: Line numbers are different in the same function: _main:2226:702, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.472 INFO project_profile - __init__: Line numbers are different in the same function: _main:2227:703, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.472 INFO project_profile - __init__: Line numbers are different in the same function: _main:2228:704, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.472 INFO project_profile - __init__: Line numbers are different in the same function: _main:2229:705, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.472 INFO project_profile - __init__: Line numbers are different in the same function: _main:2230:706, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.472 INFO project_profile - __init__: Line numbers are different in the same function: _main:2231:707, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.472 INFO project_profile - __init__: Line numbers are different in the same function: _main:2232:708, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.472 INFO project_profile - __init__: Line numbers are different in the same function: _main:2233:709, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.472 INFO project_profile - __init__: Line numbers are different in the same function: _main:2234:710, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.472 INFO project_profile - __init__: Line numbers are different in the same function: _main:2235:711, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.472 INFO project_profile - __init__: Line numbers are different in the same function: _main:2236:713, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.472 INFO project_profile - __init__: Line numbers are different in the same function: _main:2237:714, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.473 INFO project_profile - __init__: Line numbers are different in the same function: _main:2238:715, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.473 INFO project_profile - __init__: Line numbers are different in the same function: _main:2239:716, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.473 INFO project_profile - __init__: Line numbers are different in the same function: _main:2240:717, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.473 INFO project_profile - __init__: Line numbers are different in the same function: _main:2241:718, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.473 INFO project_profile - __init__: Line numbers are different in the same function: _main:2242:719, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.473 INFO project_profile - __init__: Line numbers are different in the same function: _main:2243:720, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.473 INFO project_profile - __init__: Line numbers are different in the same function: _main:2244:721, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.473 INFO project_profile - __init__: Line numbers are different in the same function: _main:2245:722, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.473 INFO project_profile - __init__: Line numbers are different in the same function: _main:2246:723, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.473 INFO project_profile - __init__: Line numbers are different in the same function: _main:2247:724, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.473 INFO project_profile - __init__: Line numbers are different in the same function: _main:2248:725, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.473 INFO project_profile - __init__: Line numbers are different in the same function: _main:2249:726, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.473 INFO project_profile - __init__: Line numbers are different in the same function: _main:2250:727, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.473 INFO project_profile - __init__: Line numbers are different in the same function: _main:2251:728, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.473 INFO project_profile - __init__: Line numbers are different in the same function: _main:2252:729, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.474 INFO project_profile - __init__: Line numbers are different in the same function: _main:2253:730, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.474 INFO project_profile - __init__: Line numbers are different in the same function: _main:2254:731, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.474 INFO project_profile - __init__: Line numbers are different in the same function: _main:2255:732, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.474 INFO project_profile - __init__: Line numbers are different in the same function: _main:2256:733, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.474 INFO project_profile - __init__: Line numbers are different in the same function: _main:2257:734, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.474 INFO project_profile - __init__: Line numbers are different in the same function: _main:2258:735, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.474 INFO project_profile - __init__: Line numbers are different in the same function: _main:2259:736, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.474 INFO project_profile - __init__: Line numbers are different in the same function: _main:2260:737, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.474 INFO project_profile - __init__: Line numbers are different in the same function: _main:2261:738, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.474 INFO project_profile - __init__: Line numbers are different in the same function: _main:2262:739, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.474 INFO project_profile - __init__: Line numbers are different in the same function: _main:2263:741, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.474 INFO project_profile - __init__: Line numbers are different in the same function: _main:2264:742, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.474 INFO project_profile - __init__: Line numbers are different in the same function: _main:2265:743, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.475 INFO project_profile - __init__: Line numbers are different in the same function: _main:2266:744, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.475 INFO project_profile - __init__: Line numbers are different in the same function: _main:2267:745, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.475 INFO project_profile - __init__: Line numbers are different in the same function: _main:2268:746, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.475 INFO project_profile - __init__: Line numbers are different in the same function: _main:2269:748, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.475 INFO project_profile - __init__: Line numbers are different in the same function: _main:2270:749, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.475 INFO project_profile - __init__: Line numbers are different in the same function: _main:2271:750, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.475 INFO project_profile - __init__: Line numbers are different in the same function: _main:2272:751, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.475 INFO project_profile - __init__: Line numbers are different in the same function: _main:2273:752, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.475 INFO project_profile - __init__: Line numbers are different in the same function: _main:2274:753, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.475 INFO project_profile - __init__: Line numbers are different in the same function: _main:2275:754, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.475 INFO project_profile - __init__: Line numbers are different in the same function: _main:2276:755, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.475 INFO project_profile - __init__: Line numbers are different in the same function: _main:2277:757, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.475 INFO project_profile - __init__: Line numbers are different in the same function: _main:2278:758, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.476 INFO project_profile - __init__: Line numbers are different in the same function: _main:2279:759, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.476 INFO project_profile - __init__: Line numbers are different in the same function: _main:2280:760, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.476 INFO project_profile - __init__: Line numbers are different in the same function: _main:2281:761, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.476 INFO project_profile - __init__: Line numbers are different in the same function: _main:2282:763, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.476 INFO project_profile - __init__: Line numbers are different in the same function: _main:2283:764, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.476 INFO project_profile - __init__: Line numbers are different in the same function: _main:2284:765, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.476 INFO project_profile - __init__: Line numbers are different in the same function: _main:2285:766, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.476 INFO project_profile - __init__: Line numbers are different in the same function: _main:2286:767, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.476 INFO project_profile - __init__: Line numbers are different in the same function: _main:2287:769, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.476 INFO project_profile - __init__: Line numbers are different in the same function: _main:2288:770, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.476 INFO project_profile - __init__: Line numbers are different in the same function: _main:2289:773, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.476 INFO project_profile - __init__: Line numbers are different in the same function: _main:2290:774, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.476 INFO project_profile - __init__: Line numbers are different in the same function: _main:2291:775, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.476 INFO project_profile - __init__: Line numbers are different in the same function: _main:2292:776, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.476 INFO project_profile - __init__: Line numbers are different in the same function: _main:2293:777, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.476 INFO project_profile - __init__: Line numbers are different in the same function: _main:2294:778, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.477 INFO project_profile - __init__: Line numbers are different in the same function: _main:2295:780, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.477 INFO project_profile - __init__: Line numbers are different in the same function: _main:2296:781, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.477 INFO project_profile - __init__: Line numbers are different in the same function: _main:2297:782, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.477 INFO project_profile - __init__: Line numbers are different in the same function: _main:2298:785, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.477 INFO project_profile - __init__: Line numbers are different in the same function: _main:2299:786, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.477 INFO project_profile - __init__: Line numbers are different in the same function: _main:2300:787, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.477 INFO project_profile - __init__: Line numbers are different in the same function: _main:2301:788, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.477 INFO project_profile - __init__: Line numbers are different in the same function: _main:2302:789, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.477 INFO project_profile - __init__: Line numbers are different in the same function: _main:2303:791, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.477 INFO project_profile - __init__: Line numbers are different in the same function: _main:2304:792, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.477 INFO project_profile - __init__: Line numbers are different in the same function: _main:2305:793, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.477 INFO project_profile - __init__: Line numbers are different in the same function: _main:2306:794, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.477 INFO project_profile - __init__: Line numbers are different in the same function: _main:2307:795, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.477 INFO project_profile - __init__: Line numbers are different in the same function: _main:2308:796, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.477 INFO project_profile - __init__: Line numbers are different in the same function: _main:2309:797, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.477 INFO project_profile - __init__: Line numbers are different in the same function: _main:2310:798, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.478 INFO project_profile - __init__: Line numbers are different in the same function: _main:2311:799, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.478 INFO project_profile - __init__: Line numbers are different in the same function: _main:2312:800, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.478 INFO project_profile - __init__: Line numbers are different in the same function: _main:2313:801, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.478 INFO project_profile - __init__: Line numbers are different in the same function: _main:2314:802, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.478 INFO project_profile - __init__: Line numbers are different in the same function: _main:2315:803, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.478 INFO project_profile - __init__: Line numbers are different in the same function: _main:2316:804, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.478 INFO project_profile - __init__: Line numbers are different in the same function: _main:2317:805, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.478 INFO project_profile - __init__: Line numbers are different in the same function: _main:2318:806, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.478 INFO project_profile - __init__: Line numbers are different in the same function: _main:2319:807, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.478 INFO project_profile - __init__: Line numbers are different in the same function: _main:2320:808, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.478 INFO project_profile - __init__: Line numbers are different in the same function: _main:2321:809, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.478 INFO project_profile - __init__: Line numbers are different in the same function: _main:2322:810, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.478 INFO project_profile - __init__: Line numbers are different in the same function: _main:2323:811, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.478 INFO project_profile - __init__: Line numbers are different in the same function: _main:2324:812, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.479 INFO project_profile - __init__: Line numbers are different in the same function: _main:2325:813, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.479 INFO project_profile - __init__: Line numbers are different in the same function: _main:2326:814, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.479 INFO project_profile - __init__: Line numbers are different in the same function: _main:2327:815, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.479 INFO project_profile - __init__: Line numbers are different in the same function: _main:2328:816, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.479 INFO project_profile - __init__: Line numbers are different in the same function: _main:2329:817, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.479 INFO project_profile - __init__: Line numbers are different in the same function: _main:2330:818, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.479 INFO project_profile - __init__: Line numbers are different in the same function: _main:2331:819, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.479 INFO project_profile - __init__: Line numbers are different in the same function: _main:2332:820, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.479 INFO project_profile - __init__: Line numbers are different in the same function: _main:2333:821, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.479 INFO project_profile - __init__: Line numbers are different in the same function: _main:2334:822, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.479 INFO project_profile - __init__: Line numbers are different in the same function: _main:2335:823, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.479 INFO project_profile - __init__: Line numbers are different in the same function: _main:2336:824, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.479 INFO project_profile - __init__: Line numbers are different in the same function: _main:2337:825, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.479 INFO project_profile - __init__: Line numbers are different in the same function: _main:2338:826, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.479 INFO project_profile - __init__: Line numbers are different in the same function: _main:2339:827, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.479 INFO project_profile - __init__: Line numbers are different in the same function: _main:2340:828, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.479 INFO project_profile - __init__: Line numbers are different in the same function: _main:2341:829, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.479 INFO project_profile - __init__: Line numbers are different in the same function: _main:2342:830, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.480 INFO project_profile - __init__: Line numbers are different in the same function: _main:2343:831, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.480 INFO project_profile - __init__: Line numbers are different in the same function: _main:2344:832, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.480 INFO project_profile - __init__: Line numbers are different in the same function: _main:2345:833, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.480 INFO project_profile - __init__: Line numbers are different in the same function: _main:2347:834, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.480 INFO project_profile - __init__: Line numbers are different in the same function: _main:2348:835, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.480 INFO project_profile - __init__: Line numbers are different in the same function: _main:2349:836, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.480 INFO project_profile - __init__: Line numbers are different in the same function: _main:2350:837, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.480 INFO project_profile - __init__: Line numbers are different in the same function: _main:2351:839, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.480 INFO project_profile - __init__: Line numbers are different in the same function: _main:2352:840, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.480 INFO project_profile - __init__: Line numbers are different in the same function: _main:2353:841, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.493 INFO project_profile - __init__: Line numbers are different in the same function: add_acl_entry:258:709, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.493 INFO project_profile - __init__: Line numbers are different in the same function: add_acl_entry:259:710, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.493 INFO project_profile - __init__: Line numbers are different in the same function: add_acl_entry:260:712, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.493 INFO project_profile - __init__: Line numbers are different in the same function: add_acl_entry:261:713, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.493 INFO project_profile - __init__: Line numbers are different in the same function: add_acl_entry:262:714, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.493 INFO project_profile - __init__: Line numbers are different in the same function: add_acl_entry:263:715, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.493 INFO project_profile - __init__: Line numbers are different in the same function: add_acl_entry:265:716, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.493 INFO project_profile - __init__: Line numbers are different in the same function: add_acl_entry:266:717, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.493 INFO project_profile - __init__: Line numbers are different in the same function: add_acl_entry:267:718, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.493 INFO project_profile - __init__: Line numbers are different in the same function: add_acl_entry:268:719, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.493 INFO project_profile - __init__: Line numbers are different in the same function: add_acl_entry:270:720, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.493 INFO project_profile - __init__: Line numbers are different in the same function: add_acl_entry:271:721, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.493 INFO project_profile - __init__: Line numbers are different in the same function: add_acl_entry:272:722, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.493 INFO project_profile - __init__: Line numbers are different in the same function: add_acl_entry:273:723, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.493 INFO project_profile - __init__: Line numbers are different in the same function: add_acl_entry:275:724, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.494 INFO project_profile - __init__: Line numbers are different in the same function: add_acl_entry:276:725, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.494 INFO project_profile - __init__: Line numbers are different in the same function: add_acl_entry:277:726, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.494 INFO project_profile - __init__: Line numbers are different in the same function: add_acl_entry:278:727, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.494 INFO project_profile - __init__: Line numbers are different in the same function: add_acl_entry:279:728, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.494 INFO project_profile - __init__: Line numbers are different in the same function: add_acl_entry:280:729, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.494 INFO project_profile - __init__: Line numbers are different in the same function: add_acl_entry:281:730, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.494 INFO project_profile - __init__: Line numbers are different in the same function: add_acl_entry:282:731, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.494 INFO project_profile - __init__: Line numbers are different in the same function: add_acl_entry:283:732, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.494 INFO project_profile - __init__: Line numbers are different in the same function: add_acl_entry:284:733, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.494 INFO project_profile - __init__: Line numbers are different in the same function: add_acl_entry:285:734, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.494 INFO project_profile - __init__: Line numbers are different in the same function: add_acl_entry:286:735, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.501 INFO project_profile - __init__: Line numbers are different in the same function: rtecp_init:84:87, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.501 INFO project_profile - __init__: Line numbers are different in the same function: rtecp_init:85:88, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.501 INFO project_profile - __init__: Line numbers are different in the same function: rtecp_init:86:89, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.501 INFO project_profile - __init__: Line numbers are different in the same function: rtecp_init:88:90, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.501 INFO project_profile - __init__: Line numbers are different in the same function: rtecp_init:89:92, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.501 INFO project_profile - __init__: Line numbers are different in the same function: rtecp_init:91:93, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.501 INFO project_profile - __init__: Line numbers are different in the same function: rtecp_init:93:95, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.501 INFO project_profile - __init__: Line numbers are different in the same function: rtecp_init:94:97, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.501 INFO project_profile - __init__: Line numbers are different in the same function: rtecp_init:95:98, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.501 INFO project_profile - __init__: Line numbers are different in the same function: rtecp_init:97:99, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.501 INFO project_profile - __init__: Line numbers are different in the same function: rtecp_init:99:100, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.501 INFO project_profile - __init__: Line numbers are different in the same function: rtecp_init:100:101, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.502 INFO project_profile - __init__: Line numbers are different in the same function: rtecp_init:103:104, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.502 INFO project_profile - __init__: Line numbers are different in the same function: rtecp_init:104:105, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.502 INFO project_profile - __init__: Line numbers are different in the same function: rtecp_init:105:106, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.502 INFO project_profile - __init__: Line numbers are different in the same function: rtecp_init:106:107, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.502 INFO project_profile - __init__: Line numbers are different in the same function: rtecp_init:107:108, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.502 INFO project_profile - __init__: Line numbers are different in the same function: rtecp_init:108:109, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.502 INFO project_profile - __init__: Line numbers are different in the same function: rtecp_init:109:111, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.502 INFO project_profile - __init__: Line numbers are different in the same function: rtecp_init:110:112, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.502 INFO project_profile - __init__: Line numbers are different in the same function: rtecp_init:112:113, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.502 INFO project_profile - __init__: Line numbers are different in the same function: rtecp_init:113:114, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.502 INFO project_profile - __init__: Line numbers are different in the same function: rtecp_init:114:115, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.502 INFO project_profile - __init__: Line numbers are different in the same function: rtecp_init:115:116, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.502 INFO project_profile - __init__: Line numbers are different in the same function: rtecp_init:116:117, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.502 INFO project_profile - __init__: Line numbers are different in the same function: rtecp_init:117:119, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.502 INFO project_profile - __init__: Line numbers are different in the same function: rtecp_init:119:120, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.502 INFO project_profile - __init__: Line numbers are different in the same function: rtecp_init:120:121, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.512 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:454:126, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.512 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:455:127, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.513 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:456:128, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.513 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:457:129, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.513 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:458:130, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.513 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:459:131, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.513 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:460:132, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.513 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:461:133, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.513 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:462:135, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.513 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:463:138, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.513 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:465:139, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.513 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:468:140, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.513 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:469:141, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.513 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:470:142, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.513 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:471:143, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.513 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:472:144, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.513 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:473:145, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.513 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:474:146, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.513 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:475:147, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.513 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:476:148, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.513 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:477:150, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.514 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:478:151, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.514 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:480:152, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.514 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:481:153, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.514 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:482:154, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.514 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:483:155, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.514 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:484:157, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.514 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:485:158, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.514 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:486:159, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.514 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:487:160, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.514 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:490:161, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.514 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:491:162, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.514 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:493:163, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.514 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:494:165, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.514 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:495:166, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.514 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:496:167, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.514 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:498:170, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.514 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:499:171, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.515 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:500:172, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.515 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:502:173, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.515 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:503:174, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.515 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:504:175, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.515 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:505:176, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.515 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:506:177, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.515 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:507:178, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.515 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:508:179, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.515 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:509:180, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.515 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:510:181, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.515 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:512:184, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.515 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:513:185, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.515 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:514:186, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.515 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:516:187, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.515 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:517:188, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.515 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:518:189, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.515 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:519:190, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.515 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:520:191, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.516 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:521:192, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.516 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:522:193, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.516 INFO project_profile - __init__: Line numbers are different in the same function: parse_sec_attr:738:271, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.516 INFO project_profile - __init__: Line numbers are different in the same function: parse_sec_attr:739:272, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.516 INFO project_profile - __init__: Line numbers are different in the same function: parse_sec_attr:740:275, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.516 INFO project_profile - __init__: Line numbers are different in the same function: parse_sec_attr:742:276, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.516 INFO project_profile - __init__: Line numbers are different in the same function: parse_sec_attr:743:278, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.516 INFO project_profile - __init__: Line numbers are different in the same function: parse_sec_attr:744:279, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.516 INFO project_profile - __init__: Line numbers are different in the same function: parse_sec_attr:745:280, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.517 INFO project_profile - __init__: Line numbers are different in the same function: parse_sec_attr:746:282, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.517 INFO project_profile - __init__: Line numbers are different in the same function: parse_sec_attr:747:283, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.517 INFO project_profile - __init__: Line numbers are different in the same function: parse_sec_attr:748:284, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.517 INFO project_profile - __init__: Line numbers are different in the same function: parse_sec_attr:749:285, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.517 INFO project_profile - __init__: Line numbers are different in the same function: parse_sec_attr:750:286, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.517 INFO project_profile - __init__: Line numbers are different in the same function: parse_sec_attr:751:287, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.517 INFO project_profile - __init__: Line numbers are different in the same function: parse_sec_attr:752:288, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.517 INFO project_profile - __init__: Line numbers are different in the same function: parse_sec_attr:753:289, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.517 INFO project_profile - __init__: Line numbers are different in the same function: parse_sec_attr:754:290, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.517 INFO project_profile - __init__: Line numbers are different in the same function: parse_sec_attr:755:291, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.517 INFO project_profile - __init__: Line numbers are different in the same function: parse_sec_attr:756:292, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.517 INFO project_profile - __init__: Line numbers are different in the same function: parse_sec_attr:757:293, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.517 INFO project_profile - __init__: Line numbers are different in the same function: parse_sec_attr:758:294, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.517 INFO project_profile - __init__: Line numbers are different in the same function: parse_sec_attr:759:295, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.517 INFO project_profile - __init__: Line numbers are different in the same function: parse_sec_attr:760:296, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.517 INFO project_profile - __init__: Line numbers are different in the same function: parse_sec_attr:761:297, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.518 INFO project_profile - __init__: Line numbers are different in the same function: parse_sec_attr:762:298, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.518 INFO project_profile - __init__: Line numbers are different in the same function: parse_sec_attr:763:299, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.518 INFO project_profile - __init__: Line numbers are different in the same function: add_acl_entry:287:709, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.518 INFO project_profile - __init__: Line numbers are different in the same function: add_acl_entry:288:710, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.518 INFO project_profile - __init__: Line numbers are different in the same function: add_acl_entry:289:712, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.522 INFO project_profile - __init__: Line numbers are different in the same function: iasecc_sdo_get_data:307:2958, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.522 INFO project_profile - __init__: Line numbers are different in the same function: iasecc_sdo_get_data:308:2959, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.522 INFO project_profile - __init__: Line numbers are different in the same function: iasecc_sdo_get_data:309:2960, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.522 INFO project_profile - __init__: Line numbers are different in the same function: iasecc_sdo_get_data:311:2962, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.522 INFO project_profile - __init__: Line numbers are different in the same function: iasecc_sdo_get_data:312:2964, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.522 INFO project_profile - __init__: Line numbers are different in the same function: iasecc_sdo_get_data:313:2966, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.522 INFO project_profile - __init__: Line numbers are different in the same function: iasecc_sdo_get_data:315:2968, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.522 INFO project_profile - __init__: Line numbers are different in the same function: iasecc_sdo_get_data:316:2969, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.523 INFO project_profile - __init__: Line numbers are different in the same function: itacns_init:141:761, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.523 INFO project_profile - __init__: Line numbers are different in the same function: itacns_init:142:762, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.523 INFO project_profile - __init__: Line numbers are different in the same function: itacns_init:144:763, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.523 INFO project_profile - __init__: Line numbers are different in the same function: itacns_init:146:764, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.524 INFO project_profile - __init__: Line numbers are different in the same function: itacns_init:147:765, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.524 INFO project_profile - __init__: Line numbers are different in the same function: itacns_init:149:766, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.524 INFO project_profile - __init__: Line numbers are different in the same function: itacns_init:150:768, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.524 INFO project_profile - __init__: Line numbers are different in the same function: itacns_init:151:770, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.524 INFO project_profile - __init__: Line numbers are different in the same function: itacns_init:153:771, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.524 INFO project_profile - __init__: Line numbers are different in the same function: itacns_init:154:772, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.524 INFO project_profile - __init__: Line numbers are different in the same function: itacns_init:156:773, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.524 INFO project_profile - __init__: Line numbers are different in the same function: itacns_init:157:774, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.524 INFO project_profile - __init__: Line numbers are different in the same function: itacns_init:158:775, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.524 INFO project_profile - __init__: Line numbers are different in the same function: itacns_init:159:776, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.524 INFO project_profile - __init__: Line numbers are different in the same function: itacns_init:162:777, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.524 INFO project_profile - __init__: Line numbers are different in the same function: itacns_init:163:778, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.524 INFO project_profile - __init__: Line numbers are different in the same function: itacns_init:164:779, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.524 INFO project_profile - __init__: Line numbers are different in the same function: itacns_init:165:780, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.524 INFO project_profile - __init__: Line numbers are different in the same function: itacns_init:167:781, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.524 INFO project_profile - __init__: Line numbers are different in the same function: itacns_init:168:782, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.525 INFO project_profile - __init__: Line numbers are different in the same function: itacns_init:169:783, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.525 INFO project_profile - __init__: Line numbers are different in the same function: itacns_init:170:784, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.525 INFO project_profile - __init__: Line numbers are different in the same function: itacns_init:171:785, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.525 INFO project_profile - __init__: Line numbers are different in the same function: itacns_init:172:786, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.525 INFO project_profile - __init__: Line numbers are different in the same function: itacns_init:173:787, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.525 INFO project_profile - __init__: Line numbers are different in the same function: itacns_init:174:788, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.525 INFO project_profile - __init__: Line numbers are different in the same function: itacns_init:175:791, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.529 INFO project_profile - __init__: Line numbers are different in the same function: rtecp_init:102:84, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.542 INFO project_profile - __init__: Line numbers are different in the same function: initialize_global:57:52, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.542 INFO project_profile - __init__: Line numbers are different in the same function: initialize_global:60:55, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.542 INFO project_profile - __init__: Line numbers are different in the same function: initialize_global:61:56, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.542 INFO project_profile - __init__: Line numbers are different in the same function: initialize_global:62:57, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.542 INFO project_profile - __init__: Line numbers are different in the same function: initialize_global:63:58, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.542 INFO project_profile - __init__: Line numbers are different in the same function: initialize_global:64:59, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.542 INFO project_profile - __init__: Line numbers are different in the same function: initialize_global:65:60, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.542 INFO project_profile - __init__: Line numbers are different in the same function: initialize_global:66:61, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.542 INFO project_profile - __init__: Line numbers are different in the same function: initialize_global:67:62, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.542 INFO project_profile - __init__: Line numbers are different in the same function: initialize_global:68:63, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.543 INFO project_profile - __init__: Line numbers are different in the same function: initialize_global:69:64, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.543 INFO project_profile - __init__: Line numbers are different in the same function: initialize_global:70:66, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.543 INFO project_profile - __init__: Line numbers are different in the same function: initialize_global:71:67, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.543 INFO project_profile - __init__: Line numbers are different in the same function: initialize_global:72:68, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.543 INFO project_profile - __init__: Line numbers are different in the same function: initialize_global:74:69, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.543 INFO project_profile - __init__: Line numbers are different in the same function: _main:2354:378, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.543 INFO project_profile - __init__: Line numbers are different in the same function: _main:2355:379, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.543 INFO project_profile - __init__: Line numbers are different in the same function: _main:2357:380, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.543 INFO project_profile - __init__: Line numbers are different in the same function: _main:2358:381, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.543 INFO project_profile - __init__: Line numbers are different in the same function: _main:2359:382, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.543 INFO project_profile - __init__: Line numbers are different in the same function: _main:2360:383, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.543 INFO project_profile - __init__: Line numbers are different in the same function: _main:2362:384, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.543 INFO project_profile - __init__: Line numbers are different in the same function: _main:2363:385, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.543 INFO project_profile - __init__: Line numbers are different in the same function: _main:2364:387, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.544 INFO project_profile - __init__: Line numbers are different in the same function: _main:2365:388, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.544 INFO project_profile - __init__: Line numbers are different in the same function: _main:2366:389, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.544 INFO project_profile - __init__: Line numbers are different in the same function: _main:2367:390, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.544 INFO project_profile - __init__: Line numbers are different in the same function: _main:2369:391, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.544 INFO project_profile - __init__: Line numbers are different in the same function: _main:2370:392, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.544 INFO project_profile - __init__: Line numbers are different in the same function: _main:2371:393, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.544 INFO project_profile - __init__: Line numbers are different in the same function: _main:2372:394, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.544 INFO project_profile - __init__: Line numbers are different in the same function: _main:2373:395, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.544 INFO project_profile - __init__: Line numbers are different in the same function: _main:2375:396, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.544 INFO project_profile - __init__: Line numbers are different in the same function: _main:2376:397, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.544 INFO project_profile - __init__: Line numbers are different in the same function: _main:2377:398, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.544 INFO project_profile - __init__: Line numbers are different in the same function: _main:2378:399, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.544 INFO project_profile - __init__: Line numbers are different in the same function: _main:2379:400, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.544 INFO project_profile - __init__: Line numbers are different in the same function: _main:2381:401, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.544 INFO project_profile - __init__: Line numbers are different in the same function: _main:2382:402, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.544 INFO project_profile - __init__: Line numbers are different in the same function: _main:2383:403, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.544 INFO project_profile - __init__: Line numbers are different in the same function: _main:2385:404, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.544 INFO project_profile - __init__: Line numbers are different in the same function: _main:2386:405, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.545 INFO project_profile - __init__: Line numbers are different in the same function: _main:2388:406, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.545 INFO project_profile - __init__: Line numbers are different in the same function: _main:2389:407, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.545 INFO project_profile - __init__: Line numbers are different in the same function: _main:2391:408, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.545 INFO project_profile - __init__: Line numbers are different in the same function: _main:2392:409, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.545 INFO project_profile - __init__: Line numbers are different in the same function: _main:2393:410, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.545 INFO project_profile - __init__: Line numbers are different in the same function: _main:2394:411, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.545 INFO project_profile - __init__: Line numbers are different in the same function: _main:2395:412, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.545 INFO project_profile - __init__: Line numbers are different in the same function: _main:2396:413, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.545 INFO project_profile - __init__: Line numbers are different in the same function: _main:2398:414, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.545 INFO project_profile - __init__: Line numbers are different in the same function: _main:2399:415, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.545 INFO project_profile - __init__: Line numbers are different in the same function: _main:2400:416, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.545 INFO project_profile - __init__: Line numbers are different in the same function: _main:2401:417, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.545 INFO project_profile - __init__: Line numbers are different in the same function: _main:2402:418, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.545 INFO project_profile - __init__: Line numbers are different in the same function: _main:2404:419, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.545 INFO project_profile - __init__: Line numbers are different in the same function: _main:2405:420, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.545 INFO project_profile - __init__: Line numbers are different in the same function: _main:2406:421, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.545 INFO project_profile - __init__: Line numbers are different in the same function: _main:2407:422, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.546 INFO project_profile - __init__: Line numbers are different in the same function: _main:2408:423, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.546 INFO project_profile - __init__: Line numbers are different in the same function: _main:2409:424, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.546 INFO project_profile - __init__: Line numbers are different in the same function: _main:2410:425, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.546 INFO project_profile - __init__: Line numbers are different in the same function: _main:2411:426, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.546 INFO project_profile - __init__: Line numbers are different in the same function: _main:2412:427, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.546 INFO project_profile - __init__: Line numbers are different in the same function: _main:2414:428, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.546 INFO project_profile - __init__: Line numbers are different in the same function: _main:2415:429, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.546 INFO project_profile - __init__: Line numbers are different in the same function: _main:2416:430, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.546 INFO project_profile - __init__: Line numbers are different in the same function: _main:2417:431, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.546 INFO project_profile - __init__: Line numbers are different in the same function: _main:2418:432, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.546 INFO project_profile - __init__: Line numbers are different in the same function: _main:2420:433, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.546 INFO project_profile - __init__: Line numbers are different in the same function: _main:2421:434, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.546 INFO project_profile - __init__: Line numbers are different in the same function: _main:2422:435, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.546 INFO project_profile - __init__: Line numbers are different in the same function: _main:2424:436, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.546 INFO project_profile - __init__: Line numbers are different in the same function: _main:2425:437, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.546 INFO project_profile - __init__: Line numbers are different in the same function: _main:2426:438, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.546 INFO project_profile - __init__: Line numbers are different in the same function: _main:2427:439, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.547 INFO project_profile - __init__: Line numbers are different in the same function: _main:2428:440, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.547 INFO project_profile - __init__: Line numbers are different in the same function: _main:2429:441, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.547 INFO project_profile - __init__: Line numbers are different in the same function: _main:2430:442, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.547 INFO project_profile - __init__: Line numbers are different in the same function: _main:2431:443, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.547 INFO project_profile - __init__: Line numbers are different in the same function: _main:2432:444, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.547 INFO project_profile - __init__: Line numbers are different in the same function: _main:2433:445, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.547 INFO project_profile - __init__: Line numbers are different in the same function: _main:2434:446, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.547 INFO project_profile - __init__: Line numbers are different in the same function: _main:2435:447, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.547 INFO project_profile - __init__: Line numbers are different in the same function: _main:2436:448, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.547 INFO project_profile - __init__: Line numbers are different in the same function: _main:2437:449, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.547 INFO project_profile - __init__: Line numbers are different in the same function: _main:2438:450, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.547 INFO project_profile - __init__: Line numbers are different in the same function: _main:2439:451, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.547 INFO project_profile - __init__: Line numbers are different in the same function: _main:2440:452, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.547 INFO project_profile - __init__: Line numbers are different in the same function: _main:2441:453, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.547 INFO project_profile - __init__: Line numbers are different in the same function: _main:2442:454, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.548 INFO project_profile - __init__: Line numbers are different in the same function: _main:2443:455, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.548 INFO project_profile - __init__: Line numbers are different in the same function: _main:2444:456, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.548 INFO project_profile - __init__: Line numbers are different in the same function: _main:2445:457, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.548 INFO project_profile - __init__: Line numbers are different in the same function: _main:2446:458, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.548 INFO project_profile - __init__: Line numbers are different in the same function: _main:2447:459, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.548 INFO project_profile - __init__: Line numbers are different in the same function: _main:2448:460, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.548 INFO project_profile - __init__: Line numbers are different in the same function: _main:2449:461, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.548 INFO project_profile - __init__: Line numbers are different in the same function: _main:2450:462, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.548 INFO project_profile - __init__: Line numbers are different in the same function: _main:2451:463, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.548 INFO project_profile - __init__: Line numbers are different in the same function: _main:2452:464, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.548 INFO project_profile - __init__: Line numbers are different in the same function: _main:2453:465, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.548 INFO project_profile - __init__: Line numbers are different in the same function: _main:2454:467, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.548 INFO project_profile - __init__: Line numbers are different in the same function: _main:2455:468, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.548 INFO project_profile - __init__: Line numbers are different in the same function: _main:2456:469, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.548 INFO project_profile - __init__: Line numbers are different in the same function: _main:2457:470, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.548 INFO project_profile - __init__: Line numbers are different in the same function: _main:2458:472, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.549 INFO project_profile - __init__: Line numbers are different in the same function: _main:2459:473, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.549 INFO project_profile - __init__: Line numbers are different in the same function: _main:2460:475, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.549 INFO project_profile - __init__: Line numbers are different in the same function: _main:2461:476, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.549 INFO project_profile - __init__: Line numbers are different in the same function: _main:2462:477, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.549 INFO project_profile - __init__: Line numbers are different in the same function: _main:2463:478, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.549 INFO project_profile - __init__: Line numbers are different in the same function: _main:2464:479, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.549 INFO project_profile - __init__: Line numbers are different in the same function: _main:2465:480, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.549 INFO project_profile - __init__: Line numbers are different in the same function: _main:2466:482, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.549 INFO project_profile - __init__: Line numbers are different in the same function: _main:2467:483, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.549 INFO project_profile - __init__: Line numbers are different in the same function: _main:2468:484, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.549 INFO project_profile - __init__: Line numbers are different in the same function: _main:2469:485, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.549 INFO project_profile - __init__: Line numbers are different in the same function: _main:2470:486, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.549 INFO project_profile - __init__: Line numbers are different in the same function: _main:2471:488, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.550 INFO project_profile - __init__: Line numbers are different in the same function: _main:2472:489, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.550 INFO project_profile - __init__: Line numbers are different in the same function: _main:2473:490, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.550 INFO project_profile - __init__: Line numbers are different in the same function: _main:2474:492, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.550 INFO project_profile - __init__: Line numbers are different in the same function: _main:2475:493, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.550 INFO project_profile - __init__: Line numbers are different in the same function: _main:2476:494, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.550 INFO project_profile - __init__: Line numbers are different in the same function: _main:2477:495, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.550 INFO project_profile - __init__: Line numbers are different in the same function: _main:2478:497, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.550 INFO project_profile - __init__: Line numbers are different in the same function: _main:2479:498, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.550 INFO project_profile - __init__: Line numbers are different in the same function: _main:2480:499, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.550 INFO project_profile - __init__: Line numbers are different in the same function: _main:2481:500, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.550 INFO project_profile - __init__: Line numbers are different in the same function: _main:2482:501, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.550 INFO project_profile - __init__: Line numbers are different in the same function: _main:2483:502, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.550 INFO project_profile - __init__: Line numbers are different in the same function: _main:2484:504, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.550 INFO project_profile - __init__: Line numbers are different in the same function: _main:2485:505, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.551 INFO project_profile - __init__: Line numbers are different in the same function: _main:2486:506, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.551 INFO project_profile - __init__: Line numbers are different in the same function: _main:2487:507, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.551 INFO project_profile - __init__: Line numbers are different in the same function: _main:2488:508, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.551 INFO project_profile - __init__: Line numbers are different in the same function: _main:2489:509, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.551 INFO project_profile - __init__: Line numbers are different in the same function: _main:2490:510, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.551 INFO project_profile - __init__: Line numbers are different in the same function: _main:2491:511, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.551 INFO project_profile - __init__: Line numbers are different in the same function: _main:2492:512, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.551 INFO project_profile - __init__: Line numbers are different in the same function: _main:2493:513, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.551 INFO project_profile - __init__: Line numbers are different in the same function: _main:2494:514, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.551 INFO project_profile - __init__: Line numbers are different in the same function: _main:2495:515, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.551 INFO project_profile - __init__: Line numbers are different in the same function: _main:2496:517, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.551 INFO project_profile - __init__: Line numbers are different in the same function: _main:2497:518, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.551 INFO project_profile - __init__: Line numbers are different in the same function: _main:2498:519, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.551 INFO project_profile - __init__: Line numbers are different in the same function: _main:2499:520, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.551 INFO project_profile - __init__: Line numbers are different in the same function: _main:2500:521, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.551 INFO project_profile - __init__: Line numbers are different in the same function: _main:2501:522, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.552 INFO project_profile - __init__: Line numbers are different in the same function: _main:2502:524, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.552 INFO project_profile - __init__: Line numbers are different in the same function: _main:2503:525, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.552 INFO project_profile - __init__: Line numbers are different in the same function: _main:2504:526, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.552 INFO project_profile - __init__: Line numbers are different in the same function: _main:2505:527, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.552 INFO project_profile - __init__: Line numbers are different in the same function: _main:2506:528, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.552 INFO project_profile - __init__: Line numbers are different in the same function: _main:2507:529, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.552 INFO project_profile - __init__: Line numbers are different in the same function: _main:2508:530, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.552 INFO project_profile - __init__: Line numbers are different in the same function: _main:2509:531, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.552 INFO project_profile - __init__: Line numbers are different in the same function: _main:2510:532, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.552 INFO project_profile - __init__: Line numbers are different in the same function: _main:2511:533, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.552 INFO project_profile - __init__: Line numbers are different in the same function: _main:2512:534, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.552 INFO project_profile - __init__: Line numbers are different in the same function: _main:2513:535, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.552 INFO project_profile - __init__: Line numbers are different in the same function: _main:2514:536, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.552 INFO project_profile - __init__: Line numbers are different in the same function: _main:2515:537, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.552 INFO project_profile - __init__: Line numbers are different in the same function: _main:2516:538, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.552 INFO project_profile - __init__: Line numbers are different in the same function: _main:2517:539, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.552 INFO project_profile - __init__: Line numbers are different in the same function: _main:2518:540, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.556 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:523:126, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.557 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:526:127, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.557 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:527:128, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.557 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:528:129, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.557 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:529:130, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.557 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:530:131, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.557 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:532:132, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.557 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:533:133, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.557 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:534:135, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.557 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:535:138, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.557 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:536:139, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.557 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:537:140, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.557 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:539:141, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.557 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:541:142, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.557 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:542:143, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.557 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:543:144, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.557 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:544:145, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.557 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:545:146, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.557 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:546:147, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.558 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:547:148, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.558 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:548:150, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.558 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:549:151, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.558 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:550:152, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.558 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:551:153, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.558 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:552:154, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.558 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:553:155, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.558 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:556:157, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.558 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:557:158, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.558 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:558:159, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.558 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:559:160, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.558 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:560:161, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.558 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:562:162, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.558 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:563:163, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.558 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:564:165, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.558 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:565:166, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.559 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:566:167, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.559 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:567:170, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.559 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:568:171, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.559 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:569:172, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.559 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:570:173, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.559 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:571:174, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.559 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:572:175, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.559 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:573:176, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.559 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:574:177, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.559 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:576:178, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.559 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:577:179, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.559 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:578:180, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.559 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:579:181, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.559 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:580:184, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.559 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:581:185, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.560 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:582:186, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.560 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:583:187, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.560 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:584:188, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.560 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:585:189, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.560 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:586:190, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.560 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:587:191, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.560 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:588:192, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.560 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:589:193, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.592 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:590:126, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.592 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:591:127, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.592 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:592:128, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.592 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:597:129, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.592 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:599:130, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.592 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:600:131, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.592 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:601:132, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.592 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:602:133, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.592 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:605:135, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.592 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:606:138, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.592 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:607:139, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.592 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:608:140, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.593 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:609:141, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.593 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:610:142, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.593 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:611:143, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.593 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:612:144, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.593 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:613:145, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.593 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:614:146, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.593 INFO project_profile - __init__: Line numbers are different in the same function: cac_read_binary:615:147, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.705 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.706 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.774 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/opensc/reports/20240907/linux -- fuzz_scconf_parse_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.774 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/opensc/reports-by-target/20240907/fuzz_scconf_parse_string/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.774 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.780 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.780 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:11:59.780 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:01.864 INFO analysis - overlay_calltree_with_coverage: [+] found 12 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:01.865 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/opensc/reports/20240907/linux -- fuzz_asn1_print Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:01.866 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/opensc/reports-by-target/20240907/fuzz_asn1_print/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:01.866 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:01.873 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:01.873 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:01.873 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:03.936 INFO analysis - overlay_calltree_with_coverage: [+] found 9 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:03.937 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/opensc/reports/20240907/linux -- fuzz_asn1_sig_value Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:03.937 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/opensc/reports-by-target/20240907/fuzz_asn1_sig_value/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:03.937 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:03.965 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:03.966 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:03.967 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:05.998 INFO analysis - overlay_calltree_with_coverage: [+] found 77 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:06.002 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/opensc/reports/20240907/linux -- fuzz_pkcs15_tool Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:06.002 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/opensc/reports-by-target/20240907/fuzz_pkcs15_tool/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:06.002 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:06.085 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:06.088 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:06.092 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:08.067 INFO analysis - overlay_calltree_with_coverage: [+] found 255 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:08.078 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/opensc/reports/20240907/linux -- fuzz_piv_tool Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:08.078 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/opensc/reports-by-target/20240907/fuzz_piv_tool/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:08.078 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:08.140 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:08.141 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:08.143 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:10.115 INFO analysis - overlay_calltree_with_coverage: [+] found 258 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:10.134 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/opensc/reports/20240907/linux -- fuzz_card Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:10.134 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/opensc/reports-by-target/20240907/fuzz_card/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:10.134 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:10.169 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:10.169 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:10.171 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:12.138 INFO analysis - overlay_calltree_with_coverage: [+] found 519 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:12.171 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/opensc/reports/20240907/linux -- fuzz_pkcs15init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:12.171 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/opensc/reports-by-target/20240907/fuzz_pkcs15init/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:12.171 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:12.373 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:12.376 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:12.380 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:14.314 INFO analysis - overlay_calltree_with_coverage: [+] found 1333 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:14.385 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/opensc/reports/20240907/linux -- fuzz_pkcs15_crypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:14.385 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/opensc/reports-by-target/20240907/fuzz_pkcs15_crypt/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:14.385 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:14.507 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:14.509 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:14.512 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:16.451 INFO analysis - overlay_calltree_with_coverage: [+] found 1024 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:16.553 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/opensc/reports/20240907/linux -- fuzz_pkcs15_reader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:16.553 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/opensc/reports-by-target/20240907/fuzz_pkcs15_reader/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:16.553 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:16.668 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:16.670 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:16.672 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:18.598 INFO analysis - overlay_calltree_with_coverage: [+] found 1026 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:18.729 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/opensc/reports/20240907/linux -- fuzz_pkcs15_decode Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:18.730 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/opensc/reports-by-target/20240907/fuzz_pkcs15_decode/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:18.730 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:18.811 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:18.813 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:18.814 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:20.745 INFO analysis - overlay_calltree_with_coverage: [+] found 914 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:20.909 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/opensc/reports/20240907/linux -- fuzz_pkcs15_encode Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:20.910 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/opensc/reports-by-target/20240907/fuzz_pkcs15_encode/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:20.910 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:21.025 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:21.026 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:21.029 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:22.948 INFO analysis - overlay_calltree_with_coverage: [+] found 937 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:23.140 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/opensc/reports/20240907/linux -- fuzz_pkcs11 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:23.141 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/opensc/reports-by-target/20240907/fuzz_pkcs11/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:23.141 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:23.141 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:23.141 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:23.141 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:25.036 INFO analysis - overlay_calltree_with_coverage: [+] found 1531 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-eI5Rc523Z3.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-rohcS7ywvC.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-qTlWkM4GJ9.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-5BXb6yYmAm.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-FZY7G1KIsa.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-WamAIgCDeX.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-r51WkTjLj6.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-GyPvZ0fEIW.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-ybtCdGyWIR.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-fB6VnDb51M.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-j2AEwQ53zo.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-QCjSmcJaa5.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-WamAIgCDeX.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-rohcS7ywvC.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-fB6VnDb51M.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-qTlWkM4GJ9.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-eI5Rc523Z3.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-FZY7G1KIsa.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-ybtCdGyWIR.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-5BXb6yYmAm.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-GyPvZ0fEIW.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-j2AEwQ53zo.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-r51WkTjLj6.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-QCjSmcJaa5.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-FZY7G1KIsa.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-GyPvZ0fEIW.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-fB6VnDb51M.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-rohcS7ywvC.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-5BXb6yYmAm.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-qTlWkM4GJ9.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-r51WkTjLj6.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-ybtCdGyWIR.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-WamAIgCDeX.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-j2AEwQ53zo.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-QCjSmcJaa5.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-eI5Rc523Z3.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:25.726 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:25.726 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:25.726 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:25.726 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:25.825 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:25.835 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:25.947 INFO html_report - create_all_function_table: Assembled a total of 3137 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:25.947 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:25.975 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:25.976 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:25.977 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:25.977 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 101 -- : 101 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:25.977 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:25.977 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:26.723 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:27.023 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_scconf_parse_string_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:27.024 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (79 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:27.092 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:27.092 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:27.269 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:27.269 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:27.271 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:27.271 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:27.273 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:27.273 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 130 -- : 130 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:27.273 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:27.273 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:27.365 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_asn1_print_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:27.365 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (107 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:27.415 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:27.415 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:27.502 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:27.502 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:27.504 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:27.504 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:27.510 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:27.510 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 601 -- : 601 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:27.511 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:27.512 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:27.513 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:27.922 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_asn1_sig_value_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:27.923 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (507 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:28.021 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:28.022 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:28.140 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:28.140 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:28.141 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:28.146 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:28.146 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:28.166 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:28.169 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2499 -- : 2499 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:28.171 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:28.176 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:28.181 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:28.181 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:28.181 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:28.181 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:29.901 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_pkcs15_tool_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:29.904 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2221 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:30.052 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:30.052 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:30.194 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:30.195 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:30.200 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:30.200 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:30.200 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:30.200 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:30.211 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:30.211 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:30.219 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:30.220 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1046 -- : 1046 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:30.220 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:30.222 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:30.224 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:30.224 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:30.224 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:30.934 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_piv_tool_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:30.935 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (904 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:31.119 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:31.119 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:31.284 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:31.285 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:31.287 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:31.287 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:31.287 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:31.301 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:31.301 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:31.307 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:31.308 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 766 -- : 766 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:31.308 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:31.310 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:31.311 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:31.311 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:31.311 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:31.311 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:31.311 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:31.311 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:31.312 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:31.312 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:31.312 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:31.834 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_card_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:31.835 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (653 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:31.955 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:31.955 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:32.091 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:32.091 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:32.093 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:32.093 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:32.093 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:32.093 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:32.093 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:32.093 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:32.093 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:32.093 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:32.093 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:32.108 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:32.108 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:32.132 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:32.135 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2957 -- : 2957 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:32.136 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:32.143 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:32.150 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:32.150 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:32.150 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:32.150 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:32.150 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:32.150 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:32.150 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:32.150 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:32.150 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:32.151 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:32.151 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:34.211 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_pkcs15init_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:34.213 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2635 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:34.694 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:34.694 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:35.028 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:35.029 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:35.035 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:35.036 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:35.036 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:35.036 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:35.036 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:35.036 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:35.036 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:35.036 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:35.036 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:35.036 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:35.036 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:35.064 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:35.065 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:35.080 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:35.082 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1873 -- : 1873 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:35.082 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:35.086 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:35.089 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:35.089 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:35.089 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:35.090 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:35.090 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:35.090 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:35.090 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:35.090 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:35.090 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:35.090 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:36.362 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_pkcs15_crypt_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:36.364 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1637 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:36.695 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:36.695 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:36.955 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:36.955 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:36.959 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:36.959 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:36.959 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:36.959 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:36.959 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:36.959 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:36.959 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:36.959 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:36.959 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:36.959 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:36.979 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:36.979 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:36.993 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:36.995 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1783 -- : 1783 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:36.996 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:36.999 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:37.002 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:37.002 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:37.002 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:37.002 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:37.002 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:37.002 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:37.002 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:37.002 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:37.002 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:37.002 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:38.227 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_pkcs15_reader_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:38.229 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1571 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:38.507 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:38.508 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:38.739 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:38.740 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:38.743 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:38.743 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:38.743 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:38.743 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:38.743 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:38.743 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:38.744 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:38.744 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:38.744 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:38.744 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:38.765 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:38.765 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:38.775 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:38.777 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1266 -- : 1266 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:38.777 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:38.779 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:38.781 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:38.781 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:38.781 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:38.781 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:38.782 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:38.782 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:38.782 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:38.782 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:38.782 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:38.782 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:39.651 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_pkcs15_decode_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:39.652 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1109 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:39.858 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:39.859 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:40.045 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:40.046 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:40.048 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:40.048 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:40.048 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:40.048 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:40.048 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:40.048 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:40.049 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:40.049 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:40.049 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:40.049 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:40.070 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:40.070 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:40.082 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:40.084 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1661 -- : 1661 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:40.085 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:40.088 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:40.090 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:40.091 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:40.091 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:40.091 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:40.091 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:40.091 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:40.091 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:40.091 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:41.240 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_pkcs15_encode_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:41.242 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1474 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:41.526 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:41.526 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:41.761 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:41.762 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:41.765 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:41.765 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:41.765 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:41.765 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:41.765 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:41.765 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:41.765 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:41.765 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:41.785 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:41.785 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:41.785 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:41.785 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 3 -- : 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:41.785 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:41.785 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:41.786 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:41.786 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:41.786 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:41.786 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:41.786 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:41.786 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:41.786 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:41.786 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:41.786 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:41.786 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:41.786 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:41.786 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:41.809 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_pkcs11_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:41.809 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:41.856 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:41.857 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:41.942 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:41.942 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:41.943 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:41.943 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:41.943 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:41.943 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:41.943 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:41.943 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:41.943 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:41.943 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:41.943 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:41.943 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:41.943 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:41.943 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:41.966 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:41.967 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:12:41.967 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:12.676 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:12.686 INFO optimal_targets - iteratively_get_optimal_targets: Getting 7 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:12.686 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:12.687 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:41.190 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:41.192 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:41.524 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:41.535 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:13:41.536 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:10.406 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:10.408 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:10.762 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:10.791 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:10.792 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:35.612 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:35.614 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:35.984 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:36.012 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:14:36.013 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:04.691 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:04.693 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:05.067 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:05.090 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:05.091 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:33.822 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:33.824 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:34.200 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:34.223 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:15:34.224 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:02.904 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:02.905 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:03.287 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:03.311 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:03.312 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:31.986 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:31.989 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:32.368 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['iasecc_card_ctl', 'pkcs15_create_object', 'cosm_emu_update_any_df', 'pgp_card_ctl', 'dnie_sm_get_wrapped_apdu', 'piv_init', 'gids_card_ctl'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:32.534 INFO html_report - create_all_function_table: Assembled a total of 3137 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:32.599 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:32.974 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:32.977 INFO engine_input - analysis_func: Generating input for fuzz_scconf_parse_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:32.980 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:32.980 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: scconf_lex_engine Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:32.980 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: scconf_parse_token Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:32.981 INFO engine_input - analysis_func: Generating input for fuzz_asn1_print Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:32.982 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:32.982 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: print_tags_recursive Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:32.982 INFO engine_input - analysis_func: Generating input for fuzz_asn1_sig_value Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:32.983 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:32.984 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: asn1_decode_entry Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:32.984 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: asn1_encode Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:32.984 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: scconf_lex_parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:32.984 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sc_do_log Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:32.984 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: process_config_file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:32.984 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: load_card_drivers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:32.984 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sc_context_create Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:32.984 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: asn1_encode_entry Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:32.984 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: scconf_block_destroy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:32.985 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: asn1_decode Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:32.985 INFO engine_input - analysis_func: Generating input for fuzz_pkcs15_tool Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:32.986 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:32.989 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sc_path_print Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:32.989 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sc_connect_card Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:32.989 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sc_lock Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:32.989 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sc_unlock Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:32.989 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sc_transmit_apdu Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:32.989 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: scconf_lex_parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:32.989 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: scconf_get_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:32.989 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sc_select_file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:32.989 INFO engine_input - analysis_func: Generating input for fuzz_piv_tool Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:32.991 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:32.992 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: asn1_decode_entry Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:32.992 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: scconf_lex_parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:32.992 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sc_card_sm_check Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:32.992 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: process_config_file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:32.992 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sc_asn1_find_tag Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:32.992 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: load_card_drivers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:32.992 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sc_connect_card Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:32.992 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sc_context_create Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:32.992 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sc_single_transmit Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:32.992 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: gen_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:32.992 INFO engine_input - analysis_func: Generating input for fuzz_card Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:32.993 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:32.994 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: scconf_lex_parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:32.994 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sc_card_sm_check Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:32.994 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: process_config_file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:32.994 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sc_asn1_decode_object_id Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:32.994 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sc_do_log Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:32.994 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sc_dump_oid Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:32.994 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: load_card_drivers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:32.995 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sc_connect_card Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:32.995 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sc_context_create Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:32.995 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: asn1_decode Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:32.995 INFO engine_input - analysis_func: Generating input for fuzz_pkcs15init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:32.996 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:32.999 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sc_card_sm_check Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:32.999 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _pkcd15init_set_aux_md_data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:32.999 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sc_pkcs15_bind_synthetic Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:32.999 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sc_do_log Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:32.999 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sc_pkcs15init_store_pin Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:32.999 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: load_card_drivers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:33.000 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sc_pkcs15_free_certificate Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:33.000 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sc_profile_find_file_by_path Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:33.000 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sc_connect_card Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:33.000 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: scconf_get_bool Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:33.000 INFO engine_input - analysis_func: Generating input for fuzz_pkcs15_crypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:33.001 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:33.003 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: scconf_lex_parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:33.003 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sc_card_sm_check Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:33.003 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sc_pkcs15_bind_synthetic Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:33.003 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sc_pkcs1_encode Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:33.003 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sc_do_log_openssl Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:33.003 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: asn1_encode_entry Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:33.003 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: load_card_drivers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:33.004 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sc_connect_card Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:33.004 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: scconf_get_bool Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:33.004 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sc_context_create Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:33.004 INFO engine_input - analysis_func: Generating input for fuzz_pkcs15_reader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:33.005 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:33.007 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: scconf_lex_parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:33.007 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sc_card_sm_check Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:33.007 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sc_pkcs15_bind_synthetic Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:33.007 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sc_do_log_openssl Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:33.007 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sc_pkcs1_encode Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:33.007 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sc_do_log Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:33.007 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: load_card_drivers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:33.007 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sc_pkcs15_wrap Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:33.007 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sc_pkcs15_unwrap Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:33.007 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sc_connect_card Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:33.008 INFO engine_input - analysis_func: Generating input for fuzz_pkcs15_decode Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:33.009 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:33.010 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: scconf_lex_parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:33.011 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sc_card_sm_check Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:33.011 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sc_pkcs15_bind_synthetic Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:33.011 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sc_do_log Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:33.011 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: load_card_drivers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:33.011 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sc_connect_card Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:33.011 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: scconf_get_bool Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:33.011 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sc_context_create Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:33.011 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: process_config_file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:33.011 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: generate_cache_filename Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:33.011 INFO engine_input - analysis_func: Generating input for fuzz_pkcs15_encode Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:33.013 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:33.014 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: scconf_lex_parse Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:33.014 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sc_card_sm_check Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:33.014 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sc_pkcs15_bind_synthetic Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:33.014 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sc_do_log Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:33.014 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sc_pkcs15_decode_pubkey_rsa Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:33.014 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sc_pkcs15_encode_dodf_entry Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:33.015 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: load_card_drivers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:33.015 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sc_connect_card Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:33.015 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: scconf_get_bool Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:33.015 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: sc_context_create Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:33.015 INFO engine_input - analysis_func: Generating input for fuzz_pkcs11 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:33.016 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:33.016 INFO engine_input - get_fuzzer_focus_function_section: Found no fuzz blockers and thus no focus function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:33.016 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:33.016 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:33.016 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:33.035 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:33.036 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:38.834 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:38.834 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:38.834 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:38.834 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:38.835 INFO annotated_cfg - analysis_func: Analysing: fuzz_scconf_parse_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:38.835 INFO annotated_cfg - analysis_func: Analysing: fuzz_asn1_print Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:38.836 INFO annotated_cfg - analysis_func: Analysing: fuzz_asn1_sig_value Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:38.839 INFO annotated_cfg - analysis_func: Analysing: fuzz_pkcs15_tool Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:38.852 INFO annotated_cfg - analysis_func: Analysing: fuzz_piv_tool Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:38.858 INFO annotated_cfg - analysis_func: Analysing: fuzz_card Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:38.862 INFO annotated_cfg - analysis_func: Analysing: fuzz_pkcs15init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:38.878 INFO annotated_cfg - analysis_func: Analysing: fuzz_pkcs15_crypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:38.888 INFO annotated_cfg - analysis_func: Analysing: fuzz_pkcs15_reader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:38.897 INFO annotated_cfg - analysis_func: Analysing: fuzz_pkcs15_decode Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:38.904 INFO annotated_cfg - analysis_func: Analysing: fuzz_pkcs15_encode Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:38.913 INFO annotated_cfg - analysis_func: Analysing: fuzz_pkcs11 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:38.921 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/opensc/reports/20240907/linux -- fuzz_scconf_parse_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:38.921 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/opensc/reports/20240907/linux -- fuzz_asn1_print Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:38.921 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/opensc/reports/20240907/linux -- fuzz_asn1_sig_value Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:38.921 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/opensc/reports/20240907/linux -- fuzz_pkcs15_tool Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:38.921 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/opensc/reports/20240907/linux -- fuzz_piv_tool Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:38.921 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/opensc/reports/20240907/linux -- fuzz_card Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:38.921 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/opensc/reports/20240907/linux -- fuzz_pkcs15init Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:38.921 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/opensc/reports/20240907/linux -- fuzz_pkcs15_crypt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:38.921 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/opensc/reports/20240907/linux -- fuzz_pkcs15_reader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:38.921 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/opensc/reports/20240907/linux -- fuzz_pkcs15_decode Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:38.921 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/opensc/reports/20240907/linux -- fuzz_pkcs15_encode Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:38.921 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/opensc/reports/20240907/linux -- fuzz_pkcs11 Step #6 - "compile-libfuzzer-introspector-x86_64": Loading report: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:38.983 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:39.598 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:40.174 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:40.761 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:41.308 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:41.393 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:41.914 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:41.985 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:42.671 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:43.282 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:43.876 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:44.489 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:16:45.038 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:07.075 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": Correlating Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:15.482 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:15.483 INFO debug_info - create_friendly_debug_types: Have to create for 1128638 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:19.763 INFO debug_info - create_friendly_debug_types: Idx: 2500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:19.781 INFO debug_info - create_friendly_debug_types: Idx: 5000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:19.798 INFO debug_info - create_friendly_debug_types: Idx: 7500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:19.816 INFO debug_info - create_friendly_debug_types: Idx: 10000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:19.833 INFO debug_info - create_friendly_debug_types: Idx: 12500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:19.851 INFO debug_info - create_friendly_debug_types: Idx: 15000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:19.870 INFO debug_info - create_friendly_debug_types: Idx: 17500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:19.888 INFO debug_info - create_friendly_debug_types: Idx: 20000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:19.907 INFO debug_info - create_friendly_debug_types: Idx: 22500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:19.924 INFO debug_info - create_friendly_debug_types: Idx: 25000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:19.942 INFO debug_info - create_friendly_debug_types: Idx: 27500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:19.960 INFO debug_info - create_friendly_debug_types: Idx: 30000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:19.980 INFO debug_info - create_friendly_debug_types: Idx: 32500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:19.999 INFO debug_info - create_friendly_debug_types: Idx: 35000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:20.017 INFO debug_info - create_friendly_debug_types: Idx: 37500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:20.035 INFO debug_info - create_friendly_debug_types: Idx: 40000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:20.053 INFO debug_info - create_friendly_debug_types: Idx: 42500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:20.073 INFO debug_info - create_friendly_debug_types: Idx: 45000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:20.091 INFO debug_info - create_friendly_debug_types: Idx: 47500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:20.111 INFO debug_info - create_friendly_debug_types: Idx: 50000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:20.129 INFO debug_info - create_friendly_debug_types: Idx: 52500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:20.147 INFO debug_info - create_friendly_debug_types: Idx: 55000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:20.166 INFO debug_info - create_friendly_debug_types: Idx: 57500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:20.185 INFO debug_info - create_friendly_debug_types: Idx: 60000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:20.203 INFO debug_info - create_friendly_debug_types: Idx: 62500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:20.223 INFO debug_info - create_friendly_debug_types: Idx: 65000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:20.242 INFO debug_info - create_friendly_debug_types: Idx: 67500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:20.261 INFO debug_info - create_friendly_debug_types: Idx: 70000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:20.280 INFO debug_info - create_friendly_debug_types: Idx: 72500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:20.298 INFO debug_info - create_friendly_debug_types: Idx: 75000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:20.319 INFO debug_info - create_friendly_debug_types: Idx: 77500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:20.340 INFO debug_info - create_friendly_debug_types: Idx: 80000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:20.358 INFO debug_info - create_friendly_debug_types: Idx: 82500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:20.377 INFO debug_info - create_friendly_debug_types: Idx: 85000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:20.398 INFO debug_info - create_friendly_debug_types: Idx: 87500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:20.416 INFO debug_info - create_friendly_debug_types: Idx: 90000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:20.434 INFO debug_info - create_friendly_debug_types: Idx: 92500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:20.453 INFO debug_info - create_friendly_debug_types: Idx: 95000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:20.472 INFO debug_info - create_friendly_debug_types: Idx: 97500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:20.490 INFO debug_info - create_friendly_debug_types: Idx: 100000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:20.508 INFO debug_info - create_friendly_debug_types: Idx: 102500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:23.646 INFO debug_info - create_friendly_debug_types: Idx: 105000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:23.664 INFO debug_info - create_friendly_debug_types: Idx: 107500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:23.683 INFO debug_info - create_friendly_debug_types: Idx: 110000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:23.703 INFO debug_info - create_friendly_debug_types: Idx: 112500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:23.721 INFO debug_info - create_friendly_debug_types: Idx: 115000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:23.739 INFO debug_info - create_friendly_debug_types: Idx: 117500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:23.757 INFO debug_info - create_friendly_debug_types: Idx: 120000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:23.775 INFO debug_info - create_friendly_debug_types: Idx: 122500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:23.794 INFO debug_info - create_friendly_debug_types: Idx: 125000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:23.813 INFO debug_info - create_friendly_debug_types: Idx: 127500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:23.831 INFO debug_info - create_friendly_debug_types: Idx: 130000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:23.849 INFO debug_info - create_friendly_debug_types: Idx: 132500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:23.867 INFO debug_info - create_friendly_debug_types: Idx: 135000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:23.886 INFO debug_info - create_friendly_debug_types: Idx: 137500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:23.904 INFO debug_info - create_friendly_debug_types: Idx: 140000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:23.924 INFO debug_info - create_friendly_debug_types: Idx: 142500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:23.943 INFO debug_info - create_friendly_debug_types: Idx: 145000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:23.961 INFO debug_info - create_friendly_debug_types: Idx: 147500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:23.979 INFO debug_info - create_friendly_debug_types: Idx: 150000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:23.997 INFO debug_info - create_friendly_debug_types: Idx: 152500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:24.016 INFO debug_info - create_friendly_debug_types: Idx: 155000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:24.036 INFO debug_info - create_friendly_debug_types: Idx: 157500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:24.055 INFO debug_info - create_friendly_debug_types: Idx: 160000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:24.073 INFO debug_info - create_friendly_debug_types: Idx: 162500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:24.091 INFO debug_info - create_friendly_debug_types: Idx: 165000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:24.109 INFO debug_info - create_friendly_debug_types: Idx: 167500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:24.128 INFO debug_info - create_friendly_debug_types: Idx: 170000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:24.147 INFO debug_info - create_friendly_debug_types: Idx: 172500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:24.171 INFO debug_info - create_friendly_debug_types: Idx: 175000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:24.188 INFO debug_info - create_friendly_debug_types: Idx: 177500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:24.206 INFO debug_info - create_friendly_debug_types: Idx: 180000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:24.225 INFO debug_info - create_friendly_debug_types: Idx: 182500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:24.243 INFO debug_info - create_friendly_debug_types: Idx: 185000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:24.264 INFO debug_info - create_friendly_debug_types: Idx: 187500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:24.282 INFO debug_info - create_friendly_debug_types: Idx: 190000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:24.300 INFO debug_info - create_friendly_debug_types: Idx: 192500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:24.318 INFO debug_info - create_friendly_debug_types: Idx: 195000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:24.336 INFO debug_info - create_friendly_debug_types: Idx: 197500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:24.355 INFO debug_info - create_friendly_debug_types: Idx: 200000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:24.373 INFO debug_info - create_friendly_debug_types: Idx: 202500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:24.391 INFO debug_info - create_friendly_debug_types: Idx: 205000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:24.409 INFO debug_info - create_friendly_debug_types: Idx: 207500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:24.427 INFO debug_info - create_friendly_debug_types: Idx: 210000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:24.444 INFO debug_info - create_friendly_debug_types: Idx: 212500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:24.462 INFO debug_info - create_friendly_debug_types: Idx: 215000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:24.479 INFO debug_info - create_friendly_debug_types: Idx: 217500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:24.499 INFO debug_info - create_friendly_debug_types: Idx: 220000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:24.517 INFO debug_info - create_friendly_debug_types: Idx: 222500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:24.535 INFO debug_info - create_friendly_debug_types: Idx: 225000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:24.553 INFO debug_info - create_friendly_debug_types: Idx: 227500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:24.572 INFO debug_info - create_friendly_debug_types: Idx: 230000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:24.590 INFO debug_info - create_friendly_debug_types: Idx: 232500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:24.609 INFO debug_info - create_friendly_debug_types: Idx: 235000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:24.628 INFO debug_info - create_friendly_debug_types: Idx: 237500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:24.646 INFO debug_info - create_friendly_debug_types: Idx: 240000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:24.664 INFO debug_info - create_friendly_debug_types: Idx: 242500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:24.682 INFO debug_info - create_friendly_debug_types: Idx: 245000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:24.700 INFO debug_info - create_friendly_debug_types: Idx: 247500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:24.719 INFO debug_info - create_friendly_debug_types: Idx: 250000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:24.738 INFO debug_info - create_friendly_debug_types: Idx: 252500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:24.756 INFO debug_info - create_friendly_debug_types: Idx: 255000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:24.775 INFO debug_info - create_friendly_debug_types: Idx: 257500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:24.793 INFO debug_info - create_friendly_debug_types: Idx: 260000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:24.811 INFO debug_info - create_friendly_debug_types: Idx: 262500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:24.830 INFO debug_info - create_friendly_debug_types: Idx: 265000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:24.848 INFO debug_info - create_friendly_debug_types: Idx: 267500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:24.867 INFO debug_info - create_friendly_debug_types: Idx: 270000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:24.885 INFO debug_info - create_friendly_debug_types: Idx: 272500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:24.903 INFO debug_info - create_friendly_debug_types: Idx: 275000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:24.921 INFO debug_info - create_friendly_debug_types: Idx: 277500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:24.942 INFO debug_info - create_friendly_debug_types: Idx: 280000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:24.960 INFO debug_info - create_friendly_debug_types: Idx: 282500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:24.978 INFO debug_info - create_friendly_debug_types: Idx: 285000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:24.997 INFO debug_info - create_friendly_debug_types: Idx: 287500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:25.015 INFO debug_info - create_friendly_debug_types: Idx: 290000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:25.033 INFO debug_info - create_friendly_debug_types: Idx: 292500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:25.051 INFO debug_info - create_friendly_debug_types: Idx: 295000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:25.071 INFO debug_info - create_friendly_debug_types: Idx: 297500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:25.090 INFO debug_info - create_friendly_debug_types: Idx: 300000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:25.110 INFO debug_info - create_friendly_debug_types: Idx: 302500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:25.130 INFO debug_info - create_friendly_debug_types: Idx: 305000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:25.150 INFO debug_info - create_friendly_debug_types: Idx: 307500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:25.168 INFO debug_info - create_friendly_debug_types: Idx: 310000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:25.188 INFO debug_info - create_friendly_debug_types: Idx: 312500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:25.207 INFO debug_info - create_friendly_debug_types: Idx: 315000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:25.226 INFO debug_info - create_friendly_debug_types: Idx: 317500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:25.244 INFO debug_info - create_friendly_debug_types: Idx: 320000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:25.263 INFO debug_info - create_friendly_debug_types: Idx: 322500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:25.282 INFO debug_info - create_friendly_debug_types: Idx: 325000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:25.302 INFO debug_info - create_friendly_debug_types: Idx: 327500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:25.321 INFO debug_info - create_friendly_debug_types: Idx: 330000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:25.340 INFO debug_info - create_friendly_debug_types: Idx: 332500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:25.359 INFO debug_info - create_friendly_debug_types: Idx: 335000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:25.378 INFO debug_info - create_friendly_debug_types: Idx: 337500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:25.396 INFO debug_info - create_friendly_debug_types: Idx: 340000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:25.417 INFO debug_info - create_friendly_debug_types: Idx: 342500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:25.435 INFO debug_info - create_friendly_debug_types: Idx: 345000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:25.454 INFO debug_info - create_friendly_debug_types: Idx: 347500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:25.483 INFO debug_info - create_friendly_debug_types: Idx: 350000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:25.502 INFO debug_info - create_friendly_debug_types: Idx: 352500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:25.521 INFO debug_info - create_friendly_debug_types: Idx: 355000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:25.541 INFO debug_info - create_friendly_debug_types: Idx: 357500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:25.559 INFO debug_info - create_friendly_debug_types: Idx: 360000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:25.578 INFO debug_info - create_friendly_debug_types: Idx: 362500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:25.596 INFO debug_info - create_friendly_debug_types: Idx: 365000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:25.615 INFO debug_info - create_friendly_debug_types: Idx: 367500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:25.633 INFO debug_info - create_friendly_debug_types: Idx: 370000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:25.652 INFO debug_info - create_friendly_debug_types: Idx: 372500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:25.671 INFO debug_info - create_friendly_debug_types: Idx: 375000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:25.690 INFO debug_info - create_friendly_debug_types: Idx: 377500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:25.708 INFO debug_info - create_friendly_debug_types: Idx: 380000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:25.727 INFO debug_info - create_friendly_debug_types: Idx: 382500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:25.745 INFO debug_info - create_friendly_debug_types: Idx: 385000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:25.765 INFO debug_info - create_friendly_debug_types: Idx: 387500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:25.784 INFO debug_info - create_friendly_debug_types: Idx: 390000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:25.803 INFO debug_info - create_friendly_debug_types: Idx: 392500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:25.822 INFO debug_info - create_friendly_debug_types: Idx: 395000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:25.841 INFO debug_info - create_friendly_debug_types: Idx: 397500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:25.859 INFO debug_info - create_friendly_debug_types: Idx: 400000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:25.877 INFO debug_info - create_friendly_debug_types: Idx: 402500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:25.897 INFO debug_info - create_friendly_debug_types: Idx: 405000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:25.915 INFO debug_info - create_friendly_debug_types: Idx: 407500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:25.934 INFO debug_info - create_friendly_debug_types: Idx: 410000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:25.952 INFO debug_info - create_friendly_debug_types: Idx: 412500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:25.972 INFO debug_info - create_friendly_debug_types: Idx: 415000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:25.992 INFO debug_info - create_friendly_debug_types: Idx: 417500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:26.011 INFO debug_info - create_friendly_debug_types: Idx: 420000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:26.030 INFO debug_info - create_friendly_debug_types: Idx: 422500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:26.048 INFO debug_info - create_friendly_debug_types: Idx: 425000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:26.066 INFO debug_info - create_friendly_debug_types: Idx: 427500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:26.084 INFO debug_info - create_friendly_debug_types: Idx: 430000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:26.102 INFO debug_info - create_friendly_debug_types: Idx: 432500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:26.122 INFO debug_info - create_friendly_debug_types: Idx: 435000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:26.140 INFO debug_info - create_friendly_debug_types: Idx: 437500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:26.158 INFO debug_info - create_friendly_debug_types: Idx: 440000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:26.177 INFO debug_info - create_friendly_debug_types: Idx: 442500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:26.196 INFO debug_info - create_friendly_debug_types: Idx: 445000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:26.215 INFO debug_info - create_friendly_debug_types: Idx: 447500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:29.835 INFO debug_info - create_friendly_debug_types: Idx: 450000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:29.854 INFO debug_info - create_friendly_debug_types: Idx: 452500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:29.873 INFO debug_info - create_friendly_debug_types: Idx: 455000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:29.892 INFO debug_info - create_friendly_debug_types: Idx: 457500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:29.911 INFO debug_info - create_friendly_debug_types: Idx: 460000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:29.929 INFO debug_info - create_friendly_debug_types: Idx: 462500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:29.948 INFO debug_info - create_friendly_debug_types: Idx: 465000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:29.967 INFO debug_info - create_friendly_debug_types: Idx: 467500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:29.986 INFO debug_info - create_friendly_debug_types: Idx: 470000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:30.005 INFO debug_info - create_friendly_debug_types: Idx: 472500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:30.024 INFO debug_info - create_friendly_debug_types: Idx: 475000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:30.042 INFO debug_info - create_friendly_debug_types: Idx: 477500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:30.061 INFO debug_info - create_friendly_debug_types: Idx: 480000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:30.080 INFO debug_info - create_friendly_debug_types: Idx: 482500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:30.099 INFO debug_info - create_friendly_debug_types: Idx: 485000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:30.118 INFO debug_info - create_friendly_debug_types: Idx: 487500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:30.136 INFO debug_info - create_friendly_debug_types: Idx: 490000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:30.154 INFO debug_info - create_friendly_debug_types: Idx: 492500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:30.173 INFO debug_info - create_friendly_debug_types: Idx: 495000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:30.191 INFO debug_info - create_friendly_debug_types: Idx: 497500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:30.210 INFO debug_info - create_friendly_debug_types: Idx: 500000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:30.228 INFO debug_info - create_friendly_debug_types: Idx: 502500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:30.246 INFO debug_info - create_friendly_debug_types: Idx: 505000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:30.265 INFO debug_info - create_friendly_debug_types: Idx: 507500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:30.282 INFO debug_info - create_friendly_debug_types: Idx: 510000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:30.302 INFO debug_info - create_friendly_debug_types: Idx: 512500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:30.320 INFO debug_info - create_friendly_debug_types: Idx: 515000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:30.338 INFO debug_info - create_friendly_debug_types: Idx: 517500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:30.357 INFO debug_info - create_friendly_debug_types: Idx: 520000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:30.375 INFO debug_info - create_friendly_debug_types: Idx: 522500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:30.393 INFO debug_info - create_friendly_debug_types: Idx: 525000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:30.414 INFO debug_info - create_friendly_debug_types: Idx: 527500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:30.433 INFO debug_info - create_friendly_debug_types: Idx: 530000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:30.451 INFO debug_info - create_friendly_debug_types: Idx: 532500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:30.469 INFO debug_info - create_friendly_debug_types: Idx: 535000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:30.487 INFO debug_info - create_friendly_debug_types: Idx: 537500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:30.505 INFO debug_info - create_friendly_debug_types: Idx: 540000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:30.524 INFO debug_info - create_friendly_debug_types: Idx: 542500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:30.542 INFO debug_info - create_friendly_debug_types: Idx: 545000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:30.561 INFO debug_info - create_friendly_debug_types: Idx: 547500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:30.579 INFO debug_info - create_friendly_debug_types: Idx: 550000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:30.597 INFO debug_info - create_friendly_debug_types: Idx: 552500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:30.616 INFO debug_info - create_friendly_debug_types: Idx: 555000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:30.636 INFO debug_info - create_friendly_debug_types: Idx: 557500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:30.655 INFO debug_info - create_friendly_debug_types: Idx: 560000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:30.674 INFO debug_info - create_friendly_debug_types: Idx: 562500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:30.693 INFO debug_info - create_friendly_debug_types: Idx: 565000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:30.711 INFO debug_info - create_friendly_debug_types: Idx: 567500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:30.730 INFO debug_info - create_friendly_debug_types: Idx: 570000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:30.749 INFO debug_info - create_friendly_debug_types: Idx: 572500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:30.768 INFO debug_info - create_friendly_debug_types: Idx: 575000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:30.787 INFO debug_info - create_friendly_debug_types: Idx: 577500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:30.805 INFO debug_info - create_friendly_debug_types: Idx: 580000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:30.824 INFO debug_info - create_friendly_debug_types: Idx: 582500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:30.843 INFO debug_info - create_friendly_debug_types: Idx: 585000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:30.862 INFO debug_info - create_friendly_debug_types: Idx: 587500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:30.881 INFO debug_info - create_friendly_debug_types: Idx: 590000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:30.900 INFO debug_info - create_friendly_debug_types: Idx: 592500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:30.919 INFO debug_info - create_friendly_debug_types: Idx: 595000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:30.937 INFO debug_info - create_friendly_debug_types: Idx: 597500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:30.956 INFO debug_info - create_friendly_debug_types: Idx: 600000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:30.975 INFO debug_info - create_friendly_debug_types: Idx: 602500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:30.994 INFO debug_info - create_friendly_debug_types: Idx: 605000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:31.014 INFO debug_info - create_friendly_debug_types: Idx: 607500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:31.032 INFO debug_info - create_friendly_debug_types: Idx: 610000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:31.051 INFO debug_info - create_friendly_debug_types: Idx: 612500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:31.070 INFO debug_info - create_friendly_debug_types: Idx: 615000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:31.089 INFO debug_info - create_friendly_debug_types: Idx: 617500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:31.109 INFO debug_info - create_friendly_debug_types: Idx: 620000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:31.127 INFO debug_info - create_friendly_debug_types: Idx: 622500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:31.145 INFO debug_info - create_friendly_debug_types: Idx: 625000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:31.164 INFO debug_info - create_friendly_debug_types: Idx: 627500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:31.183 INFO debug_info - create_friendly_debug_types: Idx: 630000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:31.202 INFO debug_info - create_friendly_debug_types: Idx: 632500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:31.222 INFO debug_info - create_friendly_debug_types: Idx: 635000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:31.240 INFO debug_info - create_friendly_debug_types: Idx: 637500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:31.259 INFO debug_info - create_friendly_debug_types: Idx: 640000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:31.279 INFO debug_info - create_friendly_debug_types: Idx: 642500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:31.298 INFO debug_info - create_friendly_debug_types: Idx: 645000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:31.316 INFO debug_info - create_friendly_debug_types: Idx: 647500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:31.336 INFO debug_info - create_friendly_debug_types: Idx: 650000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:31.354 INFO debug_info - create_friendly_debug_types: Idx: 652500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:31.373 INFO debug_info - create_friendly_debug_types: Idx: 655000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:31.391 INFO debug_info - create_friendly_debug_types: Idx: 657500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:31.409 INFO debug_info - create_friendly_debug_types: Idx: 660000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:31.428 INFO debug_info - create_friendly_debug_types: Idx: 662500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:31.448 INFO debug_info - create_friendly_debug_types: Idx: 665000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:31.466 INFO debug_info - create_friendly_debug_types: Idx: 667500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:31.485 INFO debug_info - create_friendly_debug_types: Idx: 670000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:31.504 INFO debug_info - create_friendly_debug_types: Idx: 672500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:31.523 INFO debug_info - create_friendly_debug_types: Idx: 675000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:31.543 INFO debug_info - create_friendly_debug_types: Idx: 677500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:31.562 INFO debug_info - create_friendly_debug_types: Idx: 680000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:31.584 INFO debug_info - create_friendly_debug_types: Idx: 682500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:31.604 INFO debug_info - create_friendly_debug_types: Idx: 685000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:31.623 INFO debug_info - create_friendly_debug_types: Idx: 687500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:31.642 INFO debug_info - create_friendly_debug_types: Idx: 690000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:31.661 INFO debug_info - create_friendly_debug_types: Idx: 692500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:31.680 INFO debug_info - create_friendly_debug_types: Idx: 695000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:31.700 INFO debug_info - create_friendly_debug_types: Idx: 697500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:31.752 INFO debug_info - create_friendly_debug_types: Idx: 700000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:31.770 INFO debug_info - create_friendly_debug_types: Idx: 702500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:31.788 INFO debug_info - create_friendly_debug_types: Idx: 705000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:31.807 INFO debug_info - create_friendly_debug_types: Idx: 707500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:31.825 INFO debug_info - create_friendly_debug_types: Idx: 710000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:31.845 INFO debug_info - create_friendly_debug_types: Idx: 712500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:31.864 INFO debug_info - create_friendly_debug_types: Idx: 715000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:31.883 INFO debug_info - create_friendly_debug_types: Idx: 717500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:31.901 INFO debug_info - create_friendly_debug_types: Idx: 720000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:31.919 INFO debug_info - create_friendly_debug_types: Idx: 722500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:31.938 INFO debug_info - create_friendly_debug_types: Idx: 725000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:31.958 INFO debug_info - create_friendly_debug_types: Idx: 727500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:31.976 INFO debug_info - create_friendly_debug_types: Idx: 730000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:31.994 INFO debug_info - create_friendly_debug_types: Idx: 732500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:32.012 INFO debug_info - create_friendly_debug_types: Idx: 735000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:32.031 INFO debug_info - create_friendly_debug_types: Idx: 737500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:32.050 INFO debug_info - create_friendly_debug_types: Idx: 740000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:32.070 INFO debug_info - create_friendly_debug_types: Idx: 742500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:32.088 INFO debug_info - create_friendly_debug_types: Idx: 745000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:32.107 INFO debug_info - create_friendly_debug_types: Idx: 747500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:32.126 INFO debug_info - create_friendly_debug_types: Idx: 750000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:32.145 INFO debug_info - create_friendly_debug_types: Idx: 752500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:32.164 INFO debug_info - create_friendly_debug_types: Idx: 755000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:32.184 INFO debug_info - create_friendly_debug_types: Idx: 757500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:32.203 INFO debug_info - create_friendly_debug_types: Idx: 760000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:32.221 INFO debug_info - create_friendly_debug_types: Idx: 762500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:32.240 INFO debug_info - create_friendly_debug_types: Idx: 765000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:32.259 INFO debug_info - create_friendly_debug_types: Idx: 767500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:32.278 INFO debug_info - create_friendly_debug_types: Idx: 770000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:32.298 INFO debug_info - create_friendly_debug_types: Idx: 772500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:32.318 INFO debug_info - create_friendly_debug_types: Idx: 775000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:32.336 INFO debug_info - create_friendly_debug_types: Idx: 777500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:32.354 INFO debug_info - create_friendly_debug_types: Idx: 780000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:32.373 INFO debug_info - create_friendly_debug_types: Idx: 782500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:32.392 INFO debug_info - create_friendly_debug_types: Idx: 785000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:32.412 INFO debug_info - create_friendly_debug_types: Idx: 787500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:32.431 INFO debug_info - create_friendly_debug_types: Idx: 790000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:32.450 INFO debug_info - create_friendly_debug_types: Idx: 792500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:32.469 INFO debug_info - create_friendly_debug_types: Idx: 795000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:32.488 INFO debug_info - create_friendly_debug_types: Idx: 797500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:32.507 INFO debug_info - create_friendly_debug_types: Idx: 800000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:32.526 INFO debug_info - create_friendly_debug_types: Idx: 802500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:32.546 INFO debug_info - create_friendly_debug_types: Idx: 805000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:32.565 INFO debug_info - create_friendly_debug_types: Idx: 807500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:32.584 INFO debug_info - create_friendly_debug_types: Idx: 810000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:32.602 INFO debug_info - create_friendly_debug_types: Idx: 812500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:32.621 INFO debug_info - create_friendly_debug_types: Idx: 815000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:32.640 INFO debug_info - create_friendly_debug_types: Idx: 817500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:32.660 INFO debug_info - create_friendly_debug_types: Idx: 820000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:32.679 INFO debug_info - create_friendly_debug_types: Idx: 822500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:32.698 INFO debug_info - create_friendly_debug_types: Idx: 825000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:32.716 INFO debug_info - create_friendly_debug_types: Idx: 827500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:32.735 INFO debug_info - create_friendly_debug_types: Idx: 830000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:32.753 INFO debug_info - create_friendly_debug_types: Idx: 832500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:32.773 INFO debug_info - create_friendly_debug_types: Idx: 835000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:32.791 INFO debug_info - create_friendly_debug_types: Idx: 837500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:32.810 INFO debug_info - create_friendly_debug_types: Idx: 840000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:32.828 INFO debug_info - create_friendly_debug_types: Idx: 842500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:32.847 INFO debug_info - create_friendly_debug_types: Idx: 845000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:32.865 INFO debug_info - create_friendly_debug_types: Idx: 847500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:32.884 INFO debug_info - create_friendly_debug_types: Idx: 850000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:32.903 INFO debug_info - create_friendly_debug_types: Idx: 852500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:32.921 INFO debug_info - create_friendly_debug_types: Idx: 855000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:32.939 INFO debug_info - create_friendly_debug_types: Idx: 857500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:32.958 INFO debug_info - create_friendly_debug_types: Idx: 860000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:32.977 INFO debug_info - create_friendly_debug_types: Idx: 862500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:32.997 INFO debug_info - create_friendly_debug_types: Idx: 865000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:33.017 INFO debug_info - create_friendly_debug_types: Idx: 867500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:33.036 INFO debug_info - create_friendly_debug_types: Idx: 870000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:33.054 INFO debug_info - create_friendly_debug_types: Idx: 872500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:33.073 INFO debug_info - create_friendly_debug_types: Idx: 875000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:33.094 INFO debug_info - create_friendly_debug_types: Idx: 877500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:33.114 INFO debug_info - create_friendly_debug_types: Idx: 880000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:37.160 INFO debug_info - create_friendly_debug_types: Idx: 882500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:37.178 INFO debug_info - create_friendly_debug_types: Idx: 885000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:37.195 INFO debug_info - create_friendly_debug_types: Idx: 887500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:37.213 INFO debug_info - create_friendly_debug_types: Idx: 890000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:37.231 INFO debug_info - create_friendly_debug_types: Idx: 892500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:37.249 INFO debug_info - create_friendly_debug_types: Idx: 895000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:37.269 INFO debug_info - create_friendly_debug_types: Idx: 897500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:37.287 INFO debug_info - create_friendly_debug_types: Idx: 900000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:37.305 INFO debug_info - create_friendly_debug_types: Idx: 902500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:37.324 INFO debug_info - create_friendly_debug_types: Idx: 905000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:37.343 INFO debug_info - create_friendly_debug_types: Idx: 907500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:37.363 INFO debug_info - create_friendly_debug_types: Idx: 910000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:37.383 INFO debug_info - create_friendly_debug_types: Idx: 912500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:37.402 INFO debug_info - create_friendly_debug_types: Idx: 915000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:37.421 INFO debug_info - create_friendly_debug_types: Idx: 917500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:37.440 INFO debug_info - create_friendly_debug_types: Idx: 920000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:37.459 INFO debug_info - create_friendly_debug_types: Idx: 922500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:37.478 INFO debug_info - create_friendly_debug_types: Idx: 925000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:37.498 INFO debug_info - create_friendly_debug_types: Idx: 927500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:37.517 INFO debug_info - create_friendly_debug_types: Idx: 930000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:37.536 INFO debug_info - create_friendly_debug_types: Idx: 932500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:37.555 INFO debug_info - create_friendly_debug_types: Idx: 935000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:37.574 INFO debug_info - create_friendly_debug_types: Idx: 937500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:37.593 INFO debug_info - create_friendly_debug_types: Idx: 940000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:37.613 INFO debug_info - create_friendly_debug_types: Idx: 942500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:37.632 INFO debug_info - create_friendly_debug_types: Idx: 945000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:37.651 INFO debug_info - create_friendly_debug_types: Idx: 947500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:37.670 INFO debug_info - create_friendly_debug_types: Idx: 950000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:37.689 INFO debug_info - create_friendly_debug_types: Idx: 952500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:37.707 INFO debug_info - create_friendly_debug_types: Idx: 955000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:37.725 INFO debug_info - create_friendly_debug_types: Idx: 957500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:37.745 INFO debug_info - create_friendly_debug_types: Idx: 960000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:37.764 INFO debug_info - create_friendly_debug_types: Idx: 962500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:37.782 INFO debug_info - create_friendly_debug_types: Idx: 965000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:37.800 INFO debug_info - create_friendly_debug_types: Idx: 967500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:37.819 INFO debug_info - create_friendly_debug_types: Idx: 970000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:37.837 INFO debug_info - create_friendly_debug_types: Idx: 972500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:37.857 INFO debug_info - create_friendly_debug_types: Idx: 975000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:37.876 INFO debug_info - create_friendly_debug_types: Idx: 977500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:37.895 INFO debug_info - create_friendly_debug_types: Idx: 980000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:37.913 INFO debug_info - create_friendly_debug_types: Idx: 982500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:37.933 INFO debug_info - create_friendly_debug_types: Idx: 985000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:37.952 INFO debug_info - create_friendly_debug_types: Idx: 987500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:37.973 INFO debug_info - create_friendly_debug_types: Idx: 990000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:37.992 INFO debug_info - create_friendly_debug_types: Idx: 992500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:38.011 INFO debug_info - create_friendly_debug_types: Idx: 995000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:38.030 INFO debug_info - create_friendly_debug_types: Idx: 997500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:38.048 INFO debug_info - create_friendly_debug_types: Idx: 1000000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:38.067 INFO debug_info - create_friendly_debug_types: Idx: 1002500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:38.087 INFO debug_info - create_friendly_debug_types: Idx: 1005000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:38.106 INFO debug_info - create_friendly_debug_types: Idx: 1007500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:38.126 INFO debug_info - create_friendly_debug_types: Idx: 1010000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:38.144 INFO debug_info - create_friendly_debug_types: Idx: 1012500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:38.163 INFO debug_info - create_friendly_debug_types: Idx: 1015000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:38.182 INFO debug_info - create_friendly_debug_types: Idx: 1017500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:38.202 INFO debug_info - create_friendly_debug_types: Idx: 1020000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:38.223 INFO debug_info - create_friendly_debug_types: Idx: 1022500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:38.242 INFO debug_info - create_friendly_debug_types: Idx: 1025000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:38.262 INFO debug_info - create_friendly_debug_types: Idx: 1027500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:38.282 INFO debug_info - create_friendly_debug_types: Idx: 1030000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:38.302 INFO debug_info - create_friendly_debug_types: Idx: 1032500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:38.323 INFO debug_info - create_friendly_debug_types: Idx: 1035000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:38.342 INFO debug_info - create_friendly_debug_types: Idx: 1037500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:38.361 INFO debug_info - create_friendly_debug_types: Idx: 1040000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:38.380 INFO debug_info - create_friendly_debug_types: Idx: 1042500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:38.399 INFO debug_info - create_friendly_debug_types: Idx: 1045000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:38.418 INFO debug_info - create_friendly_debug_types: Idx: 1047500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:38.438 INFO debug_info - create_friendly_debug_types: Idx: 1050000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:38.457 INFO debug_info - create_friendly_debug_types: Idx: 1052500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:38.475 INFO debug_info - create_friendly_debug_types: Idx: 1055000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:38.494 INFO debug_info - create_friendly_debug_types: Idx: 1057500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:38.513 INFO debug_info - create_friendly_debug_types: Idx: 1060000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:38.531 INFO debug_info - create_friendly_debug_types: Idx: 1062500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:38.551 INFO debug_info - create_friendly_debug_types: Idx: 1065000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:38.570 INFO debug_info - create_friendly_debug_types: Idx: 1067500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:38.589 INFO debug_info - create_friendly_debug_types: Idx: 1070000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:38.608 INFO debug_info - create_friendly_debug_types: Idx: 1072500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:38.627 INFO debug_info - create_friendly_debug_types: Idx: 1075000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:38.645 INFO debug_info - create_friendly_debug_types: Idx: 1077500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:38.664 INFO debug_info - create_friendly_debug_types: Idx: 1080000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:38.684 INFO debug_info - create_friendly_debug_types: Idx: 1082500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:38.703 INFO debug_info - create_friendly_debug_types: Idx: 1085000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:38.722 INFO debug_info - create_friendly_debug_types: Idx: 1087500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:38.741 INFO debug_info - create_friendly_debug_types: Idx: 1090000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:38.761 INFO debug_info - create_friendly_debug_types: Idx: 1092500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:38.781 INFO debug_info - create_friendly_debug_types: Idx: 1095000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:38.802 INFO debug_info - create_friendly_debug_types: Idx: 1097500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:38.821 INFO debug_info - create_friendly_debug_types: Idx: 1100000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:38.840 INFO debug_info - create_friendly_debug_types: Idx: 1102500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:38.859 INFO debug_info - create_friendly_debug_types: Idx: 1105000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:38.878 INFO debug_info - create_friendly_debug_types: Idx: 1107500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:38.897 INFO debug_info - create_friendly_debug_types: Idx: 1110000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:38.917 INFO debug_info - create_friendly_debug_types: Idx: 1112500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:38.936 INFO debug_info - create_friendly_debug_types: Idx: 1115000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:38.954 INFO debug_info - create_friendly_debug_types: Idx: 1117500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:38.973 INFO debug_info - create_friendly_debug_types: Idx: 1120000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:38.991 INFO debug_info - create_friendly_debug_types: Idx: 1122500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:39.010 INFO debug_info - create_friendly_debug_types: Idx: 1125000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:23:39.030 INFO debug_info - create_friendly_debug_types: Idx: 1127500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:24:36.129 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/libopensc/asn1.c ------- 56 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/libopensc/sc.c ------- 55 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/libopensc/log.c ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/tests/fuzzing/fuzz_asn1_print.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/libopensc/pkcs15-algo.c ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/libopensc/errors.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/pkcs11/pkcs11-object.c ------- 71 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/pkcs11/framework-pkcs15.c ------- 107 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/pkcs11/debug.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/pkcs11/pkcs11-display.c ------- 38 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/libopensc/pkcs15.c ------- 81 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/libopensc/pkcs15-skey.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/libopensc/card-flex.c ------- 35 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/libopensc/card-starcos.c ------- 38 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/libopensc/card-openpgp.c ------- 57 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/libopensc/card-entersafe.c ------- 41 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/libopensc/card-epass2003.c ------- 75 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/libopensc/card-coolkey.c ------- 64 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/libopensc/card-piv.c ------- 48 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/libopensc/card-asepcos.c ------- 28 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/libopensc/card-myeid.c ------- 43 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/libopensc/card-sc-hsm.c ------- 39 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/libopensc/card-masktech.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/libopensc/pkcs15-tcos.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/libopensc/pkcs15-piv.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/libopensc/pkcs15-cac.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/libopensc/pkcs15-pteid.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/libopensc/pkcs15-itacns.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/libopensc/pkcs15-coolkey.c ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/libopensc/pkcs15-din-66291.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/libopensc/pkcs15-idprime.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/libopensc/pkcs15-jpki.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/libopensc/pkcs15-starcos-esign.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/pkcs15init/pkcs15-lib.c ------- 160 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/pkcs15init/pkcs15-myeid.c ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/pkcs15init/pkcs15-oberthur.c ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/pkcs15init/pkcs15-starcos.c ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/scconf/parse.c ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/libopensc/muscle-filesystem.c ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/libopensc/ctbcs.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/pkcs15init/pkcs15-asepcos.c ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/tests/fuzzing/fuzz_pkcs11.c ------- 23 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/tests/fuzzing/fuzzer_reader.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/tests/fuzzing/fuzzer_tool.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/pkcs11/pkcs11-global.c ------- 32 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/pkcs11/pkcs11-session.c ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/common/constant-time.h ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/pkcs11/misc.c ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/pkcs11/slot.c ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/pkcs11/mechanism.c ------- 58 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/pkcs11/openssl.c ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/libopensc/sc-ossl-compat.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/pkcs11/framework-pkcs15init.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/common/simclist.c ------- 71 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/libopensc/ctx.c ------- 35 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/libopensc/sec.c ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/libopensc/card.c ------- 56 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/libopensc/dir.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/libopensc/ef-atr.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/libopensc/pkcs15-cert.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/libopensc/pkcs15-data.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/libopensc/pkcs15-pin.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/libopensc/pkcs15-prkey.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/libopensc/pkcs15-pubkey.c ------- 27 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/libopensc/pkcs15-sec.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/libopensc/pkcs15-cache.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/libopensc/pkcs15-syn.c ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/libopensc/pkcs15-emulator-filter.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/libopensc/reader-ctapi.c ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/uintn-identity.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/libopensc/reader-tr03119.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/libopensc/card-setcos.c ------- 26 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/libopensc/card-cardos.c ------- 33 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/libopensc/card-tcos.c ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/libopensc/card-default.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/libopensc/card-mcrd.c ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/libopensc/card-oberthur.c ------- 44 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/libopensc/card-belpic.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/libopensc/card-atrust-acos.c ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/libopensc/card-cac.c ------- 43 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/libopensc/card-cac1.c ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/libopensc/card-muscle.c ------- 34 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/libopensc/card-gemsafeV1.c ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/libopensc/card-rutoken.c ------- 37 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/libopensc/card-rtecp.c ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/libopensc/card-itacns.c ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/libopensc/card-authentic.c ------- 53 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/libopensc/card-iasecc.c ------- 68 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/libopensc/iasecc-sdo.c ------- 27 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/libopensc/iasecc-sm.c ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/libopensc/card-dnie.c ------- 31 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/libopensc/cwa14890.c ------- 32 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/libopensc/cwa-dnie.c ------- 26 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/libopensc/card-isoApplet.c ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/libopensc/card-gids.c ------- 53 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/libopensc/card-jpki.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/libopensc/card-npa.c ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/tools/fread_to_eof.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/libopensc/card-esteid2018.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/libopensc/card-idprime.c ------- 33 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/libopensc/card-nqApplet.c ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/libopensc/card-skeid.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/libopensc/card-dtrust.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/libopensc/pkcs15-openpgp.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/libopensc/pkcs15-starcert.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/libopensc/pkcs15-cardos.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/libopensc/pkcs15-actalis.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/libopensc/pkcs15-atrust-acos.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/libopensc/pkcs15-tccardos.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/libopensc/pkcs15-esinit.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/libopensc/pkcs15-oberthur.c ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/libopensc/pkcs15-gemsafeV1.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/libopensc/pkcs15-sc-hsm.c ------- 25 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/libopensc/pkcs15-nqApplet.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/libopensc/pkcs15-dnie.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/libopensc/pkcs15-gids.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/libopensc/pkcs15-iasecc.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/libopensc/pkcs15-esteid2018.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/libopensc/pkcs15-skeid.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/libopensc/pkcs15-eoi.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/libopensc/compression.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/libopensc/sm.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/libopensc/aux-data.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/pkcs15init/pkcs15-iasecc.c ------- 35 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/pkcs15init/pkcs15-muscle.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/pkcs15init/pkcs15-openpgp.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/pkcs15init/pkcs15-rtecp.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/pkcs15init/pkcs15-rutoken.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/pkcs15init/pkcs15-sc-hsm.c ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/pkcs15init/pkcs15-setcos.c ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/pkcs15init/profile.c ------- 200 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/scconf/scconf.c ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/scconf/sclex.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/common/libscdl.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/ui/notify.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/sm/sm-eac.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/common/compat_strlcat.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/common/compat_strlcpy.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/libopensc/iso7816.c ------- 32 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/libopensc/ef-gdo.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/libopensc/padding.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/libopensc/apdu.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/libopensc/simpletlv.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/libopensc/gp.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/libopensc/muscle.c ------- 25 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/libopensc/card-cac-common.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/pkcs15init/pkcs15-authentic.c ------- 24 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/pkcs15init/pkcs15-cardos.c ------- 24 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/pkcs15init/pkcs15-cflex.c ------- 25 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/pkcs15init/pkcs15-entersafe.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/pkcs15init/pkcs15-epass2003.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/pkcs15init/pkcs15-gids.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/pkcs15init/pkcs15-isoApplet.c ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/pkcs15init/pkcs15-oberthur-awp.c ------- 34 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/tests/fuzzing/fuzz_pkcs15_reader.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/tests/fuzzing/fuzz_asn1_sig_value.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/tools/pkcs15-crypt.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/tools/util.c ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/tests/fuzzing/fuzz_pkcs15_crypt.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/tests/fuzzing/fuzz_pkcs15_encode.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/tests/fuzzing/fuzz_scconf_parse_string.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/tests/fuzzing/fuzz_pkcs15init.c ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/tests/fuzzing/fuzz_card.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/tools/pkcs15-tool.c ------- 39 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/tests/fuzzing/fuzz_pkcs15_tool.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/libopensc/base64.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/tests/fuzzing/fuzz_piv_tool.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/tools/piv-tool.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/opensc/src/tests/fuzzing/fuzz_pkcs15_decode.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:25:11.317 INFO analysis - extract_test_information: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:25:11.317 INFO analysis - extract_test_information: /src/opensc/src/tests/p11test/p11test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:25:11.318 INFO analysis - extract_test_information: /src/opensc/src/tests/unittests/hextobin.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:25:11.318 INFO analysis - extract_test_information: /src/opensc/src/tests/p11test/p11test_loader.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:25:11.319 INFO analysis - extract_test_information: /src/opensc/src/tests/unittests/compression.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:25:11.319 INFO analysis - extract_test_information: /src/opensc/src/tests/opensc-minidriver-test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:25:11.319 INFO analysis - extract_test_information: /src/opensc/src/tests/unittests/decode_ecdsa_signature.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:25:11.319 INFO analysis - extract_test_information: /src/opensc/src/tests/pintest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:25:11.320 INFO analysis - extract_test_information: /src/opensc/src/tests/unittests/strip_pkcs1_2_padding.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:25:11.320 INFO analysis - extract_test_information: /src/opensc/src/tests/p11test/p11test_case_wait.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:25:11.320 INFO analysis - extract_test_information: /src/opensc/src/tests/print.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:25:11.320 INFO analysis - extract_test_information: /src/opensc/src/tests/p11test/p11test_case_multipart.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:25:11.321 INFO analysis - extract_test_information: /src/opensc/src/tests/unittests/pkcs15-emulator-filter.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:25:11.321 INFO analysis - extract_test_information: /src/opensc/src/tests/p15dump.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:25:11.321 INFO analysis - extract_test_information: /workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:25:11.322 INFO analysis - extract_test_information: /src/opensc/src/tests/lottery.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:25:11.322 INFO analysis - extract_test_information: /src/opensc/src/tests/p11test/p11test_case_mechs.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:25:11.322 INFO analysis - extract_test_information: /workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:25:11.322 INFO analysis - extract_test_information: /src/opensc/src/tests/p11test/p11test_case_wrap.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:25:11.322 INFO analysis - extract_test_information: /src/opensc/src/tests/p11test/p11test_case_interface.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:25:11.323 INFO analysis - extract_test_information: /src/opensc/src/tests/unittests/cachedir.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:25:11.323 INFO analysis - extract_test_information: /src/opensc/src/tests/p11test/p11test_case_usage.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:25:11.323 INFO analysis - extract_test_information: /src/opensc/src/tests/p11test/p11test_case_ec_derive.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:25:11.323 INFO analysis - extract_test_information: /src/opensc/src/tests/p11test/p11test_case_ec_sign.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:25:11.323 INFO analysis - extract_test_information: /src/opensc/src/tests/p11test/p11test_helpers.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:25:11.324 INFO analysis - extract_test_information: /src/opensc/src/tests/fuzzing/fuzzer_reader.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:25:11.324 INFO analysis - extract_test_information: /src/opensc/src/tests/p11test/p11test_case_secret.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:25:11.324 INFO analysis - extract_test_information: /src/opensc/src/tests/fuzzing/fuzzer_tool.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:25:11.324 INFO analysis - extract_test_information: /workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:25:11.325 INFO analysis - extract_test_information: /src/opensc/src/tests/unittests/openpgp-tool.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:25:11.325 INFO analysis - extract_test_information: /src/opensc/src/tests/p11test/p11test_case_pss_oaep.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:25:11.325 INFO analysis - extract_test_information: /src/opensc/src/tests/base64.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:25:11.325 INFO analysis - extract_test_information: /src/opensc/src/tests/unittests/simpletlv.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:25:11.325 INFO analysis - extract_test_information: /src/opensc/src/tests/unittests/sm.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:25:11.326 INFO analysis - extract_test_information: /src/opensc/src/tests/unittests/base64.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:25:11.326 INFO analysis - extract_test_information: /src/opensc/src/tests/p11test/p11test_case_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:25:11.326 INFO analysis - extract_test_information: /src/opensc/src/tests/unittests/asn1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:25:11.326 INFO analysis - extract_test_information: /src/opensc/src/tests/unittests/check_macro_reference_loop.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:25:11.327 INFO analysis - extract_test_information: /src/opensc/src/tests/prngtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:25:11.327 INFO analysis - extract_test_information: /src/opensc/src/tests/sc-test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:25:11.327 INFO analysis - extract_test_information: /src/opensc/src/tests/p11test/p11test_case_readonly.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:25:11.327 INFO analysis - extract_test_information: /workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:25:12.560 INFO debug_info - dump_debug_report: No such file: Type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:25:14.289 INFO main - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:25:14.290 INFO main - main: Ending fuzz introspector post-processing Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: / [0/460 files][ 0.0 B/ 1.8 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_9.html [Content-Type=text/html]... Step #8: / [0/460 files][ 0.0 B/ 1.8 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-FZY7G1KIsa.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [0/460 files][ 0.0 B/ 1.8 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-j2AEwQ53zo.data [Content-Type=application/octet-stream]... Step #8: / [0/460 files][ 0.0 B/ 1.8 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_asn1_sig_value.covreport [Content-Type=application/octet-stream]... Step #8: / [0/460 files][ 0.0 B/ 1.8 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-38-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/460 files][ 4.6 MiB/ 1.8 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/460 files][ 4.6 MiB/ 1.8 GiB] 0% Done / [1/460 files][ 4.6 MiB/ 1.8 GiB] 0% Done / [2/460 files][ 4.6 MiB/ 1.8 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rohcS7ywvC.data.yaml [Content-Type=application/octet-stream]... Step #8: / [2/460 files][ 4.6 MiB/ 1.8 GiB] 0% Done / [3/460 files][ 4.6 MiB/ 1.8 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [3/460 files][ 4.6 MiB/ 1.8 GiB] 0% Done / [4/460 files][ 4.6 MiB/ 1.8 GiB] 0% Done / [5/460 files][ 4.6 MiB/ 1.8 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-GyPvZ0fEIW.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [5/460 files][ 4.6 MiB/ 1.8 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_pkcs15_tool.covreport [Content-Type=application/octet-stream]... Step #8: / [5/460 files][ 4.6 MiB/ 1.8 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: / [5/460 files][ 4.6 MiB/ 1.8 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]... Step #8: / [5/460 files][ 4.6 MiB/ 1.8 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qTlWkM4GJ9.data [Content-Type=application/octet-stream]... Step #8: / [5/460 files][ 4.6 MiB/ 1.8 GiB] 0% Done ==> NOTE: You are uploading one or more large file(s), which would run Step #8: significantly faster if you enable parallel composite uploads. This Step #8: feature can be enabled by editing the Step #8: "parallel_composite_upload_threshold" value in your .boto Step #8: configuration file. However, note that if you do this large files will Step #8: be uploaded as `composite objects Step #8: `_,which Step #8: means that any user who downloads such objects will need to have a Step #8: compiled crcmod installed (see "gsutil help crcmod"). This is because Step #8: without a compiled crcmod, computing checksums on composite objects is Step #8: so slow that gsutil disables downloads of composite objects. Step #8: Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WamAIgCDeX.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [5/460 files][ 4.6 MiB/ 1.8 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-GyPvZ0fEIW.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [5/460 files][ 4.6 MiB/ 1.8 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_7.html [Content-Type=text/html]... Step #8: / [5/460 files][ 4.6 MiB/ 1.8 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/460 files][ 4.6 MiB/ 1.8 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-r51WkTjLj6.data [Content-Type=application/octet-stream]... Step #8: / [5/460 files][ 4.6 MiB/ 1.8 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=application/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-eI5Rc523Z3.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rohcS7ywvC.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [5/460 files][ 4.9 MiB/ 1.8 GiB] 0% Done / [5/460 files][ 5.1 MiB/ 1.8 GiB] 0% Done / [5/460 files][ 5.1 MiB/ 1.8 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-eI5Rc523Z3.data.yaml [Content-Type=application/octet-stream]... Step #8: / [5/460 files][ 5.4 MiB/ 1.8 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_card.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]... Step #8: / [5/460 files][ 5.4 MiB/ 1.8 GiB] 0% Done / [5/460 files][ 5.4 MiB/ 1.8 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_card_colormap.png [Content-Type=image/png]... Step #8: / [5/460 files][ 5.4 MiB/ 1.8 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_pkcs11_colormap.png [Content-Type=image/png]... Step #8: / [5/460 files][ 5.4 MiB/ 1.8 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-28-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/460 files][ 5.4 MiB/ 1.8 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/460 files][ 5.4 MiB/ 1.8 GiB] 0% Done / [5/460 files][ 5.4 MiB/ 1.8 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-GyPvZ0fEIW.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_pkcs15_decode_colormap.png [Content-Type=image/png]... Step #8: / [5/460 files][ 5.4 MiB/ 1.8 GiB] 0% Done / [5/460 files][ 5.4 MiB/ 1.8 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: / [5/460 files][ 5.4 MiB/ 1.8 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_5.html [Content-Type=text/html]... Step #8: / [5/460 files][ 5.4 MiB/ 1.8 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_6.html [Content-Type=text/html]... Step #8: / [5/460 files][ 5.4 MiB/ 1.8 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fB6VnDb51M.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [5/460 files][ 5.4 MiB/ 1.8 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/460 files][ 5.4 MiB/ 1.8 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/460 files][ 5.4 MiB/ 1.8 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/460 files][ 5.4 MiB/ 1.8 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [6/460 files][ 5.4 MiB/ 1.8 GiB] 0% Done / [6/460 files][ 5.4 MiB/ 1.8 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fB6VnDb51M.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [6/460 files][ 5.4 MiB/ 1.8 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-FZY7G1KIsa.data [Content-Type=application/octet-stream]... Step #8: / [6/460 files][ 5.4 MiB/ 1.8 GiB] 0% Done - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rohcS7ywvC.data [Content-Type=application/octet-stream]... Step #8: - [6/460 files][ 6.2 MiB/ 1.8 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ybtCdGyWIR.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qTlWkM4GJ9.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [6/460 files][ 7.0 MiB/ 1.8 GiB] 0% Done - [6/460 files][ 8.3 MiB/ 1.8 GiB] 0% Done - [7/460 files][ 8.3 MiB/ 1.8 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fB6VnDb51M.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [7/460 files][ 9.2 MiB/ 1.8 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_10.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: - [7/460 files][ 9.8 MiB/ 1.8 GiB] 0% Done - [7/460 files][ 9.8 MiB/ 1.8 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: - [8/460 files][ 10.4 MiB/ 1.8 GiB] 0% Done - [8/460 files][ 10.9 MiB/ 1.8 GiB] 0% Done - [9/460 files][ 12.4 MiB/ 1.8 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_pkcs15_reader_colormap.png [Content-Type=image/png]... Step #8: - [9/460 files][ 24.2 MiB/ 1.8 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [9/460 files][ 27.6 MiB/ 1.8 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_pkcs15_decode.covreport [Content-Type=application/octet-stream]... Step #8: - [9/460 files][ 29.1 MiB/ 1.8 GiB] 1% Done - [10/460 files][ 29.9 MiB/ 1.8 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rohcS7ywvC.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [10/460 files][ 30.2 MiB/ 1.8 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5BXb6yYmAm.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [11/460 files][ 30.4 MiB/ 1.8 GiB] 1% Done - [11/460 files][ 30.9 MiB/ 1.8 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5BXb6yYmAm.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [11/460 files][ 30.9 MiB/ 1.8 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rohcS7ywvC.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [11/460 files][ 30.9 MiB/ 1.8 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]... Step #8: - [11/460 files][ 31.7 MiB/ 1.8 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qTlWkM4GJ9.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [11/460 files][ 32.2 MiB/ 1.8 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [12/460 files][ 32.7 MiB/ 1.8 GiB] 1% Done - [12/460 files][ 32.7 MiB/ 1.8 GiB] 1% Done - [12/460 files][ 33.0 MiB/ 1.8 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [12/460 files][ 33.5 MiB/ 1.8 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [13/460 files][ 34.0 MiB/ 1.8 GiB] 1% Done - [13/460 files][ 34.0 MiB/ 1.8 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ybtCdGyWIR.data.yaml [Content-Type=application/octet-stream]... Step #8: - [13/460 files][ 35.8 MiB/ 1.8 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-48-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=application/javascript]... Step #8: - [13/460 files][ 36.6 MiB/ 1.8 GiB] 1% Done - [13/460 files][ 36.9 MiB/ 1.8 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [13/460 files][ 37.4 MiB/ 1.8 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-FZY7G1KIsa.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [13/460 files][ 38.4 MiB/ 1.8 GiB] 2% Done - [14/460 files][ 38.7 MiB/ 1.8 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=application/javascript]... Step #8: - [14/460 files][ 40.2 MiB/ 1.8 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-eI5Rc523Z3.data [Content-Type=application/octet-stream]... Step #8: - [14/460 files][ 40.5 MiB/ 1.8 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-eI5Rc523Z3.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [14/460 files][ 41.5 MiB/ 1.8 GiB] 2% Done - [14/460 files][ 41.8 MiB/ 1.8 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [14/460 files][ 42.3 MiB/ 1.8 GiB] 2% Done - [15/460 files][ 43.1 MiB/ 1.8 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rohcS7ywvC.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [15/460 files][ 43.6 MiB/ 1.8 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qTlWkM4GJ9.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [15/460 files][ 44.9 MiB/ 1.8 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ybtCdGyWIR.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [15/460 files][ 45.4 MiB/ 1.8 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-FZY7G1KIsa.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [16/460 files][ 46.4 MiB/ 1.8 GiB] 2% Done - [17/460 files][ 46.4 MiB/ 1.8 GiB] 2% Done - [17/460 files][ 46.6 MiB/ 1.8 GiB] 2% Done - [17/460 files][ 46.6 MiB/ 1.8 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fB6VnDb51M.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_piv_tool_colormap.png [Content-Type=image/png]... Step #8: - [17/460 files][ 47.4 MiB/ 1.8 GiB] 2% Done - [17/460 files][ 47.4 MiB/ 1.8 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-r51WkTjLj6.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [17/460 files][ 48.2 MiB/ 1.8 GiB] 2% Done - [17/460 files][ 48.4 MiB/ 1.8 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-files.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [17/460 files][ 50.8 MiB/ 1.8 GiB] 2% Done - [17/460 files][ 51.5 MiB/ 1.8 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-FZY7G1KIsa.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [17/460 files][ 53.4 MiB/ 1.8 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_pkcs11.covreport [Content-Type=application/octet-stream]... Step #8: - [17/460 files][ 55.2 MiB/ 1.8 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_scconf_parse_string.covreport [Content-Type=application/octet-stream]... Step #8: - [17/460 files][ 56.0 MiB/ 1.8 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-50-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [17/460 files][ 56.5 MiB/ 1.8 GiB] 2% Done - [18/460 files][ 57.3 MiB/ 1.8 GiB] 3% Done - [19/460 files][ 57.6 MiB/ 1.8 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WamAIgCDeX.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [19/460 files][ 58.6 MiB/ 1.8 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fB6VnDb51M.data.yaml [Content-Type=application/octet-stream]... Step #8: - [19/460 files][ 58.9 MiB/ 1.8 GiB] 3% Done - [19/460 files][ 59.4 MiB/ 1.8 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [20/460 files][ 61.9 MiB/ 1.8 GiB] 3% Done - [20/460 files][ 62.7 MiB/ 1.8 GiB] 3% Done - [21/460 files][ 68.2 MiB/ 1.8 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-32-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [21/460 files][ 71.1 MiB/ 1.8 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [21/460 files][ 73.4 MiB/ 1.8 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-GyPvZ0fEIW.data.yaml [Content-Type=application/octet-stream]... Step #8: - [21/460 files][ 74.7 MiB/ 1.8 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [21/460 files][ 74.9 MiB/ 1.8 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_pkcs15_encode.covreport [Content-Type=application/octet-stream]... Step #8: - [21/460 files][ 75.7 MiB/ 1.8 GiB] 4% Done - [22/460 files][ 75.7 MiB/ 1.8 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QCjSmcJaa5.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WamAIgCDeX.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [22/460 files][ 77.2 MiB/ 1.8 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-r51WkTjLj6.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [22/460 files][ 77.8 MiB/ 1.8 GiB] 4% Done - [22/460 files][ 77.8 MiB/ 1.8 GiB] 4% Done - [22/460 files][ 77.8 MiB/ 1.8 GiB] 4% Done - [23/460 files][ 79.0 MiB/ 1.8 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5BXb6yYmAm.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [23/460 files][ 79.3 MiB/ 1.8 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_scconf_parse_string_colormap.png [Content-Type=image/png]... Step #8: - [23/460 files][ 80.1 MiB/ 1.8 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-j2AEwQ53zo.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-GyPvZ0fEIW.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [23/460 files][ 81.1 MiB/ 1.8 GiB] 4% Done - [23/460 files][ 81.4 MiB/ 1.8 GiB] 4% Done - [23/460 files][ 81.4 MiB/ 1.8 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_asn1_sig_value_colormap.png [Content-Type=image/png]... Step #8: - [24/460 files][ 82.7 MiB/ 1.8 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-j2AEwQ53zo.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [24/460 files][ 82.9 MiB/ 1.8 GiB] 4% Done - [24/460 files][ 83.2 MiB/ 1.8 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [24/460 files][ 83.4 MiB/ 1.8 GiB] 4% Done - [24/460 files][ 83.4 MiB/ 1.8 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_4.html [Content-Type=text/html]... Step #8: - [24/460 files][ 83.4 MiB/ 1.8 GiB] 4% Done - [24/460 files][ 84.5 MiB/ 1.8 GiB] 4% Done - [24/460 files][ 85.8 MiB/ 1.8 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ybtCdGyWIR.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-GyPvZ0fEIW.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-FZY7G1KIsa.data.yaml [Content-Type=application/octet-stream]... Step #8: - [25/460 files][ 89.4 MiB/ 1.8 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_8.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-r51WkTjLj6.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_11.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [25/460 files][ 91.2 MiB/ 1.8 GiB] 4% Done - [26/460 files][ 91.2 MiB/ 1.8 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: - [26/460 files][ 91.2 MiB/ 1.8 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ybtCdGyWIR.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [26/460 files][ 91.9 MiB/ 1.8 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-49-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-fuzz-introspector-functions.json [Content-Type=application/json]... Step #8: - [26/460 files][ 93.0 MiB/ 1.8 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-27-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_asn1_print.covreport [Content-Type=application/octet-stream]... Step #8: - [26/460 files][ 95.0 MiB/ 1.8 GiB] 5% Done - [26/460 files][ 95.0 MiB/ 1.8 GiB] 5% Done - [26/460 files][ 95.3 MiB/ 1.8 GiB] 5% Done - [26/460 files][ 96.1 MiB/ 1.8 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_pkcs15init_colormap.png [Content-Type=image/png]... Step #8: - [26/460 files][ 97.1 MiB/ 1.8 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_pkcs15_reader.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_2.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-j2AEwQ53zo.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [26/460 files][ 98.1 MiB/ 1.8 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-eI5Rc523Z3.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [27/460 files][ 98.1 MiB/ 1.8 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [27/460 files][ 99.0 MiB/ 1.8 GiB] 5% Done - [27/460 files][ 99.0 MiB/ 1.8 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-r51WkTjLj6.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5BXb6yYmAm.data.yaml [Content-Type=application/octet-stream]... Step #8: - [27/460 files][101.2 MiB/ 1.8 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ybtCdGyWIR.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [27/460 files][101.5 MiB/ 1.8 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [27/460 files][102.8 MiB/ 1.8 GiB] 5% Done - [28/460 files][103.3 MiB/ 1.8 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=application/javascript]... Step #8: - [28/460 files][105.9 MiB/ 1.8 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-fB6VnDb51M.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_3.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-46-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [28/460 files][108.5 MiB/ 1.8 GiB] 5% Done - [28/460 files][109.8 MiB/ 1.8 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_pkcs15_tool_colormap.png [Content-Type=image/png]... Step #8: - [28/460 files][109.8 MiB/ 1.8 GiB] 5% Done - [28/460 files][110.5 MiB/ 1.8 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=application/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [28/460 files][112.4 MiB/ 1.8 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test-files.json [Content-Type=application/json]... Step #8: - [28/460 files][113.9 MiB/ 1.8 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_pkcs15_encode_colormap.png [Content-Type=image/png]... Step #8: - [28/460 files][114.4 MiB/ 1.8 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5BXb6yYmAm.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [28/460 files][117.0 MiB/ 1.8 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-j2AEwQ53zo.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=application/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WamAIgCDeX.data [Content-Type=application/octet-stream]... Step #8: - [28/460 files][119.6 MiB/ 1.8 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QCjSmcJaa5.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QCjSmcJaa5.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WamAIgCDeX.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-r51WkTjLj6.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qTlWkM4GJ9.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_pkcs15_crypt_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WamAIgCDeX.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [28/460 files][124.4 MiB/ 1.8 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-j2AEwQ53zo.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [28/460 files][126.0 MiB/ 1.8 GiB] 6% Done - [29/460 files][127.0 MiB/ 1.8 GiB] 6% Done - [29/460 files][127.3 MiB/ 1.8 GiB] 6% Done - [29/460 files][128.3 MiB/ 1.8 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=application/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QCjSmcJaa5.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_pkcs15_crypt.covreport [Content-Type=application/octet-stream]... Step #8: - [29/460 files][131.4 MiB/ 1.8 GiB] 6% Done - [29/460 files][133.0 MiB/ 1.8 GiB] 7% Done - [29/460 files][133.7 MiB/ 1.8 GiB] 7% Done - [29/460 files][134.5 MiB/ 1.8 GiB] 7% Done - [29/460 files][137.4 MiB/ 1.8 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [29/460 files][138.9 MiB/ 1.8 GiB] 7% Done - [29/460 files][139.4 MiB/ 1.8 GiB] 7% Done - [29/460 files][143.8 MiB/ 1.8 GiB] 7% Done - [29/460 files][144.1 MiB/ 1.8 GiB] 7% Done - [30/460 files][144.1 MiB/ 1.8 GiB] 7% Done - [30/460 files][144.6 MiB/ 1.8 GiB] 7% Done - [30/460 files][145.6 MiB/ 1.8 GiB] 7% Done - [30/460 files][147.7 MiB/ 1.8 GiB] 7% Done - [30/460 files][149.0 MiB/ 1.8 GiB] 7% Done - [30/460 files][149.8 MiB/ 1.8 GiB] 7% Done - [30/460 files][151.9 MiB/ 1.8 GiB] 8% Done - [30/460 files][153.9 MiB/ 1.8 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_asn1_print_colormap.png [Content-Type=image/png]... Step #8: - [30/460 files][155.2 MiB/ 1.8 GiB] 8% Done - [30/460 files][156.5 MiB/ 1.8 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-45-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [30/460 files][157.3 MiB/ 1.8 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QCjSmcJaa5.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [30/460 files][159.0 MiB/ 1.8 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/branch-blockers.json [Content-Type=application/json]... Step #8: - [30/460 files][163.1 MiB/ 1.8 GiB] 8% Done \ \ [30/460 files][163.4 MiB/ 1.8 GiB] 8% Done \ [30/460 files][164.3 MiB/ 1.8 GiB] 8% Done \ [31/460 files][166.2 MiB/ 1.8 GiB] 8% Done \ [32/460 files][166.4 MiB/ 1.8 GiB] 8% Done \ [33/460 files][167.2 MiB/ 1.8 GiB] 8% Done \ [33/460 files][171.3 MiB/ 1.8 GiB] 9% Done \ [34/460 files][178.3 MiB/ 1.8 GiB] 9% Done \ [34/460 files][192.2 MiB/ 1.8 GiB] 10% Done \ [35/460 files][192.2 MiB/ 1.8 GiB] 10% Done \ [35/460 files][195.2 MiB/ 1.8 GiB] 10% Done \ [35/460 files][195.8 MiB/ 1.8 GiB] 10% Done \ [36/460 files][198.8 MiB/ 1.8 GiB] 10% Done \ [37/460 files][202.0 MiB/ 1.8 GiB] 10% Done \ [37/460 files][203.3 MiB/ 1.8 GiB] 10% Done \ [38/460 files][210.0 MiB/ 1.8 GiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-5BXb6yYmAm.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_piv_tool.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QCjSmcJaa5.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-eI5Rc523Z3.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-qTlWkM4GJ9.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-25-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [39/460 files][236.5 MiB/ 1.8 GiB] 12% Done \ [40/460 files][237.1 MiB/ 1.8 GiB] 12% Done \ [41/460 files][237.4 MiB/ 1.8 GiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [41/460 files][238.6 MiB/ 1.8 GiB] 12% Done \ [41/460 files][239.2 MiB/ 1.8 GiB] 12% Done \ [41/460 files][239.2 MiB/ 1.8 GiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_pkcs15init.covreport [Content-Type=application/octet-stream]... Step #8: \ [41/460 files][240.2 MiB/ 1.8 GiB] 12% Done \ [41/460 files][240.2 MiB/ 1.8 GiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/pkcs11/framework-pkcs15init.c [Content-Type=text/x-csrc]... Step #8: \ [42/460 files][240.4 MiB/ 1.8 GiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/pkcs11/openssl.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/pkcs11/pkcs11-global.c [Content-Type=text/x-csrc]... Step #8: \ [43/460 files][240.7 MiB/ 1.8 GiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/pkcs11/pkcs11-object.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/pkcs11/misc.c [Content-Type=text/x-csrc]... Step #8: \ [43/460 files][243.0 MiB/ 1.8 GiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/pkcs11/pkcs11.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/pkcs11/pkcs11-display.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/pkcs11/debug.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/pkcs11/mechanism.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/pkcs11/slot.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/pkcs11/pkcs11-session.c [Content-Type=text/x-csrc]... Step #8: \ [44/460 files][244.3 MiB/ 1.8 GiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/pkcs11/pkcs11-display.c [Content-Type=text/x-csrc]... Step #8: \ [44/460 files][246.1 MiB/ 1.8 GiB] 13% Done \ [45/460 files][248.7 MiB/ 1.8 GiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/pkcs11/framework-pkcs15.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/pkcs11/sc-pkcs11.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/sm/sm-eac.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/sm/sm-iso.h [Content-Type=text/x-chdr]... Step #8: \ [45/460 files][260.8 MiB/ 1.8 GiB] 13% Done \ [46/460 files][262.5 MiB/ 1.8 GiB] 13% Done \ [46/460 files][264.3 MiB/ 1.8 GiB] 13% Done \ [47/460 files][266.1 MiB/ 1.8 GiB] 14% Done \ [47/460 files][266.6 MiB/ 1.8 GiB] 14% Done \ [47/460 files][268.7 MiB/ 1.8 GiB] 14% Done \ [47/460 files][268.7 MiB/ 1.8 GiB] 14% Done \ [48/460 files][269.5 MiB/ 1.8 GiB] 14% Done \ [48/460 files][269.7 MiB/ 1.8 GiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/ui/notify.c [Content-Type=text/x-csrc]... Step #8: \ [49/460 files][270.4 MiB/ 1.8 GiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/tests/opensc-minidriver-test.c [Content-Type=text/x-csrc]... Step #8: \ [49/460 files][272.1 MiB/ 1.8 GiB] 14% Done \ [50/460 files][272.4 MiB/ 1.8 GiB] 14% Done \ [51/460 files][273.2 MiB/ 1.8 GiB] 14% Done \ [52/460 files][273.2 MiB/ 1.8 GiB] 14% Done \ [53/460 files][273.7 MiB/ 1.8 GiB] 14% Done \ [54/460 files][273.9 MiB/ 1.8 GiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/tests/pintest.c [Content-Type=text/x-csrc]... Step #8: \ [54/460 files][275.7 MiB/ 1.8 GiB] 14% Done \ [55/460 files][279.1 MiB/ 1.8 GiB] 14% Done \ [55/460 files][279.4 MiB/ 1.8 GiB] 14% Done \ [55/460 files][279.6 MiB/ 1.8 GiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/tests/p15dump.c [Content-Type=text/x-csrc]... Step #8: \ [55/460 files][283.8 MiB/ 1.8 GiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/tests/prngtest.c [Content-Type=text/x-csrc]... Step #8: \ [55/460 files][284.3 MiB/ 1.8 GiB] 15% Done \ [55/460 files][285.8 MiB/ 1.8 GiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/tests/base64.c [Content-Type=text/x-csrc]... Step #8: \ [56/460 files][285.8 MiB/ 1.8 GiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/tests/print.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/tests/lottery.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/tests/sc-test.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/tests/p11test/p11test_loader.c [Content-Type=text/x-csrc]... Step #8: \ [56/460 files][292.4 MiB/ 1.8 GiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/tests/p11test/p11test_case_ec_derive.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/tests/p11test/p11test_case_pss_oaep.c [Content-Type=text/x-csrc]... Step #8: \ [57/460 files][295.4 MiB/ 1.8 GiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/tests/p11test/p11test_case_secret.c [Content-Type=text/x-csrc]... Step #8: \ [58/460 files][302.4 MiB/ 1.8 GiB] 16% Done \ [58/460 files][304.4 MiB/ 1.8 GiB] 16% Done \ [59/460 files][308.0 MiB/ 1.8 GiB] 16% Done \ [60/460 files][312.5 MiB/ 1.8 GiB] 16% Done \ [61/460 files][312.8 MiB/ 1.8 GiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/tests/p11test/p11test_case_ec_sign.c [Content-Type=text/x-csrc]... Step #8: \ [62/460 files][314.3 MiB/ 1.8 GiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/tests/p11test/p11test_case_wait.c [Content-Type=text/x-csrc]... Step #8: \ [63/460 files][315.3 MiB/ 1.8 GiB] 16% Done \ [63/460 files][315.3 MiB/ 1.8 GiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/tests/p11test/p11test_case_multipart.c [Content-Type=text/x-csrc]... Step #8: \ [63/460 files][316.4 MiB/ 1.8 GiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/tests/p11test/p11test_case_wrap.c [Content-Type=text/x-csrc]... Step #8: \ [64/460 files][321.6 MiB/ 1.8 GiB] 17% Done \ [65/460 files][322.6 MiB/ 1.8 GiB] 17% Done \ [66/460 files][322.6 MiB/ 1.8 GiB] 17% Done \ [67/460 files][323.4 MiB/ 1.8 GiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/tests/p11test/p11test.c [Content-Type=text/x-csrc]... Step #8: \ [68/460 files][327.6 MiB/ 1.8 GiB] 17% Done \ [69/460 files][329.1 MiB/ 1.8 GiB] 17% Done \ [70/460 files][329.1 MiB/ 1.8 GiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/tests/p11test/p11test_case_interface.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/tests/p11test/p11test_case_mechs.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/tests/p11test/p11test_case_readonly.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/tests/p11test/p11test_case_usage.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/tests/p11test/p11test_case_common.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/tests/p11test/p11test_helpers.c [Content-Type=text/x-csrc]... Step #8: \ [70/460 files][343.4 MiB/ 1.8 GiB] 18% Done \ [71/460 files][343.4 MiB/ 1.8 GiB] 18% Done \ [72/460 files][345.2 MiB/ 1.8 GiB] 18% Done \ [73/460 files][345.2 MiB/ 1.8 GiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/tests/fuzzing/fuzzer_reader.c [Content-Type=text/x-csrc]... Step #8: \ [74/460 files][347.0 MiB/ 1.8 GiB] 18% Done \ [75/460 files][350.9 MiB/ 1.8 GiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/tests/fuzzing/fuzz_pkcs15_reader.c [Content-Type=text/x-csrc]... Step #8: \ [76/460 files][350.9 MiB/ 1.8 GiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/tests/fuzzing/fuzz_pkcs15_tool.c [Content-Type=text/x-csrc]... Step #8: \ [77/460 files][351.6 MiB/ 1.8 GiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/tests/fuzzing/fuzz_asn1_sig_value.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/tests/fuzzing/fuzz_pkcs15_encode.c [Content-Type=text/x-csrc]... Step #8: \ [78/460 files][359.1 MiB/ 1.8 GiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/tests/fuzzing/fuzz_pkcs15init.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/tests/fuzzing/fuzzer_tool.c [Content-Type=text/x-csrc]... Step #8: \ [79/460 files][366.1 MiB/ 1.8 GiB] 19% Done \ [80/460 files][366.1 MiB/ 1.8 GiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/tests/fuzzing/fuzz_piv_tool.c [Content-Type=text/x-csrc]... Step #8: \ [81/460 files][367.9 MiB/ 1.8 GiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/tests/fuzzing/fuzz_asn1_print.c [Content-Type=text/x-csrc]... Step #8: | Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/tests/fuzzing/fuzz_scconf_parse_string.c [Content-Type=text/x-csrc]... Step #8: | [82/460 files][371.5 MiB/ 1.8 GiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/tests/fuzzing/fuzz_card.c [Content-Type=text/x-csrc]... Step #8: | [83/460 files][387.7 MiB/ 1.8 GiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/tests/fuzzing/fuzz_pkcs15_crypt.c [Content-Type=text/x-csrc]... Step #8: | [84/460 files][388.7 MiB/ 1.8 GiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/tests/fuzzing/fuzz_pkcs11.c [Content-Type=text/x-csrc]... Step #8: | [85/460 files][389.8 MiB/ 1.8 GiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/tests/fuzzing/fuzz_pkcs15_decode.c [Content-Type=text/x-csrc]... Step #8: | [86/460 files][399.6 MiB/ 1.8 GiB] 21% Done | [87/460 files][400.6 MiB/ 1.8 GiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/tests/unittests/sm.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/tests/unittests/strip_pkcs1_2_padding.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/tests/unittests/compression.c [Content-Type=text/x-csrc]... Step #8: | [87/460 files][406.0 MiB/ 1.8 GiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/tests/unittests/decode_ecdsa_signature.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/tests/unittests/pkcs15-emulator-filter.c [Content-Type=text/x-csrc]... Step #8: | [88/460 files][413.5 MiB/ 1.8 GiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/tests/unittests/simpletlv.c [Content-Type=text/x-csrc]... Step #8: | [89/460 files][418.1 MiB/ 1.8 GiB] 22% Done | [90/460 files][418.4 MiB/ 1.8 GiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/tests/unittests/openpgp-tool.c [Content-Type=text/x-csrc]... Step #8: | [90/460 files][418.9 MiB/ 1.8 GiB] 22% Done | [91/460 files][419.4 MiB/ 1.8 GiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/tests/unittests/check_macro_reference_loop.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/tests/unittests/asn1.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/tests/unittests/base64.c [Content-Type=text/x-csrc]... Step #8: | [92/460 files][423.8 MiB/ 1.8 GiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/tests/unittests/cachedir.c [Content-Type=text/x-csrc]... Step #8: | [93/460 files][430.3 MiB/ 1.8 GiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/tools/fread_to_eof.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/tests/unittests/hextobin.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/tools/pkcs15-crypt.c [Content-Type=text/x-csrc]... Step #8: | [94/460 files][434.4 MiB/ 1.8 GiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/tools/pkcs15-tool.c [Content-Type=text/x-csrc]... Step #8: | [95/460 files][436.7 MiB/ 1.8 GiB] 23% Done | [96/460 files][439.3 MiB/ 1.8 GiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/tools/util.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/tools/piv-tool.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/pkcs15init/pkcs15-rutoken.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/pkcs15init/pkcs15-oberthur.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/pkcs15init/pkcs15-setcos.c [Content-Type=text/x-csrc]... Step #8: | [97/460 files][457.6 MiB/ 1.8 GiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/pkcs15init/pkcs15-iasecc.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/pkcs15init/pkcs15-entersafe.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/pkcs15init/pkcs15-sc-hsm.c [Content-Type=text/x-csrc]... Step #8: | [98/460 files][464.8 MiB/ 1.8 GiB] 24% Done | [99/460 files][465.9 MiB/ 1.8 GiB] 24% Done | [100/460 files][466.4 MiB/ 1.8 GiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/pkcs15init/pkcs15-authentic.c [Content-Type=text/x-csrc]... Step #8: | [100/460 files][470.5 MiB/ 1.8 GiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/pkcs15init/pkcs15-lib.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/pkcs15init/profile.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/pkcs15init/pkcs15-cflex.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/pkcs15init/pkcs15-oberthur.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/pkcs15init/pkcs15-isoApplet.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/pkcs15init/pkcs15-openpgp.c [Content-Type=text/x-csrc]... Step #8: | [101/460 files][498.7 MiB/ 1.8 GiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/pkcs15init/profile.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/pkcs15init/pkcs15-init.h [Content-Type=text/x-chdr]... Step #8: | [102/460 files][508.5 MiB/ 1.8 GiB] 26% Done | [103/460 files][517.3 MiB/ 1.8 GiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/pkcs15init/pkcs15-starcos.c [Content-Type=text/x-csrc]... Step #8: | [104/460 files][520.6 MiB/ 1.8 GiB] 27% Done | [105/460 files][520.6 MiB/ 1.8 GiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/pkcs15init/pkcs15-epass2003.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/pkcs15init/pkcs15-muscle.c [Content-Type=text/x-csrc]... Step #8: | [106/460 files][530.7 MiB/ 1.8 GiB] 28% Done | [107/460 files][531.5 MiB/ 1.8 GiB] 28% Done | [108/460 files][533.3 MiB/ 1.8 GiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/pkcs15init/pkcs15-gids.c [Content-Type=text/x-csrc]... Step #8: | [109/460 files][540.2 MiB/ 1.8 GiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/pkcs15init/pkcs15-cardos.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/pkcs15init/pkcs15-rtecp.c [Content-Type=text/x-csrc]... Step #8: | [110/460 files][545.1 MiB/ 1.8 GiB] 28% Done | [111/460 files][545.4 MiB/ 1.8 GiB] 28% Done | [112/460 files][545.9 MiB/ 1.8 GiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/pkcs15init/pkcs15-asepcos.c [Content-Type=text/x-csrc]... Step #8: | [112/460 files][550.8 MiB/ 1.8 GiB] 29% Done | [113/460 files][551.6 MiB/ 1.8 GiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/pkcs15init/pkcs15-oberthur-awp.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/pkcs15init/pkcs15-myeid.c [Content-Type=text/x-csrc]... Step #8: | [113/460 files][564.2 MiB/ 1.8 GiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/scconf/scconf.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/scconf/scconf.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/scconf/sclex.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/scconf/parse.c [Content-Type=text/x-csrc]... Step #8: | [113/460 files][594.9 MiB/ 1.8 GiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/scconf/internal.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/card-belpic.c [Content-Type=text/x-csrc]... Step #8: | [113/460 files][604.2 MiB/ 1.8 GiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/card-oberthur.c [Content-Type=text/x-csrc]... Step #8: | [114/460 files][610.9 MiB/ 1.8 GiB] 32% Done | [115/460 files][610.9 MiB/ 1.8 GiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/card-npa.c [Content-Type=text/x-csrc]... Step #8: | [116/460 files][613.2 MiB/ 1.8 GiB] 32% Done | [117/460 files][614.3 MiB/ 1.8 GiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/sm.c [Content-Type=text/x-csrc]... Step #8: | [118/460 files][616.8 MiB/ 1.8 GiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/pkcs15-eoi.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/card-gemsafeV1.c [Content-Type=text/x-csrc]... Step #8: | [118/460 files][633.9 MiB/ 1.8 GiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/card-isoApplet.c [Content-Type=text/x-csrc]... Step #8: | [119/460 files][640.3 MiB/ 1.8 GiB] 33% Done | [120/460 files][641.1 MiB/ 1.8 GiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/card-starcos.c [Content-Type=text/x-csrc]... Step #8: | [120/460 files][646.7 MiB/ 1.8 GiB] 34% Done | [121/460 files][651.4 MiB/ 1.8 GiB] 34% Done | [122/460 files][651.4 MiB/ 1.8 GiB] 34% Done | [122/460 files][651.9 MiB/ 1.8 GiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/compression.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/card-openpgp.h [Content-Type=text/x-chdr]... Step #8: | [123/460 files][657.6 MiB/ 1.8 GiB] 34% Done | [124/460 files][660.4 MiB/ 1.8 GiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/pkcs15-iasecc.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/pkcs15-coolkey.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/muscle-filesystem.h [Content-Type=text/x-chdr]... Step #8: | [125/460 files][670.5 MiB/ 1.8 GiB] 35% Done | [126/460 files][672.8 MiB/ 1.8 GiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/pkcs15-emulator-filter.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/pace.h [Content-Type=text/x-chdr]... Step #8: | [127/460 files][673.8 MiB/ 1.8 GiB] 35% Done | [127/460 files][676.1 MiB/ 1.8 GiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/card-rutoken.c [Content-Type=text/x-csrc]... Step #8: | [127/460 files][683.3 MiB/ 1.8 GiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/cardctl.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/pkcs15-pin.c [Content-Type=text/x-csrc]... Step #8: | [128/460 files][690.5 MiB/ 1.8 GiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/cwa-dnie.h [Content-Type=text/x-chdr]... Step #8: | [129/460 files][692.3 MiB/ 1.8 GiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/card-flex.c [Content-Type=text/x-csrc]... Step #8: | [130/460 files][695.9 MiB/ 1.8 GiB] 36% Done | [131/460 files][696.2 MiB/ 1.8 GiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/simpletlv.c [Content-Type=text/x-csrc]... Step #8: | [132/460 files][704.2 MiB/ 1.8 GiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/card-nqApplet.c [Content-Type=text/x-csrc]... Step #8: | [133/460 files][709.1 MiB/ 1.8 GiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/pkcs15-sc-hsm.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/card-npa.h [Content-Type=text/x-chdr]... Step #8: / Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/errors.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/card-tcos.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/card-gids.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/pkcs15-tcos.c [Content-Type=text/x-csrc]... Step #8: / [134/460 files][722.2 MiB/ 1.8 GiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/pkcs15-starcert.c [Content-Type=text/x-csrc]... Step #8: / [135/460 files][724.5 MiB/ 1.8 GiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/pkcs15-atrust-acos.c [Content-Type=text/x-csrc]... Step #8: / [136/460 files][725.8 MiB/ 1.8 GiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/asn1.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/card.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/card-piv.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/iasecc-sdo.c [Content-Type=text/x-csrc]... Step #8: / [136/460 files][737.3 MiB/ 1.8 GiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/iasecc-sm.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/card-sc-hsm.c [Content-Type=text/x-csrc]... Step #8: / [137/460 files][742.9 MiB/ 1.8 GiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/pkcs15-gemsafeV1.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/pkcs15-nqApplet.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/muscle-filesystem.c [Content-Type=text/x-csrc]... Step #8: / [138/460 files][747.6 MiB/ 1.8 GiB] 39% Done / [139/460 files][747.8 MiB/ 1.8 GiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/card-esteid2018.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/opensc.h [Content-Type=text/x-chdr]... Step #8: / [140/460 files][753.8 MiB/ 1.8 GiB] 39% Done / [141/460 files][754.0 MiB/ 1.8 GiB] 39% Done / [142/460 files][761.0 MiB/ 1.8 GiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/gp.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/pkcs15-esteid2018.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/pkcs15-emulator-filter.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/pkcs15-itacns.c [Content-Type=text/x-csrc]... Step #8: / [143/460 files][773.4 MiB/ 1.8 GiB] 40% Done / [144/460 files][774.0 MiB/ 1.8 GiB] 40% Done / [145/460 files][774.2 MiB/ 1.8 GiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/pkcs15-skeid.c [Content-Type=text/x-csrc]... Step #8: / [146/460 files][776.3 MiB/ 1.8 GiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/pkcs15-syn.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/card-epass2003.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/pkcs15-algo.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/reader-tr03119.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/pkcs15-din-66291.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/pkcs15-jpki.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/pkcs15-piv.c [Content-Type=text/x-csrc]... Step #8: / [147/460 files][788.9 MiB/ 1.8 GiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/types.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/card-cac1.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/sec.c [Content-Type=text/x-csrc]... Step #8: / [148/460 files][790.2 MiB/ 1.8 GiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/pkcs15-cache.c [Content-Type=text/x-csrc]... Step #8: / [149/460 files][792.0 MiB/ 1.8 GiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/aux-data.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/card-dnie.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/ctbcs.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/iso7816.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/card-rtecp.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/pkcs15-oberthur.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/card-setcos.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/card-jpki.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/card-itacns.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/pkcs15-cac.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/iasecc-sdo.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/pkcs15-dnie.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/pkcs15-esinit.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/card-asepcos.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/asn1.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/card-idprime.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/pkcs15-sec.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/reader-ctapi.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/card-cac-common.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/pkcs15.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/card-sc-hsm.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/gp.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/card-cac.c [Content-Type=text/x-csrc]... Step #8: / [150/460 files][827.5 MiB/ 1.8 GiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/muscle.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/authentic.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/pkcs15-skey.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/pkcs15-openpgp.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/sc.c [Content-Type=text/x-csrc]... Step #8: / [151/460 files][837.1 MiB/ 1.8 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/card-gids.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/card-atrust-acos.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/dir.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/aux-data.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/pkcs15-prkey.c [Content-Type=text/x-csrc]... Step #8: / [152/460 files][849.7 MiB/ 1.8 GiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/log.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/pkcs15-pubkey.c [Content-Type=text/x-csrc]... Step #8: / [153/460 files][851.0 MiB/ 1.8 GiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/card-cac-common.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/ef-gdo.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/card-skeid.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/pkcs15-starcos-esign.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/pkcs15-gids.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/card-dtrust.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/padding.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/card-default.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/card-coolkey.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/base64.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/sc-ossl-compat.h [Content-Type=text/x-chdr]... Step #8: / [154/460 files][865.3 MiB/ 1.8 GiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/card-entersafe.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/pkcs15-pteid.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/pkcs15-actalis.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/card-iasecc.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/pkcs15-syn.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/pkcs15-tccardos.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/card-cardos.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/card-openpgp.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/iasecc.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/internal.h [Content-Type=text/x-chdr]... Step #8: / [155/460 files][876.6 MiB/ 1.8 GiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/sm.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/itacns.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/card-myeid.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/pkcs15-idprime.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/card-masktech.c [Content-Type=text/x-csrc]... Step #8: / [156/460 files][878.4 MiB/ 1.8 GiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/jpki.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/ctx.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/pkcs15.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/cwa14890.h [Content-Type=text/x-chdr]... Step #8: / [157/460 files][885.0 MiB/ 1.8 GiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/ef-atr.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/pkcs15-cert.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/card-muscle.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/pkcs15-data.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/cwa14890.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/card-authentic.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/apdu.c [Content-Type=text/x-csrc]... Step #8: / [158/460 files][894.9 MiB/ 1.8 GiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/cwa-dnie.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/pkcs15-cardos.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/card-mcrd.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/libopensc/ccid-types.h [Content-Type=text/x-chdr]... Step #8: / [158/460 files][897.3 MiB/ 1.8 GiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/common/simclist.c [Content-Type=text/x-csrc]... Step #8: / [159/460 files][897.8 MiB/ 1.8 GiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/common/compat_strlcat.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/common/constant-time.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/common/libscdl.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/common/simclist.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/opensc/src/common/compat_strlcpy.c [Content-Type=text/x-csrc]... Step #8: / [159/460 files][908.0 MiB/ 1.8 GiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_ptrdiff_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stdarg___gnuc_va_list.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stdarg_va_list.h [Content-Type=text/x-chdr]... Step #8: / [160/460 files][916.6 MiB/ 1.8 GiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_size_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/ftw.h [Content-Type=text/x-chdr]... Step #8: / [160/460 files][927.5 MiB/ 1.8 GiB] 49% Done / [160/460 files][930.3 MiB/ 1.8 GiB] 49% Done / [161/460 files][931.4 MiB/ 1.8 GiB] 49% Done / [162/460 files][931.6 MiB/ 1.8 GiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdio.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/setjmp.h [Content-Type=text/x-chdr]... Step #8: / [163/460 files][947.8 MiB/ 1.8 GiB] 50% Done / [164/460 files][950.7 MiB/ 1.8 GiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdint.h [Content-Type=text/x-chdr]... Step #8: / [165/460 files][954.0 MiB/ 1.8 GiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/zlib.h [Content-Type=text/x-chdr]... Step #8: / [165/460 files][964.7 MiB/ 1.8 GiB] 51% Done / [166/460 files][968.5 MiB/ 1.8 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/zconf.h [Content-Type=text/x-chdr]... Step #8: / [167/460 files][968.5 MiB/ 1.8 GiB] 51% Done / [168/460 files][970.1 MiB/ 1.8 GiB] 51% Done / [169/460 files][970.1 MiB/ 1.8 GiB] 51% Done / [170/460 files][971.4 MiB/ 1.8 GiB] 51% Done / [171/460 files][971.6 MiB/ 1.8 GiB] 51% Done / [172/460 files][975.5 MiB/ 1.8 GiB] 51% Done / [173/460 files][979.4 MiB/ 1.8 GiB] 51% Done / [174/460 files][980.4 MiB/ 1.8 GiB] 51% Done / [175/460 files][980.9 MiB/ 1.8 GiB] 51% Done / [175/460 files][986.0 MiB/ 1.8 GiB] 52% Done / [175/460 files][988.6 MiB/ 1.8 GiB] 52% Done / [176/460 files][990.1 MiB/ 1.8 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/openssl/cmac.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/openssl/asn1.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/openssl/x509.h [Content-Type=text/x-chdr]... Step #8: / [176/460 files][995.2 MiB/ 1.8 GiB] 52% Done / [177/460 files][ 999 MiB/ 1.8 GiB] 52% Done / [178/460 files][ 1002 MiB/ 1.8 GiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/openssl/x509v3.h [Content-Type=text/x-chdr]... Step #8: / [179/460 files][ 1008 MiB/ 1.8 GiB] 53% Done / [180/460 files][ 1013 MiB/ 1.8 GiB] 53% Done / [180/460 files][ 1017 MiB/ 1.8 GiB] 53% Done / [180/460 files][ 1019 MiB/ 1.8 GiB] 54% Done / [181/460 files][ 1022 MiB/ 1.8 GiB] 54% Done / [182/460 files][ 1.0 GiB/ 1.8 GiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/openssl/ossl_typ.h [Content-Type=text/x-chdr]... Step #8: / [183/460 files][ 1.0 GiB/ 1.8 GiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/openssl/ec.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/openssl/buffer.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/openssl/sha.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/setjmp.h [Content-Type=text/x-chdr]... Step #8: / [184/460 files][ 1.0 GiB/ 1.8 GiB] 55% Done / [184/460 files][ 1.0 GiB/ 1.8 GiB] 55% Done / [185/460 files][ 1.0 GiB/ 1.8 GiB] 55% Done / [186/460 files][ 1.0 GiB/ 1.8 GiB] 55% Done - - [187/460 files][ 1.0 GiB/ 1.8 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/getopt_ext.h [Content-Type=text/x-chdr]... Step #8: - [188/460 files][ 1.0 GiB/ 1.8 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stat.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/uintn-identity.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/termios-struct.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/struct_mutex.h [Content-Type=text/x-chdr]... Step #8: - [189/460 files][ 1.0 GiB/ 1.8 GiB] 56% Done - [189/460 files][ 1.0 GiB/ 1.8 GiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/termios.h [Content-Type=text/x-chdr]... Step #8: - [190/460 files][ 1.1 GiB/ 1.8 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/pthreadtypes.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/thread-shared-types.h [Content-Type=text/x-chdr]... Step #8: - [191/460 files][ 1.1 GiB/ 1.8 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__sigset_t.h [Content-Type=text/x-chdr]... Step #8: - [192/460 files][ 1.1 GiB/ 1.8 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timeval.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h [Content-Type=text/x-chdr]... Step #8: - [193/460 files][ 1.1 GiB/ 1.8 GiB] 58% Done - [194/460 files][ 1.1 GiB/ 1.8 GiB] 58% Done - [194/460 files][ 1.1 GiB/ 1.8 GiB] 58% Done - [194/460 files][ 1.1 GiB/ 1.8 GiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_tm.h [Content-Type=text/x-chdr]... Step #8: - [195/460 files][ 1.1 GiB/ 1.8 GiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/time.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/types.h [Content-Type=text/x-chdr]... Step #8: - [196/460 files][ 1.1 GiB/ 1.8 GiB] 58% Done - [196/460 files][ 1.1 GiB/ 1.8 GiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp [Content-Type=text/x-c++src]... Step #8: - [197/460 files][ 1.1 GiB/ 1.8 GiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp [Content-Type=text/x-c++src]... Step #8: - [198/460 files][ 1.1 GiB/ 1.8 GiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp [Content-Type=text/x-c++src]... Step #8: - [199/460 files][ 1.1 GiB/ 1.8 GiB] 59% Done - [200/460 files][ 1.1 GiB/ 1.8 GiB] 59% Done - [200/460 files][ 1.1 GiB/ 1.8 GiB] 60% Done - [201/460 files][ 1.1 GiB/ 1.8 GiB] 60% Done - [202/460 files][ 1.1 GiB/ 1.8 GiB] 60% Done - [203/460 files][ 1.1 GiB/ 1.8 GiB] 60% Done - [203/460 files][ 1.1 GiB/ 1.8 GiB] 61% Done - [204/460 files][ 1.1 GiB/ 1.8 GiB] 61% Done - [205/460 files][ 1.1 GiB/ 1.8 GiB] 61% Done - [205/460 files][ 1.1 GiB/ 1.8 GiB] 62% Done - [205/460 files][ 1.2 GiB/ 1.8 GiB] 62% Done - [206/460 files][ 1.2 GiB/ 1.8 GiB] 62% Done - [206/460 files][ 1.2 GiB/ 1.8 GiB] 62% Done - [207/460 files][ 1.2 GiB/ 1.8 GiB] 62% Done - [208/460 files][ 1.2 GiB/ 1.8 GiB] 62% Done - [208/460 files][ 1.2 GiB/ 1.8 GiB] 63% Done - [209/460 files][ 1.2 GiB/ 1.8 GiB] 64% Done - [210/460 files][ 1.2 GiB/ 1.8 GiB] 64% Done - [211/460 files][ 1.2 GiB/ 1.8 GiB] 65% Done - [212/460 files][ 1.2 GiB/ 1.8 GiB] 65% Done - [212/460 files][ 1.2 GiB/ 1.8 GiB] 65% Done - [212/460 files][ 1.2 GiB/ 1.8 GiB] 66% Done - [212/460 files][ 1.2 GiB/ 1.8 GiB] 66% Done - [213/460 files][ 1.2 GiB/ 1.8 GiB] 66% Done - [213/460 files][ 1.2 GiB/ 1.8 GiB] 67% Done - [214/460 files][ 1.2 GiB/ 1.8 GiB] 67% Done - [215/460 files][ 1.2 GiB/ 1.8 GiB] 67% Done - [216/460 files][ 1.2 GiB/ 1.8 GiB] 68% Done - [217/460 files][ 1.3 GiB/ 1.8 GiB] 68% Done - [217/460 files][ 1.3 GiB/ 1.8 GiB] 68% Done - [217/460 files][ 1.3 GiB/ 1.8 GiB] 68% Done - [217/460 files][ 1.3 GiB/ 1.8 GiB] 68% Done - [218/460 files][ 1.3 GiB/ 1.8 GiB] 68% Done - [219/460 files][ 1.3 GiB/ 1.8 GiB] 68% Done - [220/460 files][ 1.3 GiB/ 1.8 GiB] 68% Done - [220/460 files][ 1.3 GiB/ 1.8 GiB] 68% Done - [220/460 files][ 1.3 GiB/ 1.8 GiB] 69% Done - [220/460 files][ 1.3 GiB/ 1.8 GiB] 69% Done - [220/460 files][ 1.3 GiB/ 1.8 GiB] 69% Done - [220/460 files][ 1.3 GiB/ 1.8 GiB] 69% Done - [220/460 files][ 1.3 GiB/ 1.8 GiB] 69% Done - [220/460 files][ 1.3 GiB/ 1.8 GiB] 69% Done - [221/460 files][ 1.3 GiB/ 1.8 GiB] 69% Done - [221/460 files][ 1.3 GiB/ 1.8 GiB] 69% Done - [222/460 files][ 1.3 GiB/ 1.8 GiB] 70% Done - [222/460 files][ 1.3 GiB/ 1.8 GiB] 70% Done - [223/460 files][ 1.3 GiB/ 1.8 GiB] 70% Done - [224/460 files][ 1.3 GiB/ 1.8 GiB] 70% Done - [224/460 files][ 1.3 GiB/ 1.8 GiB] 70% Done - [224/460 files][ 1.3 GiB/ 1.8 GiB] 70% Done - [224/460 files][ 1.3 GiB/ 1.8 GiB] 70% Done - [225/460 files][ 1.3 GiB/ 1.8 GiB] 71% Done - [225/460 files][ 1.3 GiB/ 1.8 GiB] 71% Done \ \ [226/460 files][ 1.3 GiB/ 1.8 GiB] 71% Done \ [227/460 files][ 1.3 GiB/ 1.8 GiB] 71% Done \ [228/460 files][ 1.3 GiB/ 1.8 GiB] 71% Done \ [229/460 files][ 1.3 GiB/ 1.8 GiB] 71% Done \ [230/460 files][ 1.3 GiB/ 1.8 GiB] 71% Done \ [230/460 files][ 1.3 GiB/ 1.8 GiB] 71% Done \ [231/460 files][ 1.3 GiB/ 1.8 GiB] 71% Done \ [231/460 files][ 1.3 GiB/ 1.8 GiB] 71% Done \ [232/460 files][ 1.3 GiB/ 1.8 GiB] 71% Done \ [232/460 files][ 1.3 GiB/ 1.8 GiB] 72% Done \ [233/460 files][ 1.3 GiB/ 1.8 GiB] 72% Done \ [234/460 files][ 1.3 GiB/ 1.8 GiB] 72% Done \ [234/460 files][ 1.3 GiB/ 1.8 GiB] 72% Done \ [234/460 files][ 1.3 GiB/ 1.8 GiB] 72% Done \ [234/460 files][ 1.3 GiB/ 1.8 GiB] 72% Done \ [234/460 files][ 1.3 GiB/ 1.8 GiB] 72% Done \ [235/460 files][ 1.4 GiB/ 1.8 GiB] 73% Done \ [236/460 files][ 1.4 GiB/ 1.8 GiB] 73% Done \ [237/460 files][ 1.4 GiB/ 1.8 GiB] 73% Done \ [238/460 files][ 1.4 GiB/ 1.8 GiB] 73% Done \ [239/460 files][ 1.4 GiB/ 1.8 GiB] 73% Done \ [240/460 files][ 1.4 GiB/ 1.8 GiB] 73% Done \ [240/460 files][ 1.4 GiB/ 1.8 GiB] 73% Done \ [241/460 files][ 1.4 GiB/ 1.8 GiB] 73% Done \ [241/460 files][ 1.4 GiB/ 1.8 GiB] 73% Done \ [242/460 files][ 1.4 GiB/ 1.8 GiB] 73% Done \ [243/460 files][ 1.4 GiB/ 1.8 GiB] 73% Done \ [243/460 files][ 1.4 GiB/ 1.8 GiB] 74% Done \ [244/460 files][ 1.4 GiB/ 1.8 GiB] 74% Done \ [244/460 files][ 1.4 GiB/ 1.8 GiB] 74% Done \ [244/460 files][ 1.4 GiB/ 1.8 GiB] 74% Done \ [244/460 files][ 1.4 GiB/ 1.8 GiB] 74% Done \ [244/460 files][ 1.4 GiB/ 1.8 GiB] 75% Done \ [245/460 files][ 1.4 GiB/ 1.8 GiB] 75% Done \ [246/460 files][ 1.4 GiB/ 1.8 GiB] 75% Done \ [247/460 files][ 1.4 GiB/ 1.8 GiB] 75% Done \ [247/460 files][ 1.4 GiB/ 1.8 GiB] 75% Done \ [248/460 files][ 1.4 GiB/ 1.8 GiB] 75% Done \ [249/460 files][ 1.4 GiB/ 1.8 GiB] 75% Done \ [250/460 files][ 1.4 GiB/ 1.8 GiB] 75% Done \ [250/460 files][ 1.4 GiB/ 1.8 GiB] 75% Done \ [251/460 files][ 1.4 GiB/ 1.8 GiB] 75% Done \ [252/460 files][ 1.4 GiB/ 1.8 GiB] 76% Done \ [253/460 files][ 1.4 GiB/ 1.8 GiB] 76% Done \ [253/460 files][ 1.4 GiB/ 1.8 GiB] 76% Done \ [253/460 files][ 1.4 GiB/ 1.8 GiB] 76% Done \ [254/460 files][ 1.4 GiB/ 1.8 GiB] 76% Done \ [254/460 files][ 1.4 GiB/ 1.8 GiB] 76% Done \ [254/460 files][ 1.4 GiB/ 1.8 GiB] 77% Done \ [255/460 files][ 1.4 GiB/ 1.8 GiB] 77% Done \ [256/460 files][ 1.4 GiB/ 1.8 GiB] 77% Done \ [257/460 files][ 1.4 GiB/ 1.8 GiB] 77% Done \ [258/460 files][ 1.4 GiB/ 1.8 GiB] 77% Done \ [258/460 files][ 1.4 GiB/ 1.8 GiB] 77% Done \ [258/460 files][ 1.4 GiB/ 1.8 GiB] 77% Done \ [259/460 files][ 1.4 GiB/ 1.8 GiB] 77% Done \ [259/460 files][ 1.4 GiB/ 1.8 GiB] 77% Done \ [260/460 files][ 1.4 GiB/ 1.8 GiB] 77% Done \ [260/460 files][ 1.4 GiB/ 1.8 GiB] 77% Done \ [260/460 files][ 1.4 GiB/ 1.8 GiB] 78% Done \ [261/460 files][ 1.4 GiB/ 1.8 GiB] 78% Done \ [261/460 files][ 1.4 GiB/ 1.8 GiB] 78% Done \ [262/460 files][ 1.4 GiB/ 1.8 GiB] 78% Done \ [262/460 files][ 1.4 GiB/ 1.8 GiB] 78% Done \ [262/460 files][ 1.4 GiB/ 1.8 GiB] 78% Done \ [262/460 files][ 1.4 GiB/ 1.8 GiB] 78% Done \ [262/460 files][ 1.4 GiB/ 1.8 GiB] 78% Done \ [262/460 files][ 1.4 GiB/ 1.8 GiB] 78% Done \ [263/460 files][ 1.4 GiB/ 1.8 GiB] 78% Done \ [263/460 files][ 1.4 GiB/ 1.8 GiB] 78% Done \ [264/460 files][ 1.4 GiB/ 1.8 GiB] 78% Done \ [264/460 files][ 1.4 GiB/ 1.8 GiB] 78% Done \ [265/460 files][ 1.4 GiB/ 1.8 GiB] 78% Done \ [265/460 files][ 1.4 GiB/ 1.8 GiB] 78% Done \ [265/460 files][ 1.5 GiB/ 1.8 GiB] 78% Done \ [266/460 files][ 1.5 GiB/ 1.8 GiB] 78% Done \ [266/460 files][ 1.5 GiB/ 1.8 GiB] 78% Done \ [267/460 files][ 1.5 GiB/ 1.8 GiB] 78% Done \ [267/460 files][ 1.5 GiB/ 1.8 GiB] 78% Done \ [267/460 files][ 1.5 GiB/ 1.8 GiB] 78% Done \ [267/460 files][ 1.5 GiB/ 1.8 GiB] 78% Done \ [267/460 files][ 1.5 GiB/ 1.8 GiB] 78% Done \ [267/460 files][ 1.5 GiB/ 1.8 GiB] 78% Done | | [267/460 files][ 1.5 GiB/ 1.8 GiB] 78% Done | [268/460 files][ 1.5 GiB/ 1.8 GiB] 78% Done | [269/460 files][ 1.5 GiB/ 1.8 GiB] 78% Done | [270/460 files][ 1.5 GiB/ 1.8 GiB] 78% Done | [270/460 files][ 1.5 GiB/ 1.8 GiB] 78% Done | [271/460 files][ 1.5 GiB/ 1.8 GiB] 78% Done | [271/460 files][ 1.5 GiB/ 1.8 GiB] 78% Done | [271/460 files][ 1.5 GiB/ 1.8 GiB] 78% Done | [271/460 files][ 1.5 GiB/ 1.8 GiB] 78% Done | [271/460 files][ 1.5 GiB/ 1.8 GiB] 78% Done | [271/460 files][ 1.5 GiB/ 1.8 GiB] 78% Done | [271/460 files][ 1.5 GiB/ 1.8 GiB] 78% Done | [271/460 files][ 1.5 GiB/ 1.8 GiB] 78% Done | [272/460 files][ 1.5 GiB/ 1.8 GiB] 78% Done | [273/460 files][ 1.5 GiB/ 1.8 GiB] 78% Done | [274/460 files][ 1.5 GiB/ 1.8 GiB] 78% Done | [275/460 files][ 1.5 GiB/ 1.8 GiB] 78% Done | [276/460 files][ 1.5 GiB/ 1.8 GiB] 78% Done | [276/460 files][ 1.5 GiB/ 1.8 GiB] 78% Done | [276/460 files][ 1.5 GiB/ 1.8 GiB] 78% Done | [276/460 files][ 1.5 GiB/ 1.8 GiB] 78% Done | [276/460 files][ 1.5 GiB/ 1.8 GiB] 78% Done | [277/460 files][ 1.5 GiB/ 1.8 GiB] 78% Done | [278/460 files][ 1.5 GiB/ 1.8 GiB] 78% Done | [279/460 files][ 1.5 GiB/ 1.8 GiB] 78% Done | [280/460 files][ 1.5 GiB/ 1.8 GiB] 78% Done | [281/460 files][ 1.5 GiB/ 1.8 GiB] 78% Done | [281/460 files][ 1.5 GiB/ 1.8 GiB] 78% Done | [281/460 files][ 1.5 GiB/ 1.8 GiB] 78% Done | [282/460 files][ 1.5 GiB/ 1.8 GiB] 78% Done | [282/460 files][ 1.5 GiB/ 1.8 GiB] 78% Done | [282/460 files][ 1.5 GiB/ 1.8 GiB] 78% Done | [282/460 files][ 1.5 GiB/ 1.8 GiB] 78% Done | [282/460 files][ 1.5 GiB/ 1.8 GiB] 78% Done | [282/460 files][ 1.5 GiB/ 1.8 GiB] 78% Done | [282/460 files][ 1.5 GiB/ 1.8 GiB] 78% Done | [283/460 files][ 1.5 GiB/ 1.8 GiB] 78% Done | [283/460 files][ 1.5 GiB/ 1.8 GiB] 78% Done | [283/460 files][ 1.5 GiB/ 1.8 GiB] 78% Done | [283/460 files][ 1.5 GiB/ 1.8 GiB] 78% Done | [284/460 files][ 1.5 GiB/ 1.8 GiB] 78% Done | [284/460 files][ 1.5 GiB/ 1.8 GiB] 78% Done | [284/460 files][ 1.5 GiB/ 1.8 GiB] 78% Done | [284/460 files][ 1.5 GiB/ 1.8 GiB] 78% Done | [284/460 files][ 1.5 GiB/ 1.8 GiB] 78% Done | [284/460 files][ 1.5 GiB/ 1.8 GiB] 78% Done | [285/460 files][ 1.5 GiB/ 1.8 GiB] 78% Done | [286/460 files][ 1.5 GiB/ 1.8 GiB] 78% Done | [287/460 files][ 1.5 GiB/ 1.8 GiB] 78% Done | [288/460 files][ 1.5 GiB/ 1.8 GiB] 78% Done | [289/460 files][ 1.5 GiB/ 1.8 GiB] 78% Done | [289/460 files][ 1.5 GiB/ 1.8 GiB] 78% Done | [290/460 files][ 1.5 GiB/ 1.8 GiB] 78% Done | [291/460 files][ 1.5 GiB/ 1.8 GiB] 78% Done | [291/460 files][ 1.5 GiB/ 1.8 GiB] 78% Done | [291/460 files][ 1.5 GiB/ 1.8 GiB] 78% Done | [291/460 files][ 1.5 GiB/ 1.8 GiB] 78% Done | [291/460 files][ 1.5 GiB/ 1.8 GiB] 78% Done | [292/460 files][ 1.5 GiB/ 1.8 GiB] 78% Done | [293/460 files][ 1.5 GiB/ 1.8 GiB] 78% Done | [293/460 files][ 1.5 GiB/ 1.8 GiB] 78% Done | [294/460 files][ 1.5 GiB/ 1.8 GiB] 78% Done | [295/460 files][ 1.5 GiB/ 1.8 GiB] 78% Done | [295/460 files][ 1.5 GiB/ 1.8 GiB] 78% Done | [295/460 files][ 1.5 GiB/ 1.8 GiB] 78% Done | [295/460 files][ 1.5 GiB/ 1.8 GiB] 79% Done | [296/460 files][ 1.5 GiB/ 1.8 GiB] 79% Done | [296/460 files][ 1.5 GiB/ 1.8 GiB] 79% Done | [296/460 files][ 1.5 GiB/ 1.8 GiB] 79% Done | [297/460 files][ 1.5 GiB/ 1.8 GiB] 79% Done | [298/460 files][ 1.5 GiB/ 1.8 GiB] 79% Done | [298/460 files][ 1.5 GiB/ 1.8 GiB] 79% Done | [299/460 files][ 1.5 GiB/ 1.8 GiB] 79% Done | [299/460 files][ 1.5 GiB/ 1.8 GiB] 79% Done | [299/460 files][ 1.5 GiB/ 1.8 GiB] 79% Done | [299/460 files][ 1.5 GiB/ 1.8 GiB] 79% Done | [299/460 files][ 1.5 GiB/ 1.8 GiB] 79% Done | [299/460 files][ 1.5 GiB/ 1.8 GiB] 79% Done | [299/460 files][ 1.5 GiB/ 1.8 GiB] 79% Done | [300/460 files][ 1.5 GiB/ 1.8 GiB] 79% Done | [300/460 files][ 1.5 GiB/ 1.8 GiB] 79% Done | [301/460 files][ 1.5 GiB/ 1.8 GiB] 79% Done | [301/460 files][ 1.5 GiB/ 1.8 GiB] 79% Done | [301/460 files][ 1.5 GiB/ 1.8 GiB] 79% Done | [301/460 files][ 1.5 GiB/ 1.8 GiB] 79% Done | [301/460 files][ 1.5 GiB/ 1.8 GiB] 79% Done | [301/460 files][ 1.5 GiB/ 1.8 GiB] 79% Done | [301/460 files][ 1.5 GiB/ 1.8 GiB] 79% Done | [302/460 files][ 1.5 GiB/ 1.8 GiB] 79% Done | [303/460 files][ 1.5 GiB/ 1.8 GiB] 79% Done | [303/460 files][ 1.5 GiB/ 1.8 GiB] 79% Done | [304/460 files][ 1.5 GiB/ 1.8 GiB] 79% Done | [304/460 files][ 1.5 GiB/ 1.8 GiB] 79% Done | [305/460 files][ 1.5 GiB/ 1.8 GiB] 79% Done | [305/460 files][ 1.5 GiB/ 1.8 GiB] 79% Done | [306/460 files][ 1.5 GiB/ 1.8 GiB] 79% Done | [307/460 files][ 1.5 GiB/ 1.8 GiB] 79% Done | [308/460 files][ 1.5 GiB/ 1.8 GiB] 79% Done | [308/460 files][ 1.5 GiB/ 1.8 GiB] 79% Done | [309/460 files][ 1.5 GiB/ 1.8 GiB] 79% Done | [309/460 files][ 1.5 GiB/ 1.8 GiB] 79% Done | [310/460 files][ 1.5 GiB/ 1.8 GiB] 79% Done | [311/460 files][ 1.5 GiB/ 1.8 GiB] 79% Done | [312/460 files][ 1.5 GiB/ 1.8 GiB] 79% Done | [312/460 files][ 1.5 GiB/ 1.8 GiB] 79% Done | [313/460 files][ 1.5 GiB/ 1.8 GiB] 79% Done | [314/460 files][ 1.5 GiB/ 1.8 GiB] 79% Done | [314/460 files][ 1.5 GiB/ 1.8 GiB] 79% Done | [315/460 files][ 1.5 GiB/ 1.8 GiB] 79% Done | [315/460 files][ 1.5 GiB/ 1.8 GiB] 79% Done | [316/460 files][ 1.5 GiB/ 1.8 GiB] 79% Done | [316/460 files][ 1.5 GiB/ 1.8 GiB] 79% Done | [317/460 files][ 1.5 GiB/ 1.8 GiB] 79% Done | [317/460 files][ 1.5 GiB/ 1.8 GiB] 79% Done | [317/460 files][ 1.5 GiB/ 1.8 GiB] 79% Done | [318/460 files][ 1.5 GiB/ 1.8 GiB] 79% Done | [318/460 files][ 1.5 GiB/ 1.8 GiB] 79% Done | [318/460 files][ 1.5 GiB/ 1.8 GiB] 79% Done | [319/460 files][ 1.5 GiB/ 1.8 GiB] 79% Done | [319/460 files][ 1.5 GiB/ 1.8 GiB] 79% Done | [320/460 files][ 1.5 GiB/ 1.8 GiB] 79% Done | [320/460 files][ 1.5 GiB/ 1.8 GiB] 79% Done | [321/460 files][ 1.5 GiB/ 1.8 GiB] 79% Done | [322/460 files][ 1.5 GiB/ 1.8 GiB] 79% Done | [322/460 files][ 1.5 GiB/ 1.8 GiB] 79% Done | [323/460 files][ 1.5 GiB/ 1.8 GiB] 79% Done | [324/460 files][ 1.5 GiB/ 1.8 GiB] 79% Done | [325/460 files][ 1.5 GiB/ 1.8 GiB] 79% Done | [326/460 files][ 1.5 GiB/ 1.8 GiB] 79% Done | [326/460 files][ 1.5 GiB/ 1.8 GiB] 79% Done | [327/460 files][ 1.5 GiB/ 1.8 GiB] 79% Done | [328/460 files][ 1.5 GiB/ 1.8 GiB] 79% Done | [328/460 files][ 1.5 GiB/ 1.8 GiB] 79% Done | [329/460 files][ 1.5 GiB/ 1.8 GiB] 79% Done | [329/460 files][ 1.5 GiB/ 1.8 GiB] 79% Done | [329/460 files][ 1.5 GiB/ 1.8 GiB] 79% Done | [330/460 files][ 1.5 GiB/ 1.8 GiB] 79% Done | [331/460 files][ 1.5 GiB/ 1.8 GiB] 79% Done | [332/460 files][ 1.5 GiB/ 1.8 GiB] 79% Done | [332/460 files][ 1.5 GiB/ 1.8 GiB] 79% Done | [333/460 files][ 1.5 GiB/ 1.8 GiB] 80% Done | [334/460 files][ 1.5 GiB/ 1.8 GiB] 80% Done | [335/460 files][ 1.5 GiB/ 1.8 GiB] 80% Done | [336/460 files][ 1.5 GiB/ 1.8 GiB] 80% Done | [337/460 files][ 1.5 GiB/ 1.8 GiB] 80% Done | [337/460 files][ 1.5 GiB/ 1.8 GiB] 80% Done | [338/460 files][ 1.5 GiB/ 1.8 GiB] 80% Done | [339/460 files][ 1.5 GiB/ 1.8 GiB] 80% Done | [339/460 files][ 1.5 GiB/ 1.8 GiB] 80% Done | [339/460 files][ 1.5 GiB/ 1.8 GiB] 80% Done | [340/460 files][ 1.5 GiB/ 1.8 GiB] 80% Done | [341/460 files][ 1.5 GiB/ 1.8 GiB] 80% Done | [341/460 files][ 1.5 GiB/ 1.8 GiB] 80% Done | [342/460 files][ 1.5 GiB/ 1.8 GiB] 80% Done | [343/460 files][ 1.5 GiB/ 1.8 GiB] 80% Done | [344/460 files][ 1.5 GiB/ 1.8 GiB] 80% Done | [345/460 files][ 1.5 GiB/ 1.8 GiB] 80% Done | [346/460 files][ 1.5 GiB/ 1.8 GiB] 80% Done | [347/460 files][ 1.5 GiB/ 1.8 GiB] 80% Done | [347/460 files][ 1.5 GiB/ 1.8 GiB] 80% Done | [347/460 files][ 1.5 GiB/ 1.8 GiB] 80% Done | [347/460 files][ 1.5 GiB/ 1.8 GiB] 80% Done | [347/460 files][ 1.5 GiB/ 1.8 GiB] 80% Done | [347/460 files][ 1.5 GiB/ 1.8 GiB] 80% Done | [348/460 files][ 1.5 GiB/ 1.8 GiB] 80% Done | [348/460 files][ 1.5 GiB/ 1.8 GiB] 80% Done | [348/460 files][ 1.5 GiB/ 1.8 GiB] 80% Done | [348/460 files][ 1.5 GiB/ 1.8 GiB] 80% Done | [349/460 files][ 1.5 GiB/ 1.8 GiB] 80% Done | [350/460 files][ 1.5 GiB/ 1.8 GiB] 80% Done | [350/460 files][ 1.5 GiB/ 1.8 GiB] 80% Done | [350/460 files][ 1.5 GiB/ 1.8 GiB] 80% Done | [351/460 files][ 1.5 GiB/ 1.8 GiB] 80% Done | [351/460 files][ 1.5 GiB/ 1.8 GiB] 80% Done | [352/460 files][ 1.5 GiB/ 1.8 GiB] 80% Done | [352/460 files][ 1.5 GiB/ 1.8 GiB] 80% Done | [353/460 files][ 1.5 GiB/ 1.8 GiB] 80% Done | [354/460 files][ 1.5 GiB/ 1.8 GiB] 80% Done | [354/460 files][ 1.5 GiB/ 1.8 GiB] 80% Done | [354/460 files][ 1.5 GiB/ 1.8 GiB] 80% Done | [354/460 files][ 1.5 GiB/ 1.8 GiB] 80% Done | [354/460 files][ 1.5 GiB/ 1.8 GiB] 80% Done | [355/460 files][ 1.5 GiB/ 1.8 GiB] 80% Done / / [355/460 files][ 1.5 GiB/ 1.8 GiB] 80% Done / [356/460 files][ 1.5 GiB/ 1.8 GiB] 80% Done / [356/460 files][ 1.5 GiB/ 1.8 GiB] 80% Done / [356/460 files][ 1.5 GiB/ 1.8 GiB] 80% Done / [357/460 files][ 1.5 GiB/ 1.8 GiB] 80% Done / [357/460 files][ 1.5 GiB/ 1.8 GiB] 80% Done / [358/460 files][ 1.5 GiB/ 1.8 GiB] 80% Done / [358/460 files][ 1.5 GiB/ 1.8 GiB] 80% Done / [358/460 files][ 1.5 GiB/ 1.8 GiB] 80% Done / [359/460 files][ 1.5 GiB/ 1.8 GiB] 80% Done / [359/460 files][ 1.5 GiB/ 1.8 GiB] 80% Done / [359/460 files][ 1.5 GiB/ 1.8 GiB] 80% Done / [359/460 files][ 1.5 GiB/ 1.8 GiB] 80% Done / [359/460 files][ 1.5 GiB/ 1.8 GiB] 80% Done / [359/460 files][ 1.5 GiB/ 1.8 GiB] 80% Done / [359/460 files][ 1.5 GiB/ 1.8 GiB] 80% Done / [360/460 files][ 1.5 GiB/ 1.8 GiB] 80% Done / [361/460 files][ 1.5 GiB/ 1.8 GiB] 80% Done / [361/460 files][ 1.5 GiB/ 1.8 GiB] 80% Done / [361/460 files][ 1.5 GiB/ 1.8 GiB] 80% Done / [361/460 files][ 1.5 GiB/ 1.8 GiB] 80% Done / [362/460 files][ 1.5 GiB/ 1.8 GiB] 80% Done / [362/460 files][ 1.5 GiB/ 1.8 GiB] 80% Done / [363/460 files][ 1.5 GiB/ 1.8 GiB] 80% Done / [364/460 files][ 1.5 GiB/ 1.8 GiB] 80% Done / [364/460 files][ 1.5 GiB/ 1.8 GiB] 80% Done / [364/460 files][ 1.5 GiB/ 1.8 GiB] 80% Done / [364/460 files][ 1.5 GiB/ 1.8 GiB] 80% Done / [365/460 files][ 1.5 GiB/ 1.8 GiB] 80% Done / [365/460 files][ 1.5 GiB/ 1.8 GiB] 80% Done / [366/460 files][ 1.5 GiB/ 1.8 GiB] 80% Done / [366/460 files][ 1.5 GiB/ 1.8 GiB] 80% Done / [366/460 files][ 1.5 GiB/ 1.8 GiB] 80% Done / [366/460 files][ 1.5 GiB/ 1.8 GiB] 80% Done / [367/460 files][ 1.5 GiB/ 1.8 GiB] 80% Done / [368/460 files][ 1.5 GiB/ 1.8 GiB] 80% Done / [368/460 files][ 1.5 GiB/ 1.8 GiB] 80% Done / [368/460 files][ 1.5 GiB/ 1.8 GiB] 80% Done / [369/460 files][ 1.5 GiB/ 1.8 GiB] 80% Done / [369/460 files][ 1.5 GiB/ 1.8 GiB] 80% Done / [369/460 files][ 1.5 GiB/ 1.8 GiB] 80% Done / [369/460 files][ 1.5 GiB/ 1.8 GiB] 80% Done / [370/460 files][ 1.5 GiB/ 1.8 GiB] 80% Done / [371/460 files][ 1.5 GiB/ 1.8 GiB] 80% Done / [372/460 files][ 1.5 GiB/ 1.8 GiB] 80% Done / [372/460 files][ 1.5 GiB/ 1.8 GiB] 80% Done / [373/460 files][ 1.5 GiB/ 1.8 GiB] 80% Done / [374/460 files][ 1.5 GiB/ 1.8 GiB] 80% Done / [375/460 files][ 1.5 GiB/ 1.8 GiB] 81% Done / [376/460 files][ 1.5 GiB/ 1.8 GiB] 81% Done / [377/460 files][ 1.5 GiB/ 1.8 GiB] 81% Done / [378/460 files][ 1.5 GiB/ 1.8 GiB] 81% Done / [379/460 files][ 1.5 GiB/ 1.8 GiB] 81% Done / [379/460 files][ 1.5 GiB/ 1.8 GiB] 81% Done / [380/460 files][ 1.5 GiB/ 1.8 GiB] 81% Done / [381/460 files][ 1.5 GiB/ 1.8 GiB] 81% Done / [381/460 files][ 1.5 GiB/ 1.8 GiB] 81% Done / [381/460 files][ 1.5 GiB/ 1.8 GiB] 81% Done / [382/460 files][ 1.5 GiB/ 1.8 GiB] 81% Done / [382/460 files][ 1.5 GiB/ 1.8 GiB] 81% Done / [383/460 files][ 1.5 GiB/ 1.8 GiB] 81% Done / [384/460 files][ 1.5 GiB/ 1.8 GiB] 81% Done / [384/460 files][ 1.5 GiB/ 1.8 GiB] 81% Done / [384/460 files][ 1.5 GiB/ 1.8 GiB] 81% Done / [384/460 files][ 1.5 GiB/ 1.8 GiB] 81% Done / [385/460 files][ 1.5 GiB/ 1.8 GiB] 81% Done / [386/460 files][ 1.5 GiB/ 1.8 GiB] 81% Done / [387/460 files][ 1.5 GiB/ 1.8 GiB] 81% Done / [388/460 files][ 1.5 GiB/ 1.8 GiB] 81% Done / [389/460 files][ 1.5 GiB/ 1.8 GiB] 81% Done / [390/460 files][ 1.5 GiB/ 1.8 GiB] 81% Done / [391/460 files][ 1.5 GiB/ 1.8 GiB] 81% Done / [391/460 files][ 1.5 GiB/ 1.8 GiB] 81% Done / [391/460 files][ 1.5 GiB/ 1.8 GiB] 81% Done / [392/460 files][ 1.5 GiB/ 1.8 GiB] 81% Done / [393/460 files][ 1.5 GiB/ 1.8 GiB] 81% Done / [394/460 files][ 1.5 GiB/ 1.8 GiB] 81% Done / [395/460 files][ 1.5 GiB/ 1.8 GiB] 81% Done / [396/460 files][ 1.5 GiB/ 1.8 GiB] 81% Done / [397/460 files][ 1.5 GiB/ 1.8 GiB] 81% Done / [398/460 files][ 1.5 GiB/ 1.8 GiB] 81% Done / [399/460 files][ 1.5 GiB/ 1.8 GiB] 81% Done / [400/460 files][ 1.5 GiB/ 1.8 GiB] 81% Done / [401/460 files][ 1.5 GiB/ 1.8 GiB] 81% Done / [402/460 files][ 1.5 GiB/ 1.8 GiB] 81% Done / [403/460 files][ 1.5 GiB/ 1.8 GiB] 81% Done / [404/460 files][ 1.5 GiB/ 1.8 GiB] 81% Done / [404/460 files][ 1.5 GiB/ 1.8 GiB] 81% Done / [405/460 files][ 1.5 GiB/ 1.8 GiB] 81% Done / [405/460 files][ 1.5 GiB/ 1.8 GiB] 81% Done / [406/460 files][ 1.5 GiB/ 1.8 GiB] 81% Done / [407/460 files][ 1.5 GiB/ 1.8 GiB] 81% Done / [407/460 files][ 1.5 GiB/ 1.8 GiB] 81% Done / [408/460 files][ 1.5 GiB/ 1.8 GiB] 81% Done / [409/460 files][ 1.5 GiB/ 1.8 GiB] 81% Done / [410/460 files][ 1.5 GiB/ 1.8 GiB] 81% Done / [410/460 files][ 1.5 GiB/ 1.8 GiB] 81% Done / [411/460 files][ 1.5 GiB/ 1.8 GiB] 81% Done / [412/460 files][ 1.5 GiB/ 1.8 GiB] 81% Done / [412/460 files][ 1.5 GiB/ 1.8 GiB] 82% Done / [413/460 files][ 1.5 GiB/ 1.8 GiB] 82% Done / [414/460 files][ 1.5 GiB/ 1.8 GiB] 82% Done / [415/460 files][ 1.5 GiB/ 1.8 GiB] 82% Done / [416/460 files][ 1.5 GiB/ 1.8 GiB] 82% Done / [417/460 files][ 1.5 GiB/ 1.8 GiB] 82% Done / [418/460 files][ 1.5 GiB/ 1.8 GiB] 82% Done / [419/460 files][ 1.5 GiB/ 1.8 GiB] 82% Done / [420/460 files][ 1.5 GiB/ 1.8 GiB] 82% Done / [421/460 files][ 1.5 GiB/ 1.8 GiB] 82% Done / [421/460 files][ 1.5 GiB/ 1.8 GiB] 82% Done / [421/460 files][ 1.5 GiB/ 1.8 GiB] 82% Done / [421/460 files][ 1.5 GiB/ 1.8 GiB] 82% Done / [422/460 files][ 1.5 GiB/ 1.8 GiB] 82% Done / [422/460 files][ 1.5 GiB/ 1.8 GiB] 82% Done / [423/460 files][ 1.5 GiB/ 1.8 GiB] 82% Done / [423/460 files][ 1.5 GiB/ 1.8 GiB] 82% Done / [423/460 files][ 1.5 GiB/ 1.8 GiB] 82% Done / [423/460 files][ 1.5 GiB/ 1.8 GiB] 82% Done / [423/460 files][ 1.5 GiB/ 1.8 GiB] 82% Done / [423/460 files][ 1.5 GiB/ 1.8 GiB] 82% Done / [424/460 files][ 1.5 GiB/ 1.8 GiB] 82% Done / [424/460 files][ 1.5 GiB/ 1.8 GiB] 82% Done / [424/460 files][ 1.5 GiB/ 1.8 GiB] 82% Done / [424/460 files][ 1.5 GiB/ 1.8 GiB] 82% Done / [424/460 files][ 1.5 GiB/ 1.8 GiB] 82% Done / [424/460 files][ 1.5 GiB/ 1.8 GiB] 82% Done / [424/460 files][ 1.5 GiB/ 1.8 GiB] 82% Done / [424/460 files][ 1.5 GiB/ 1.8 GiB] 83% Done / [425/460 files][ 1.5 GiB/ 1.8 GiB] 83% Done / [425/460 files][ 1.5 GiB/ 1.8 GiB] 83% Done / [425/460 files][ 1.5 GiB/ 1.8 GiB] 83% Done / [425/460 files][ 1.5 GiB/ 1.8 GiB] 83% Done / [425/460 files][ 1.5 GiB/ 1.8 GiB] 83% Done / [425/460 files][ 1.5 GiB/ 1.8 GiB] 83% Done / [425/460 files][ 1.5 GiB/ 1.8 GiB] 83% Done / [425/460 files][ 1.5 GiB/ 1.8 GiB] 83% Done / [425/460 files][ 1.5 GiB/ 1.8 GiB] 83% Done / [426/460 files][ 1.5 GiB/ 1.8 GiB] 83% Done / [427/460 files][ 1.5 GiB/ 1.8 GiB] 83% Done / [428/460 files][ 1.5 GiB/ 1.8 GiB] 83% Done / [428/460 files][ 1.5 GiB/ 1.8 GiB] 83% Done - - [428/460 files][ 1.5 GiB/ 1.8 GiB] 83% Done - [429/460 files][ 1.5 GiB/ 1.8 GiB] 83% Done - [429/460 files][ 1.5 GiB/ 1.8 GiB] 83% Done - [429/460 files][ 1.5 GiB/ 1.8 GiB] 83% Done - [429/460 files][ 1.5 GiB/ 1.8 GiB] 83% Done - [429/460 files][ 1.5 GiB/ 1.8 GiB] 83% Done - [429/460 files][ 1.5 GiB/ 1.8 GiB] 83% Done - [429/460 files][ 1.5 GiB/ 1.8 GiB] 83% Done - [429/460 files][ 1.5 GiB/ 1.8 GiB] 83% Done - [430/460 files][ 1.5 GiB/ 1.8 GiB] 83% Done - [431/460 files][ 1.5 GiB/ 1.8 GiB] 83% Done - [432/460 files][ 1.5 GiB/ 1.8 GiB] 83% Done - [433/460 files][ 1.5 GiB/ 1.8 GiB] 83% Done - [434/460 files][ 1.5 GiB/ 1.8 GiB] 83% Done - [435/460 files][ 1.6 GiB/ 1.8 GiB] 83% Done - [436/460 files][ 1.6 GiB/ 1.8 GiB] 83% Done - [437/460 files][ 1.6 GiB/ 1.8 GiB] 83% Done - [438/460 files][ 1.6 GiB/ 1.8 GiB] 83% Done - [439/460 files][ 1.6 GiB/ 1.8 GiB] 84% Done - [440/460 files][ 1.6 GiB/ 1.8 GiB] 84% Done - [441/460 files][ 1.6 GiB/ 1.8 GiB] 84% Done - [442/460 files][ 1.6 GiB/ 1.8 GiB] 84% Done - [443/460 files][ 1.6 GiB/ 1.8 GiB] 84% Done - [444/460 files][ 1.6 GiB/ 1.8 GiB] 84% Done - [445/460 files][ 1.6 GiB/ 1.8 GiB] 84% Done - [446/460 files][ 1.6 GiB/ 1.8 GiB] 84% Done - [447/460 files][ 1.6 GiB/ 1.8 GiB] 84% Done - [448/460 files][ 1.6 GiB/ 1.8 GiB] 84% Done - [449/460 files][ 1.6 GiB/ 1.8 GiB] 84% Done - [450/460 files][ 1.6 GiB/ 1.8 GiB] 84% Done - [451/460 files][ 1.6 GiB/ 1.8 GiB] 84% Done - [452/460 files][ 1.6 GiB/ 1.8 GiB] 84% Done - [453/460 files][ 1.6 GiB/ 1.8 GiB] 84% Done - [454/460 files][ 1.6 GiB/ 1.8 GiB] 84% Done - [455/460 files][ 1.6 GiB/ 1.8 GiB] 84% Done - [456/460 files][ 1.6 GiB/ 1.8 GiB] 84% Done - [457/460 files][ 1.6 GiB/ 1.8 GiB] 84% Done - [458/460 files][ 1.6 GiB/ 1.8 GiB] 84% Done - [459/460 files][ 1.6 GiB/ 1.8 GiB] 84% Done \ | | [459/460 files][ 1.7 GiB/ 1.8 GiB] 92% Done / / [459/460 files][ 1.8 GiB/ 1.8 GiB] 99% Done / [460/460 files][ 1.8 GiB/ 1.8 GiB] 100% Done - Step #8: Operation completed over 460 objects/1.8 GiB. Finished Step #8 PUSH DONE