starting build "f572a32d-2419-486f-a2ff-db2597a40188" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: a977fd1d1d2c: Pulling fs layer Step #0: b7af597d0683: Pulling fs layer Step #0: 13e3034c244d: Pulling fs layer Step #0: dec64d51f794: Pulling fs layer Step #0: e31f3b260b9e: Pulling fs layer Step #0: 367f9bb09834: Pulling fs layer Step #0: 5b25d2c94427: Pulling fs layer Step #0: d2a50f9fb1f3: Pulling fs layer Step #0: 8632b0bd8e7d: Pulling fs layer Step #0: 5368468cae7f: Pulling fs layer Step #0: 3c2efcf61031: Pulling fs layer Step #0: ac5a534aec8b: Pulling fs layer Step #0: b7e426295cd7: Pulling fs layer Step #0: a3f08180fccf: Pulling fs layer Step #0: d948d546ccc6: Pulling fs layer Step #0: 0ad7fe872fbd: Pulling fs layer Step #0: 6a857bbda8a0: Pulling fs layer Step #0: a70462462a24: Pulling fs layer Step #0: 2a0c7f3b0701: Pulling fs layer Step #0: dec64d51f794: Waiting Step #0: b7e426295cd7: Waiting Step #0: a3f08180fccf: Waiting Step #0: e31f3b260b9e: Waiting Step #0: 8632b0bd8e7d: Waiting Step #0: 367f9bb09834: Waiting Step #0: d948d546ccc6: Waiting Step #0: 5b25d2c94427: Waiting Step #0: 5368468cae7f: Waiting Step #0: d2a50f9fb1f3: Waiting Step #0: 0ad7fe872fbd: Waiting Step #0: 3c2efcf61031: Waiting Step #0: 2a0c7f3b0701: Waiting Step #0: a70462462a24: Waiting Step #0: 13e3034c244d: Waiting Step #0: ac5a534aec8b: Waiting Step #0: b7af597d0683: Verifying Checksum Step #0: b7af597d0683: Download complete Step #0: 13e3034c244d: Verifying Checksum Step #0: 13e3034c244d: Download complete Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: dec64d51f794: Verifying Checksum Step #0: dec64d51f794: Download complete Step #0: e31f3b260b9e: Verifying Checksum Step #0: e31f3b260b9e: Download complete Step #0: 5b25d2c94427: Verifying Checksum Step #0: 5b25d2c94427: Download complete Step #0: d2a50f9fb1f3: Verifying Checksum Step #0: d2a50f9fb1f3: Download complete Step #0: a977fd1d1d2c: Verifying Checksum Step #0: a977fd1d1d2c: Download complete Step #0: 8632b0bd8e7d: Verifying Checksum Step #0: 8632b0bd8e7d: Download complete Step #0: 3c2efcf61031: Verifying Checksum Step #0: 3c2efcf61031: Download complete Step #0: 5368468cae7f: Verifying Checksum Step #0: 5368468cae7f: Download complete Step #0: 367f9bb09834: Verifying Checksum Step #0: 367f9bb09834: Download complete Step #0: b7e426295cd7: Verifying Checksum Step #0: b7e426295cd7: Download complete Step #0: b549f31133a9: Pull complete Step #0: a3f08180fccf: Download complete Step #0: d948d546ccc6: Verifying Checksum Step #0: d948d546ccc6: Download complete Step #0: 6a857bbda8a0: Verifying Checksum Step #0: 6a857bbda8a0: Download complete Step #0: 0ad7fe872fbd: Verifying Checksum Step #0: 0ad7fe872fbd: Download complete Step #0: a70462462a24: Download complete Step #0: 2a0c7f3b0701: Verifying Checksum Step #0: 2a0c7f3b0701: Download complete Step #0: ac5a534aec8b: Verifying Checksum Step #0: ac5a534aec8b: Download complete Step #0: a977fd1d1d2c: Pull complete Step #0: b7af597d0683: Pull complete Step #0: 13e3034c244d: Pull complete Step #0: dec64d51f794: Pull complete Step #0: e31f3b260b9e: Pull complete Step #0: 367f9bb09834: Pull complete Step #0: 5b25d2c94427: Pull complete Step #0: d2a50f9fb1f3: Pull complete Step #0: 8632b0bd8e7d: Pull complete Step #0: 5368468cae7f: Pull complete Step #0: 3c2efcf61031: Pull complete Step #0: ac5a534aec8b: Pull complete Step #0: b7e426295cd7: Pull complete Step #0: a3f08180fccf: Pull complete Step #0: d948d546ccc6: Pull complete Step #0: 0ad7fe872fbd: Pull complete Step #0: 6a857bbda8a0: Pull complete Step #0: a70462462a24: Pull complete Step #0: 2a0c7f3b0701: Pull complete Step #0: Digest: sha256:44d0c2654e5beb6475c2a8205a6abe1b890292906574ed74740db7d2400248f9 Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Step #1: ***** NOTICE ***** Step #1: Step #1: Official `cloud-sdk` images, including multiple tagged versions across multiple Step #1: platforms, can be found at Step #1: https://github.com/GoogleCloudPlatform/cloud-sdk-docker. Step #1: Step #1: Suggested alternative images include: Step #1: Step #1: gcr.io/google.com/cloudsdktool/cloud-sdk Step #1: gcr.io/google.com/cloudsdktool/cloud-sdk:alpine Step #1: gcr.io/google.com/cloudsdktool/cloud-sdk:debian_component_based Step #1: gcr.io/google.com/cloudsdktool/cloud-sdk:slim Step #1: Step #1: Please note that the `gsutil` entrypoint must be specified when using these Step #1: images. Step #1: Step #1: ***** END OF NOTICE ***** Step #1: Step #1: Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240907/addition_overflow.covreport... Step #1: / [0/203 files][ 0.0 B/ 66.0 MiB] 0% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240907/addr_info_deserialize.covreport... Step #1: / [0/203 files][ 0.0 B/ 66.0 MiB] 0% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240907/address_deserialize.covreport... Step #1: / [0/203 files][ 0.0 B/ 66.0 MiB] 0% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240907/addrman.covreport... Step #1: / [0/203 files][ 0.0 B/ 66.0 MiB] 0% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240907/addrman_serdeser.covreport... Step #1: / [0/203 files][ 0.0 B/ 66.0 MiB] 0% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240907/asmap.covreport... Step #1: / [0/203 files][ 0.0 B/ 66.0 MiB] 0% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240907/asmap_direct.covreport... Step #1: Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240907/autofile.covreport... Step #1: / [0/203 files][ 0.0 B/ 66.0 MiB] 0% Done / [0/203 files][ 0.0 B/ 66.0 MiB] 0% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240907/banman.covreport... Step #1: / [0/203 files][ 0.0 B/ 66.0 MiB] 0% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240907/base_encode_decode.covreport... Step #1: / [1/203 files][ 62.3 KiB/ 66.0 MiB] 0% Done / [1/203 files][ 62.3 KiB/ 66.0 MiB] 0% Done / [2/203 files][190.7 KiB/ 66.0 MiB] 0% Done / [3/203 files][638.8 KiB/ 66.0 MiB] 0% Done / [4/203 files][ 1.0 MiB/ 66.0 MiB] 1% Done / [5/203 files][ 1.2 MiB/ 66.0 MiB] 1% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240907/bech32.covreport... Step #1: / [6/203 files][ 1.2 MiB/ 66.0 MiB] 1% Done / [6/203 files][ 1.2 MiB/ 66.0 MiB] 1% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240907/bip324_cipher_roundtrip.covreport... Step #1: / [6/203 files][ 1.2 MiB/ 66.0 MiB] 1% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240907/bip324_ecdh.covreport... Step #1: / [6/203 files][ 1.2 MiB/ 66.0 MiB] 1% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240907/bitdeque.covreport... Step #1: / [6/203 files][ 1.2 MiB/ 66.0 MiB] 1% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240907/bitset.covreport... Step #1: / [6/203 files][ 1.2 MiB/ 66.0 MiB] 1% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240907/block.covreport... Step #1: / [6/203 files][ 1.2 MiB/ 66.0 MiB] 1% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240907/block_deserialize.covreport... Step #1: / [6/203 files][ 1.2 MiB/ 66.0 MiB] 1% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240907/block_file_info_deserialize.covreport... Step #1: / [6/203 files][ 1.2 MiB/ 66.0 MiB] 1% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240907/block_filter_deserialize.covreport... Step #1: / [6/203 files][ 1.2 MiB/ 66.0 MiB] 1% Done / [7/203 files][ 1.2 MiB/ 66.0 MiB] 1% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240907/block_header.covreport... Step #1: / [7/203 files][ 1.2 MiB/ 66.0 MiB] 1% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240907/block_header_and_short_txids_deserialize.covreport... Step #1: / [7/203 files][ 1.2 MiB/ 66.0 MiB] 1% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240907/block_index.covreport... Step #1: / [7/203 files][ 1.2 MiB/ 66.0 MiB] 1% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240907/blockfilter.covreport... Step #1: / [7/203 files][ 1.2 MiB/ 66.0 MiB] 1% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240907/blockheader_deserialize.covreport... Step #1: / [7/203 files][ 1.6 MiB/ 66.0 MiB] 2% Done / [8/203 files][ 1.6 MiB/ 66.0 MiB] 2% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240907/blocklocator_deserialize.covreport... Step #1: / [8/203 files][ 1.6 MiB/ 66.0 MiB] 2% Done / [9/203 files][ 1.6 MiB/ 66.0 MiB] 2% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240907/blockmerkleroot.covreport... Step #1: / [9/203 files][ 1.6 MiB/ 66.0 MiB] 2% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240907/blocktransactions_deserialize.covreport... Step #1: / [9/203 files][ 1.6 MiB/ 66.0 MiB] 2% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240907/blocktransactionsrequest_deserialize.covreport... Step #1: / [9/203 files][ 2.0 MiB/ 66.0 MiB] 3% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240907/blockundo_deserialize.covreport... Step #1: / [10/203 files][ 2.0 MiB/ 66.0 MiB] 3% Done / [10/203 files][ 2.0 MiB/ 66.0 MiB] 3% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240907/bloom_filter.covreport... Step #1: / [10/203 files][ 2.0 MiB/ 66.0 MiB] 3% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240907/bloomfilter_deserialize.covreport... Step #1: / [10/203 files][ 2.0 MiB/ 66.0 MiB] 3% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240907/build_and_compare_feerate_diagram.covreport... Step #1: / [10/203 files][ 2.0 MiB/ 66.0 MiB] 3% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240907/buffered_file.covreport... Step #1: / [10/203 files][ 2.0 MiB/ 66.0 MiB] 3% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240907/chacha20_split_crypt.covreport... Step #1: / [10/203 files][ 2.0 MiB/ 66.0 MiB] 3% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240907/chacha20_split_keystream.covreport... Step #1: / [10/203 files][ 2.0 MiB/ 66.0 MiB] 3% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240907/chain.covreport... Step #1: / [10/203 files][ 2.0 MiB/ 66.0 MiB] 3% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240907/checkqueue.covreport... Step #1: / [10/203 files][ 2.0 MiB/ 66.0 MiB] 3% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240907/clusterlin_add_dependency.covreport... Step #1: / [10/203 files][ 2.0 MiB/ 66.0 MiB] 3% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240907/clusterlin_ancestor_finder.covreport... Step #1: / [10/203 files][ 2.0 MiB/ 66.0 MiB] 3% Done / [11/203 files][ 2.0 MiB/ 66.0 MiB] 3% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240907/clusterlin_chunking.covreport... Step #1: / [11/203 files][ 2.0 MiB/ 66.0 MiB] 3% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240907/clusterlin_cluster_serialization.covreport... Step #1: / [11/203 files][ 2.0 MiB/ 66.0 MiB] 3% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240907/clusterlin_components.covreport... Step #1: / [11/203 files][ 2.0 MiB/ 66.0 MiB] 3% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240907/clusterlin_depgraph_serialization.covreport... Step #1: / [11/203 files][ 2.0 MiB/ 66.0 MiB] 3% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240907/clusterlin_linearization_chunking.covreport... Step #1: / [11/203 files][ 2.5 MiB/ 66.0 MiB] 3% Done / [12/203 files][ 2.5 MiB/ 66.0 MiB] 3% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240907/clusterlin_linearize.covreport... Step #1: / [12/203 files][ 2.5 MiB/ 66.0 MiB] 3% Done - Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240907/clusterlin_merge.covreport... Step #1: - [12/203 files][ 2.8 MiB/ 66.0 MiB] 4% Done - [13/203 files][ 3.0 MiB/ 66.0 MiB] 4% Done - [14/203 files][ 3.0 MiB/ 66.0 MiB] 4% Done - [15/203 files][ 3.5 MiB/ 66.0 MiB] 5% Done - [16/203 files][ 3.8 MiB/ 66.0 MiB] 5% Done - [17/203 files][ 3.9 MiB/ 66.0 MiB] 5% Done - [18/203 files][ 4.0 MiB/ 66.0 MiB] 6% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240907/miniscript_stable.covreport... Step #1: - [18/203 files][ 4.0 MiB/ 66.0 MiB] 6% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240907/clusterlin_postlinearize.covreport... Step #1: - [18/203 files][ 4.0 MiB/ 66.0 MiB] 6% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240907/clusterlin_postlinearize_moved_leaf.covreport... Step #1: - [18/203 files][ 4.0 MiB/ 66.0 MiB] 6% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240907/coin_grinder.covreport... Step #1: - [18/203 files][ 4.2 MiB/ 66.0 MiB] 6% Done - [19/203 files][ 4.2 MiB/ 66.0 MiB] 6% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240907/clusterlin_postlinearize_tree.covreport... Step #1: - [19/203 files][ 4.2 MiB/ 66.0 MiB] 6% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240907/clusterlin_search_finder.covreport... Step #1: - [19/203 files][ 4.2 MiB/ 66.0 MiB] 6% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240907/coincontrol.covreport... Step #1: - [20/203 files][ 4.2 MiB/ 66.0 MiB] 6% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240907/pow_transition.covreport... Step #1: Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240907/coin_grinder_is_optimal.covreport... Step #1: - [20/203 files][ 4.2 MiB/ 66.0 MiB] 6% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240907/coins_deserialize.covreport... Step #1: - [20/203 files][ 4.4 MiB/ 66.0 MiB] 6% Done - [20/203 files][ 4.4 MiB/ 66.0 MiB] 6% Done - [20/203 files][ 4.4 MiB/ 66.0 MiB] 6% Done - [21/203 files][ 4.6 MiB/ 66.0 MiB] 6% Done - [22/203 files][ 4.6 MiB/ 66.0 MiB] 6% Done - [23/203 files][ 4.6 MiB/ 66.0 MiB] 6% Done - [24/203 files][ 5.2 MiB/ 66.0 MiB] 7% Done - [25/203 files][ 5.2 MiB/ 66.0 MiB] 7% Done - [26/203 files][ 5.3 MiB/ 66.0 MiB] 7% Done - [27/203 files][ 5.3 MiB/ 66.0 MiB] 7% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240907/coins_view.covreport... Step #1: Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240907/coinscache_sim.covreport... Step #1: - [27/203 files][ 5.5 MiB/ 66.0 MiB] 8% Done - [27/203 files][ 5.5 MiB/ 66.0 MiB] 8% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240907/coinselection.covreport... Step #1: - [27/203 files][ 5.5 MiB/ 66.0 MiB] 8% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240907/connman.covreport... Step #1: Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240907/crypter.covreport... Step #1: - [27/203 files][ 5.5 MiB/ 66.0 MiB] 8% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240907/crypto.covreport... Step #1: - [27/203 files][ 5.7 MiB/ 66.0 MiB] 8% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240907/crypto_aes256.covreport... Step #1: - [27/203 files][ 5.7 MiB/ 66.0 MiB] 8% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240907/crypto_aeadchacha20poly1305.covreport... Step #1: - [28/203 files][ 5.7 MiB/ 66.0 MiB] 8% Done - [28/203 files][ 5.7 MiB/ 66.0 MiB] 8% Done - [28/203 files][ 5.7 MiB/ 66.0 MiB] 8% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240907/crypto_fschacha20poly1305.covreport... Step #1: - [28/203 files][ 5.7 MiB/ 66.0 MiB] 8% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240907/crypto_hkdf_hmac_sha256_l32.covreport... Step #1: Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240907/crypto_aes256cbc.covreport... Step #1: - [28/203 files][ 5.7 MiB/ 66.0 MiB] 8% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240907/crypto_diff_fuzz_chacha20.covreport... Step #1: - [28/203 files][ 5.7 MiB/ 66.0 MiB] 8% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240907/crypto_chacha20.covreport... Step #1: - [28/203 files][ 5.7 MiB/ 66.0 MiB] 8% Done - [28/203 files][ 5.7 MiB/ 66.0 MiB] 8% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240907/crypto_common.covreport... Step #1: Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240907/crypto_poly1305.covreport... Step #1: Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240907/cryptofuzz-bitcoin-cryptography-w15-kb22.covreport... Step #1: Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240907/crypto_fschacha20.covreport... Step #1: Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240907/crypto_poly1305_split.covreport... Step #1: - [28/203 files][ 5.7 MiB/ 66.0 MiB] 8% Done - [28/203 files][ 5.7 MiB/ 66.0 MiB] 8% Done - [28/203 files][ 5.7 MiB/ 66.0 MiB] 8% Done - [28/203 files][ 5.7 MiB/ 66.0 MiB] 8% Done - [28/203 files][ 5.7 MiB/ 66.0 MiB] 8% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240907/decode_tx.covreport... Step #1: Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240907/cryptofuzz-bitcoin-cryptography-w20-kb86.covreport... Step #1: - [28/203 files][ 5.7 MiB/ 66.0 MiB] 8% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240907/cryptofuzz-bitcoin-cryptography-w2-kb2.covreport... Step #1: Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240907/data_stream_addr_man.covreport... Step #1: - [28/203 files][ 5.7 MiB/ 66.0 MiB] 8% Done - [28/203 files][ 5.7 MiB/ 66.0 MiB] 8% Done - [28/203 files][ 5.7 MiB/ 66.0 MiB] 8% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240907/cuckoocache.covreport... Step #1: - [28/203 files][ 5.7 MiB/ 66.0 MiB] 8% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240907/descriptor_parse.covreport... Step #1: - [29/203 files][ 5.7 MiB/ 66.0 MiB] 8% Done - [29/203 files][ 5.7 MiB/ 66.0 MiB] 8% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240907/diskblockindex_deserialize.covreport... Step #1: - [29/203 files][ 5.7 MiB/ 66.0 MiB] 8% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240907/ellswift_roundtrip.covreport... Step #1: - [29/203 files][ 5.7 MiB/ 66.0 MiB] 8% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240907/eval_script.covreport... Step #1: - [29/203 files][ 5.7 MiB/ 66.0 MiB] 8% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240907/fee_rate.covreport... Step #1: - [29/203 files][ 5.7 MiB/ 66.0 MiB] 8% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240907/fee_rate_deserialize.covreport... Step #1: - [29/203 files][ 5.8 MiB/ 66.0 MiB] 8% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240907/fees.covreport... Step #1: Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240907/feefrac.covreport... Step #1: - [29/203 files][ 5.8 MiB/ 66.0 MiB] 8% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240907/script_ops.covreport... Step #1: - [29/203 files][ 5.8 MiB/ 66.0 MiB] 8% Done - [29/203 files][ 5.8 MiB/ 66.0 MiB] 8% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240907/flat_file_pos_deserialize.covreport... Step #1: - [29/203 files][ 5.8 MiB/ 66.0 MiB] 8% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240907/flatfile.covreport... Step #1: - [29/203 files][ 5.8 MiB/ 66.0 MiB] 8% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240907/hex.covreport... Step #1: - [29/203 files][ 5.8 MiB/ 66.0 MiB] 8% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240907/float.covreport... Step #1: - [29/203 files][ 5.8 MiB/ 66.0 MiB] 8% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240907/http_request.covreport... Step #1: - [29/203 files][ 5.8 MiB/ 66.0 MiB] 8% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240907/golomb_rice.covreport... Step #1: - [29/203 files][ 5.8 MiB/ 66.0 MiB] 8% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240907/script_parsing.covreport... Step #1: - [29/203 files][ 5.8 MiB/ 66.0 MiB] 8% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240907/headers_sync_state.covreport... Step #1: - [30/203 files][ 5.8 MiB/ 66.0 MiB] 8% Done - [30/203 files][ 5.8 MiB/ 66.0 MiB] 8% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240907/i2p.covreport... Step #1: Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240907/key.covreport... Step #1: - [30/203 files][ 5.8 MiB/ 66.0 MiB] 8% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240907/integer.covreport... Step #1: - [30/203 files][ 5.8 MiB/ 66.0 MiB] 8% Done - [30/203 files][ 5.8 MiB/ 66.0 MiB] 8% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240907/key_io.covreport... Step #1: - [30/203 files][ 5.9 MiB/ 66.0 MiB] 8% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240907/key_origin_info_deserialize.covreport... Step #1: Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240907/script_sigcache.covreport... Step #1: - [30/203 files][ 5.9 MiB/ 66.0 MiB] 8% Done - [30/203 files][ 5.9 MiB/ 66.0 MiB] 8% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240907/local_address.covreport... Step #1: - [30/203 files][ 6.2 MiB/ 66.0 MiB] 9% Done - [31/203 files][ 6.2 MiB/ 66.0 MiB] 9% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240907/locale.covreport... Step #1: - [31/203 files][ 6.7 MiB/ 66.0 MiB] 10% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240907/merkle_block_deserialize.covreport... Step #1: Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240907/inv_deserialize.covreport... Step #1: Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240907/messageheader_deserialize.covreport... Step #1: - [31/203 files][ 6.8 MiB/ 66.0 MiB] 10% Done - [31/203 files][ 6.8 MiB/ 66.0 MiB] 10% Done - [31/203 files][ 6.8 MiB/ 66.0 MiB] 10% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240907/message.covreport... Step #1: - [31/203 files][ 6.8 MiB/ 66.0 MiB] 10% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240907/merkleblock.covreport... Step #1: - [31/203 files][ 6.9 MiB/ 66.0 MiB] 10% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240907/minisketch.covreport... Step #1: Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240907/script_sign.covreport... Step #1: Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240907/miniscript_string.covreport... Step #1: - [31/203 files][ 6.9 MiB/ 66.0 MiB] 10% Done - [31/203 files][ 6.9 MiB/ 66.0 MiB] 10% Done - [31/203 files][ 6.9 MiB/ 66.0 MiB] 10% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240907/mocked_descriptor_parse.covreport... Step #1: - [31/203 files][ 6.9 MiB/ 66.0 MiB] 10% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240907/muhash.covreport... Step #1: - [31/203 files][ 6.9 MiB/ 66.0 MiB] 10% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240907/multiplication_overflow.covreport... Step #1: Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240907/net.covreport... Step #1: - [31/203 files][ 6.9 MiB/ 66.0 MiB] 10% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240907/net_permissions.covreport... Step #1: - [31/203 files][ 6.9 MiB/ 66.0 MiB] 10% Done - [31/203 files][ 6.9 MiB/ 66.0 MiB] 10% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240907/netaddr_deserialize.covreport... Step #1: - [31/203 files][ 6.9 MiB/ 66.0 MiB] 10% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240907/load_external_block_file.covreport... Step #1: Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240907/netaddress.covreport... Step #1: - [31/203 files][ 6.9 MiB/ 66.0 MiB] 10% Done - [31/203 files][ 6.9 MiB/ 66.0 MiB] 10% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240907/kitchen_sink.covreport... Step #1: Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240907/netbase_dns_lookup.covreport... Step #1: - [31/203 files][ 6.9 MiB/ 66.0 MiB] 10% Done - [31/203 files][ 6.9 MiB/ 66.0 MiB] 10% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240907/p2p_transport_bidirectional_v2.covreport... Step #1: - [31/203 files][ 7.0 MiB/ 66.0 MiB] 10% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240907/node_eviction.covreport... Step #1: - [31/203 files][ 7.0 MiB/ 66.0 MiB] 10% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240907/out_point_deserialize.covreport... Step #1: - [31/203 files][ 7.0 MiB/ 66.0 MiB] 10% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240907/p2p_transport_bidirectional.covreport... Step #1: Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240907/p2p_handshake.covreport... Step #1: - [31/203 files][ 7.0 MiB/ 66.0 MiB] 10% Done - [31/203 files][ 7.0 MiB/ 66.0 MiB] 10% Done - [32/203 files][ 7.0 MiB/ 66.0 MiB] 10% Done - [33/203 files][ 7.0 MiB/ 66.0 MiB] 10% Done - [34/203 files][ 7.0 MiB/ 66.0 MiB] 10% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240907/p2p_transport_serialization.covreport... Step #1: - [34/203 files][ 7.1 MiB/ 66.0 MiB] 10% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240907/mini_miner.covreport... Step #1: - [34/203 files][ 7.1 MiB/ 66.0 MiB] 10% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240907/miniscript_script.covreport... Step #1: Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240907/parse_numbers.covreport... Step #1: - [34/203 files][ 7.2 MiB/ 66.0 MiB] 10% Done - [34/203 files][ 7.2 MiB/ 66.0 MiB] 10% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240907/p2p_transport_bidirectional_v1v2.covreport... Step #1: Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240907/mini_miner_selection.covreport... Step #1: Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240907/partial_merkle_tree_deserialize.covreport... Step #1: - [34/203 files][ 7.2 MiB/ 66.0 MiB] 10% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240907/scriptnum_ops.covreport... Step #1: - [34/203 files][ 7.2 MiB/ 66.0 MiB] 10% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240907/miniscript_smart.covreport... Step #1: - [34/203 files][ 7.2 MiB/ 66.0 MiB] 10% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240907/parse_script.covreport... Step #1: - [34/203 files][ 7.2 MiB/ 66.0 MiB] 10% Done - [34/203 files][ 7.2 MiB/ 66.0 MiB] 10% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240907/parse_univalue.covreport... Step #1: - [34/203 files][ 7.2 MiB/ 66.0 MiB] 10% Done - [34/203 files][ 7.2 MiB/ 66.0 MiB] 10% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240907/policy_estimator.covreport... Step #1: - [34/203 files][ 7.2 MiB/ 66.0 MiB] 10% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240907/partially_signed_transaction_deserialize.covreport... Step #1: - [34/203 files][ 7.2 MiB/ 66.0 MiB] 10% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240907/scriptpubkeyman.covreport... Step #1: - [34/203 files][ 7.2 MiB/ 66.0 MiB] 10% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240907/secp256k1_ec_seckey_import_export_der.covreport... Step #1: - [34/203 files][ 7.2 MiB/ 66.0 MiB] 10% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240907/policy_estimator_io.covreport... Step #1: Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240907/partially_downloaded_block.covreport... Step #1: - [34/203 files][ 7.4 MiB/ 66.0 MiB] 11% Done - [34/203 files][ 7.4 MiB/ 66.0 MiB] 11% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240907/prefilled_transaction_deserialize.covreport... Step #1: - [34/203 files][ 7.4 MiB/ 66.0 MiB] 11% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240907/secp256k1_ecdsa_signature_parse_der_lax.covreport... Step #1: - [34/203 files][ 7.4 MiB/ 66.0 MiB] 11% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240907/pool_resource.covreport... Step #1: - [34/203 files][ 7.4 MiB/ 66.0 MiB] 11% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240907/prevector.covreport... Step #1: - [34/203 files][ 7.4 MiB/ 66.0 MiB] 11% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240907/pow.covreport... Step #1: Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240907/process_message.covreport... Step #1: - [34/203 files][ 7.5 MiB/ 66.0 MiB] 11% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240907/process_messages.covreport... Step #1: - [34/203 files][ 7.5 MiB/ 66.0 MiB] 11% Done - [34/203 files][ 7.5 MiB/ 66.0 MiB] 11% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240907/protocol.covreport... Step #1: Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240907/primitives_transaction.covreport... Step #1: - [34/203 files][ 7.5 MiB/ 66.0 MiB] 11% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240907/psbt_input_deserialize.covreport... Step #1: - [34/203 files][ 7.5 MiB/ 66.0 MiB] 11% Done - [34/203 files][ 7.5 MiB/ 66.0 MiB] 11% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240907/psbt_output_deserialize.covreport... Step #1: - [34/203 files][ 7.5 MiB/ 66.0 MiB] 11% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240907/rbf.covreport... Step #1: Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240907/psbt.covreport... Step #1: Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240907/rpc.covreport... Step #1: - [34/203 files][ 7.5 MiB/ 66.0 MiB] 11% Done - [34/203 files][ 7.5 MiB/ 66.0 MiB] 11% Done - [34/203 files][ 7.5 MiB/ 66.0 MiB] 11% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240907/random.covreport... Step #1: Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240907/pub_key_deserialize.covreport... Step #1: - [34/203 files][ 7.5 MiB/ 66.0 MiB] 11% Done - [34/203 files][ 7.5 MiB/ 66.0 MiB] 11% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240907/script_flags.covreport... Step #1: - [34/203 files][ 7.5 MiB/ 66.0 MiB] 11% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240907/rolling_bloom_filter.covreport... Step #1: - [34/203 files][ 7.5 MiB/ 66.0 MiB] 11% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240907/script_descriptor_cache.covreport... Step #1: - [34/203 files][ 7.5 MiB/ 66.0 MiB] 11% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240907/package_rbf.covreport... Step #1: Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240907/script.covreport... Step #1: Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240907/service_deserialize.covreport... Step #1: - [34/203 files][ 7.5 MiB/ 66.0 MiB] 11% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240907/script_deserialize.covreport... Step #1: - [34/203 files][ 7.5 MiB/ 66.0 MiB] 11% Done - [34/203 files][ 7.5 MiB/ 66.0 MiB] 11% Done - [34/203 files][ 7.5 MiB/ 66.0 MiB] 11% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240907/script_interpreter.covreport... Step #1: - [34/203 files][ 7.5 MiB/ 66.0 MiB] 11% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240907/script_format.covreport... Step #1: - [34/203 files][ 7.5 MiB/ 66.0 MiB] 11% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240907/signature_checker.covreport... Step #1: - [34/203 files][ 7.5 MiB/ 66.0 MiB] 11% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240907/signet.covreport... Step #1: - [34/203 files][ 7.5 MiB/ 66.0 MiB] 11% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240907/snapshotmetadata_deserialize.covreport... Step #1: Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240907/parse_hd_keypath.covreport... Step #1: - [34/203 files][ 7.5 MiB/ 66.0 MiB] 11% Done - [34/203 files][ 7.5 MiB/ 66.0 MiB] 11% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240907/parse_iso8601.covreport... Step #1: - [34/203 files][ 7.5 MiB/ 66.0 MiB] 11% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240907/socks5.covreport... Step #1: - [34/203 files][ 7.5 MiB/ 66.0 MiB] 11% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240907/span.covreport... Step #1: - [34/203 files][ 7.5 MiB/ 66.0 MiB] 11% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240907/str_printf.covreport... Step #1: - [34/203 files][ 7.7 MiB/ 66.0 MiB] 11% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240907/string.covreport... Step #1: - [34/203 files][ 7.7 MiB/ 66.0 MiB] 11% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240907/system.covreport... Step #1: Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240907/timeoffsets.covreport... Step #1: - [34/203 files][ 7.7 MiB/ 66.0 MiB] 11% Done - [34/203 files][ 7.7 MiB/ 66.0 MiB] 11% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240907/transaction.covreport... Step #1: - [34/203 files][ 7.7 MiB/ 66.0 MiB] 11% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240907/torcontrol.covreport... Step #1: - [34/203 files][ 7.7 MiB/ 66.0 MiB] 11% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240907/tx_in.covreport... Step #1: - [34/203 files][ 7.7 MiB/ 66.0 MiB] 11% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240907/tx_in_deserialize.covreport... Step #1: - [34/203 files][ 7.7 MiB/ 66.0 MiB] 11% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240907/tx_out.covreport... Step #1: Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240907/tx_package_eval.covreport... Step #1: - [34/203 files][ 7.7 MiB/ 66.0 MiB] 11% Done - [34/203 files][ 7.7 MiB/ 66.0 MiB] 11% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240907/tx_pool.covreport... Step #1: Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240907/tx_pool_standard.covreport... Step #1: - [34/203 files][ 7.7 MiB/ 66.0 MiB] 11% Done - [34/203 files][ 7.8 MiB/ 66.0 MiB] 11% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240907/txorphan.covreport... Step #1: - [34/203 files][ 7.8 MiB/ 66.0 MiB] 11% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240907/txoutcompressor_deserialize.covreport... Step #1: Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240907/txrequest.covreport... Step #1: - [34/203 files][ 7.8 MiB/ 66.0 MiB] 11% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240907/uint160_deserialize.covreport... Step #1: - [34/203 files][ 7.8 MiB/ 66.0 MiB] 11% Done - [34/203 files][ 7.8 MiB/ 66.0 MiB] 11% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240907/txundo_deserialize.covreport... Step #1: Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240907/uint256_deserialize.covreport... Step #1: - [34/203 files][ 7.8 MiB/ 66.0 MiB] 11% Done - [34/203 files][ 7.8 MiB/ 66.0 MiB] 11% Done - [35/203 files][ 7.8 MiB/ 66.0 MiB] 11% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240907/utxo_snapshot.covreport... Step #1: - [35/203 files][ 7.9 MiB/ 66.0 MiB] 12% Done - [36/203 files][ 8.2 MiB/ 66.0 MiB] 12% Done - [37/203 files][ 8.2 MiB/ 66.0 MiB] 12% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240907/utxo_snapshot_invalid.covreport... Step #1: - [37/203 files][ 8.2 MiB/ 66.0 MiB] 12% Done - [38/203 files][ 8.2 MiB/ 66.0 MiB] 12% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240907/utxo_total_supply.covreport... Step #1: - [38/203 files][ 8.3 MiB/ 66.0 MiB] 12% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240907/validation_load_mempool.covreport... Step #1: - [38/203 files][ 8.3 MiB/ 66.0 MiB] 12% Done - [39/203 files][ 8.3 MiB/ 66.0 MiB] 12% Done - [40/203 files][ 8.3 MiB/ 66.0 MiB] 12% Done - [41/203 files][ 8.3 MiB/ 66.0 MiB] 12% Done - [42/203 files][ 8.3 MiB/ 66.0 MiB] 12% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240907/versionbits.covreport... Step #1: Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240907/vecdeque.covreport... Step #1: - [43/203 files][ 8.3 MiB/ 66.0 MiB] 12% Done - [43/203 files][ 8.3 MiB/ 66.0 MiB] 12% Done - [43/203 files][ 8.3 MiB/ 66.0 MiB] 12% Done - [44/203 files][ 8.3 MiB/ 66.0 MiB] 12% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240907/wallet_bdb_parser.covreport... Step #1: - [44/203 files][ 8.3 MiB/ 66.0 MiB] 12% Done - [45/203 files][ 8.5 MiB/ 66.0 MiB] 12% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240907/wallet_fees.covreport... Step #1: - [45/203 files][ 8.5 MiB/ 66.0 MiB] 12% Done - [46/203 files][ 8.5 MiB/ 66.0 MiB] 12% Done - [47/203 files][ 8.5 MiB/ 66.0 MiB] 12% Done - [48/203 files][ 8.5 MiB/ 66.0 MiB] 12% Done Copying gs://oss-fuzz-coverage/bitcoin-core/textcov_reports/20240907/wallet_notifications.covreport... Step #1: - [48/203 files][ 8.6 MiB/ 66.0 MiB] 12% Done - [49/203 files][ 8.6 MiB/ 66.0 MiB] 13% Done - [50/203 files][ 9.7 MiB/ 66.0 MiB] 14% Done \ \ [51/203 files][ 10.7 MiB/ 66.0 MiB] 16% Done \ [52/203 files][ 10.7 MiB/ 66.0 MiB] 16% Done \ [53/203 files][ 10.7 MiB/ 66.0 MiB] 16% Done \ [54/203 files][ 10.9 MiB/ 66.0 MiB] 16% Done \ [55/203 files][ 11.0 MiB/ 66.0 MiB] 16% Done \ [56/203 files][ 11.0 MiB/ 66.0 MiB] 16% Done \ [57/203 files][ 11.0 MiB/ 66.0 MiB] 16% Done \ [58/203 files][ 11.0 MiB/ 66.0 MiB] 16% Done \ [59/203 files][ 11.0 MiB/ 66.0 MiB] 16% Done \ [60/203 files][ 11.0 MiB/ 66.0 MiB] 16% Done \ [61/203 files][ 11.0 MiB/ 66.0 MiB] 16% Done \ [62/203 files][ 11.0 MiB/ 66.0 MiB] 16% Done \ [63/203 files][ 11.0 MiB/ 66.0 MiB] 16% Done \ [64/203 files][ 11.0 MiB/ 66.0 MiB] 16% Done \ [65/203 files][ 11.0 MiB/ 66.0 MiB] 16% Done \ [66/203 files][ 11.0 MiB/ 66.0 MiB] 16% Done \ [67/203 files][ 11.0 MiB/ 66.0 MiB] 16% Done \ [68/203 files][ 11.0 MiB/ 66.0 MiB] 16% Done \ [69/203 files][ 11.0 MiB/ 66.0 MiB] 16% Done \ [70/203 files][ 11.0 MiB/ 66.0 MiB] 16% Done \ [71/203 files][ 11.2 MiB/ 66.0 MiB] 16% Done \ [72/203 files][ 11.4 MiB/ 66.0 MiB] 17% Done \ [73/203 files][ 11.6 MiB/ 66.0 MiB] 17% Done \ [74/203 files][ 11.9 MiB/ 66.0 MiB] 17% Done \ [75/203 files][ 12.5 MiB/ 66.0 MiB] 18% Done \ [76/203 files][ 12.6 MiB/ 66.0 MiB] 19% Done \ [77/203 files][ 13.0 MiB/ 66.0 MiB] 19% Done \ [78/203 files][ 13.0 MiB/ 66.0 MiB] 19% Done \ [79/203 files][ 14.3 MiB/ 66.0 MiB] 21% Done \ [80/203 files][ 14.9 MiB/ 66.0 MiB] 22% Done \ [81/203 files][ 14.9 MiB/ 66.0 MiB] 22% Done \ [82/203 files][ 14.9 MiB/ 66.0 MiB] 22% Done \ [83/203 files][ 15.1 MiB/ 66.0 MiB] 22% Done \ [84/203 files][ 15.1 MiB/ 66.0 MiB] 22% Done \ [85/203 files][ 15.1 MiB/ 66.0 MiB] 22% Done \ [86/203 files][ 15.2 MiB/ 66.0 MiB] 23% Done \ [87/203 files][ 16.1 MiB/ 66.0 MiB] 24% Done \ [88/203 files][ 16.1 MiB/ 66.0 MiB] 24% Done \ [89/203 files][ 16.1 MiB/ 66.0 MiB] 24% Done \ [90/203 files][ 16.6 MiB/ 66.0 MiB] 25% Done \ [91/203 files][ 17.3 MiB/ 66.0 MiB] 26% Done \ [92/203 files][ 17.4 MiB/ 66.0 MiB] 26% Done \ [93/203 files][ 17.5 MiB/ 66.0 MiB] 26% Done \ [94/203 files][ 18.0 MiB/ 66.0 MiB] 27% Done \ [95/203 files][ 18.4 MiB/ 66.0 MiB] 27% Done \ [96/203 files][ 19.0 MiB/ 66.0 MiB] 28% Done \ [97/203 files][ 19.0 MiB/ 66.0 MiB] 28% Done \ [98/203 files][ 19.3 MiB/ 66.0 MiB] 29% Done \ [99/203 files][ 19.6 MiB/ 66.0 MiB] 29% Done \ [100/203 files][ 19.6 MiB/ 66.0 MiB] 29% Done \ [101/203 files][ 19.7 MiB/ 66.0 MiB] 29% Done \ [102/203 files][ 19.7 MiB/ 66.0 MiB] 29% Done \ [103/203 files][ 19.9 MiB/ 66.0 MiB] 30% Done \ [104/203 files][ 20.4 MiB/ 66.0 MiB] 30% Done \ [105/203 files][ 21.4 MiB/ 66.0 MiB] 32% Done \ [106/203 files][ 22.2 MiB/ 66.0 MiB] 33% Done \ [107/203 files][ 22.2 MiB/ 66.0 MiB] 33% Done \ [108/203 files][ 22.2 MiB/ 66.0 MiB] 33% Done \ [109/203 files][ 22.4 MiB/ 66.0 MiB] 33% Done \ [110/203 files][ 22.7 MiB/ 66.0 MiB] 34% Done \ [111/203 files][ 22.7 MiB/ 66.0 MiB] 34% Done \ [112/203 files][ 23.8 MiB/ 66.0 MiB] 36% Done \ [113/203 files][ 24.8 MiB/ 66.0 MiB] 37% Done \ [114/203 files][ 25.6 MiB/ 66.0 MiB] 38% Done \ [115/203 files][ 25.8 MiB/ 66.0 MiB] 39% Done \ [116/203 files][ 25.9 MiB/ 66.0 MiB] 39% Done \ [117/203 files][ 26.5 MiB/ 66.0 MiB] 40% Done \ [118/203 files][ 26.5 MiB/ 66.0 MiB] 40% Done \ [119/203 files][ 28.9 MiB/ 66.0 MiB] 43% Done \ [120/203 files][ 30.0 MiB/ 66.0 MiB] 45% Done \ [121/203 files][ 30.0 MiB/ 66.0 MiB] 45% Done \ [122/203 files][ 30.0 MiB/ 66.0 MiB] 45% Done \ [123/203 files][ 31.5 MiB/ 66.0 MiB] 47% Done \ [124/203 files][ 32.3 MiB/ 66.0 MiB] 48% Done \ [125/203 files][ 32.6 MiB/ 66.0 MiB] 49% Done \ [126/203 files][ 32.7 MiB/ 66.0 MiB] 49% Done \ [127/203 files][ 32.7 MiB/ 66.0 MiB] 49% Done \ [128/203 files][ 32.8 MiB/ 66.0 MiB] 49% Done \ [129/203 files][ 32.8 MiB/ 66.0 MiB] 49% Done \ [130/203 files][ 33.0 MiB/ 66.0 MiB] 49% Done \ [131/203 files][ 33.0 MiB/ 66.0 MiB] 49% Done \ [132/203 files][ 33.0 MiB/ 66.0 MiB] 50% Done \ [133/203 files][ 33.1 MiB/ 66.0 MiB] 50% Done \ [134/203 files][ 33.2 MiB/ 66.0 MiB] 50% Done \ [135/203 files][ 33.5 MiB/ 66.0 MiB] 50% Done \ [136/203 files][ 33.5 MiB/ 66.0 MiB] 50% Done \ [137/203 files][ 33.7 MiB/ 66.0 MiB] 51% Done \ [138/203 files][ 34.0 MiB/ 66.0 MiB] 51% Done \ [139/203 files][ 34.0 MiB/ 66.0 MiB] 51% Done \ [140/203 files][ 34.0 MiB/ 66.0 MiB] 51% Done \ [141/203 files][ 34.2 MiB/ 66.0 MiB] 51% Done \ [142/203 files][ 34.9 MiB/ 66.0 MiB] 52% Done \ [143/203 files][ 35.0 MiB/ 66.0 MiB] 52% Done \ [144/203 files][ 35.0 MiB/ 66.0 MiB] 53% Done \ [145/203 files][ 35.0 MiB/ 66.0 MiB] 53% Done \ [146/203 files][ 37.9 MiB/ 66.0 MiB] 57% Done \ [147/203 files][ 38.4 MiB/ 66.0 MiB] 58% Done \ [148/203 files][ 39.0 MiB/ 66.0 MiB] 59% Done \ [149/203 files][ 39.0 MiB/ 66.0 MiB] 59% Done | | [150/203 files][ 39.8 MiB/ 66.0 MiB] 60% Done | [151/203 files][ 40.4 MiB/ 66.0 MiB] 61% Done | [152/203 files][ 40.8 MiB/ 66.0 MiB] 61% Done | [153/203 files][ 40.8 MiB/ 66.0 MiB] 61% Done | [154/203 files][ 41.1 MiB/ 66.0 MiB] 62% Done | [155/203 files][ 41.3 MiB/ 66.0 MiB] 62% Done | [156/203 files][ 41.4 MiB/ 66.0 MiB] 62% Done | [157/203 files][ 41.6 MiB/ 66.0 MiB] 63% Done | [158/203 files][ 41.6 MiB/ 66.0 MiB] 63% Done | [159/203 files][ 42.1 MiB/ 66.0 MiB] 63% Done | [160/203 files][ 42.2 MiB/ 66.0 MiB] 63% Done | [161/203 files][ 42.4 MiB/ 66.0 MiB] 64% Done | [162/203 files][ 42.4 MiB/ 66.0 MiB] 64% Done | [163/203 files][ 42.5 MiB/ 66.0 MiB] 64% Done | [164/203 files][ 42.5 MiB/ 66.0 MiB] 64% Done | [165/203 files][ 42.7 MiB/ 66.0 MiB] 64% Done | [166/203 files][ 42.7 MiB/ 66.0 MiB] 64% Done | [167/203 files][ 42.8 MiB/ 66.0 MiB] 64% Done | [168/203 files][ 42.8 MiB/ 66.0 MiB] 64% Done | [169/203 files][ 43.6 MiB/ 66.0 MiB] 66% Done | [170/203 files][ 43.8 MiB/ 66.0 MiB] 66% Done | [171/203 files][ 44.1 MiB/ 66.0 MiB] 66% Done | [172/203 files][ 45.2 MiB/ 66.0 MiB] 68% Done | [173/203 files][ 45.2 MiB/ 66.0 MiB] 68% Done | [174/203 files][ 45.2 MiB/ 66.0 MiB] 68% Done | [175/203 files][ 45.4 MiB/ 66.0 MiB] 68% Done | [176/203 files][ 45.4 MiB/ 66.0 MiB] 68% Done | [177/203 files][ 45.8 MiB/ 66.0 MiB] 69% Done | [178/203 files][ 45.9 MiB/ 66.0 MiB] 69% Done | [179/203 files][ 47.3 MiB/ 66.0 MiB] 71% Done | [180/203 files][ 48.3 MiB/ 66.0 MiB] 73% Done | [181/203 files][ 48.7 MiB/ 66.0 MiB] 73% Done | [182/203 files][ 49.2 MiB/ 66.0 MiB] 74% Done | [183/203 files][ 49.2 MiB/ 66.0 MiB] 74% Done | [184/203 files][ 49.4 MiB/ 66.0 MiB] 74% Done | [185/203 files][ 49.8 MiB/ 66.0 MiB] 75% Done | [186/203 files][ 50.8 MiB/ 66.0 MiB] 76% Done | [187/203 files][ 50.8 MiB/ 66.0 MiB] 76% Done | [188/203 files][ 50.8 MiB/ 66.0 MiB] 76% Done | [189/203 files][ 50.8 MiB/ 66.0 MiB] 77% Done | [190/203 files][ 50.9 MiB/ 66.0 MiB] 77% Done | [191/203 files][ 53.5 MiB/ 66.0 MiB] 81% Done | [192/203 files][ 54.0 MiB/ 66.0 MiB] 81% Done | [193/203 files][ 55.4 MiB/ 66.0 MiB] 83% Done | [194/203 files][ 57.5 MiB/ 66.0 MiB] 87% Done | [195/203 files][ 58.2 MiB/ 66.0 MiB] 88% Done | [196/203 files][ 60.1 MiB/ 66.0 MiB] 91% Done | [197/203 files][ 63.5 MiB/ 66.0 MiB] 96% Done | [198/203 files][ 64.6 MiB/ 66.0 MiB] 97% Done | [199/203 files][ 64.8 MiB/ 66.0 MiB] 98% Done / / [200/203 files][ 65.0 MiB/ 66.0 MiB] 98% Done / [201/203 files][ 65.1 MiB/ 66.0 MiB] 98% Done / [202/203 files][ 65.2 MiB/ 66.0 MiB] 98% Done / [203/203 files][ 66.0 MiB/ 66.0 MiB] 100% Done Step #1: Operation completed over 203 objects/66.0 MiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 68024 Step #2: -rw-r--r-- 1 root root 63808 Sep 7 10:11 addition_overflow.covreport Step #2: -rw-r--r-- 1 root root 131458 Sep 7 10:11 addr_info_deserialize.covreport Step #2: -rw-r--r-- 1 root root 458895 Sep 7 10:11 addrman.covreport Step #2: -rw-r--r-- 1 root root 403054 Sep 7 10:11 addrman_serdeser.covreport Step #2: -rw-r--r-- 1 root root 162332 Sep 7 10:11 address_deserialize.covreport Step #2: -rw-r--r-- 1 root root 62477 Sep 7 10:11 asmap.covreport Step #2: -rw-r--r-- 1 root root 23516 Sep 7 10:11 asmap_direct.covreport Step #2: -rw-r--r-- 1 root root 90401 Sep 7 10:11 autofile.covreport Step #2: -rw-r--r-- 1 root root 311982 Sep 7 10:11 base_encode_decode.covreport Step #2: -rw-r--r-- 1 root root 370332 Sep 7 10:11 banman.covreport Step #2: -rw-r--r-- 1 root root 28627 Sep 7 10:11 bech32.covreport Step #2: -rw-r--r-- 1 root root 523454 Sep 7 10:11 bip324_cipher_roundtrip.covreport Step #2: -rw-r--r-- 1 root root 119363 Sep 7 10:11 bitdeque.covreport Step #2: -rw-r--r-- 1 root root 445587 Sep 7 10:11 bip324_ecdh.covreport Step #2: -rw-r--r-- 1 root root 516137 Sep 7 10:11 bitset.covreport Step #2: -rw-r--r-- 1 root root 261738 Sep 7 10:11 block.covreport Step #2: -rw-r--r-- 1 root root 92330 Sep 7 10:11 block_header.covreport Step #2: -rw-r--r-- 1 root root 149816 Sep 7 10:11 block_deserialize.covreport Step #2: -rw-r--r-- 1 root root 170241 Sep 7 10:11 blockmerkleroot.covreport Step #2: -rw-r--r-- 1 root root 51688 Sep 7 10:11 block_filter_deserialize.covreport Step #2: -rw-r--r-- 1 root root 144527 Sep 7 10:11 blocktransactions_deserialize.covreport Step #2: -rw-r--r-- 1 root root 42493 Sep 7 10:11 block_file_info_deserialize.covreport Step #2: -rw-r--r-- 1 root root 170679 Sep 7 10:11 block_header_and_short_txids_deserialize.covreport Step #2: -rw-r--r-- 1 root root 67010 Sep 7 10:11 clusterlin_cluster_serialization.covreport Step #2: -rw-r--r-- 1 root root 102826 Sep 7 10:11 chain.covreport Step #2: -rw-r--r-- 1 root root 504945 Sep 7 10:11 block_index.covreport Step #2: -rw-r--r-- 1 root root 45225 Sep 7 10:11 blocktransactionsrequest_deserialize.covreport Step #2: -rw-r--r-- 1 root root 164292 Sep 7 10:11 bloom_filter.covreport Step #2: -rw-r--r-- 1 root root 109195 Sep 7 10:11 blockfilter.covreport Step #2: -rw-r--r-- 1 root root 168825 Sep 7 10:11 blockundo_deserialize.covreport Step #2: -rw-r--r-- 1 root root 29627 Sep 7 10:11 checkqueue.covreport Step #2: -rw-r--r-- 1 root root 61684 Sep 7 10:11 clusterlin_merge.covreport Step #2: -rw-r--r-- 1 root root 47414 Sep 7 10:11 blocklocator_deserialize.covreport Step #2: -rw-r--r-- 1 root root 34962 Sep 7 10:11 blockheader_deserialize.covreport Step #2: -rw-r--r-- 1 root root 57519 Sep 7 10:11 clusterlin_add_dependency.covreport Step #2: -rw-r--r-- 1 root root 42615 Sep 7 10:11 clusterlin_chunking.covreport Step #2: -rw-r--r-- 1 root root 954723 Sep 7 10:11 miniscript_stable.covreport Step #2: -rw-r--r-- 1 root root 44841 Sep 7 10:11 clusterlin_ancestor_finder.covreport Step #2: -rw-r--r-- 1 root root 41277 Sep 7 10:11 pow_transition.covreport Step #2: -rw-r--r-- 1 root root 73836 Sep 7 10:11 clusterlin_postlinearize.covreport Step #2: -rw-r--r-- 1 root root 41714 Sep 7 10:11 bloomfilter_deserialize.covreport Step #2: -rw-r--r-- 1 root root 41763 Sep 7 10:11 chacha20_split_keystream.covreport Step #2: -rw-r--r-- 1 root root 31765 Sep 7 10:11 build_and_compare_feerate_diagram.covreport Step #2: -rw-r--r-- 1 root root 120815 Sep 7 10:11 clusterlin_postlinearize_tree.covreport Step #2: -rw-r--r-- 1 root root 128123 Sep 7 10:11 coin_grinder.covreport Step #2: -rw-r--r-- 1 root root 64130 Sep 7 10:11 buffered_file.covreport Step #2: -rw-r--r-- 1 root root 65937 Sep 7 10:11 clusterlin_postlinearize_moved_leaf.covreport Step #2: -rw-r--r-- 1 root root 45394 Sep 7 10:11 chacha20_split_crypt.covreport Step #2: -rw-r--r-- 1 root root 157698 Sep 7 10:11 coincontrol.covreport Step #2: -rw-r--r-- 1 root root 130440 Sep 7 10:11 coinscache_sim.covreport Step #2: -rw-r--r-- 1 root root 144819 Sep 7 10:11 coins_deserialize.covreport Step #2: -rw-r--r-- 1 root root 185624 Sep 7 10:11 crypter.covreport Step #2: -rw-r--r-- 1 root root 96560 Sep 7 10:11 coin_grinder_is_optimal.covreport Step #2: -rw-r--r-- 1 root root 75232 Sep 7 10:11 script_ops.covreport Step #2: -rw-r--r-- 1 root root 48834 Sep 7 10:11 crypto_aes256.covreport Step #2: -rw-r--r-- 1 root root 184586 Sep 7 10:11 coinselection.covreport Step #2: -rw-r--r-- 1 root root 17556 Sep 7 10:11 script_parsing.covreport Step #2: -rw-r--r-- 1 root root 66527 Sep 7 10:11 crypto_aeadchacha20poly1305.covreport Step #2: -rw-r--r-- 1 root root 43056 Sep 7 10:11 crypto_chacha20.covreport Step #2: -rw-r--r-- 1 root root 31403 Sep 7 10:11 crypto_hkdf_hmac_sha256_l32.covreport Step #2: -rw-r--r-- 1 root root 58674 Sep 7 10:11 crypto_aes256cbc.covreport Step #2: -rw-r--r-- 1 root root 68890 Sep 7 10:11 crypto_fschacha20poly1305.covreport Step #2: -rw-r--r-- 1 root root 436730 Sep 7 10:11 load_external_block_file.covreport Step #2: -rw-r--r-- 1 root root 203584 Sep 7 10:11 hex.covreport Step #2: -rw-r--r-- 1 root root 27349 Sep 7 10:11 crypto_common.covreport Step #2: -rw-r--r-- 1 root root 526717 Sep 7 10:11 script_sigcache.covreport Step #2: -rw-r--r-- 1 root root 122902 Sep 7 10:11 key_io.covreport Step #2: -rw-r--r-- 1 root root 126141 Sep 7 10:11 crypto_diff_fuzz_chacha20.covreport Step #2: -rw-r--r-- 1 root root 38907 Sep 7 10:11 crypto_fschacha20.covreport Step #2: -rw-r--r-- 1 root root 30121 Sep 7 10:11 crypto_poly1305_split.covreport Step #2: -rw-r--r-- 1 root root 689724 Sep 7 10:11 key.covreport Step #2: -rw-r--r-- 1 root root 80884 Sep 7 10:12 golomb_rice.covreport Step #2: -rw-r--r-- 1 root root 192433 Sep 7 10:12 headers_sync_state.covreport Step #2: -rw-r--r-- 1 root root 234418 Sep 7 10:12 local_address.covreport Step #2: -rw-r--r-- 1 root root 1177125 Sep 7 10:12 script_sign.covreport Step #2: -rw-r--r-- 1 root root 147016 Sep 7 10:12 prefilled_transaction_deserialize.covreport Step #2: -rw-r--r-- 1 root root 78417 Sep 7 10:12 tx_out.covreport Step #2: -rw-r--r-- 1 root root 58152 Sep 7 10:12 prevector.covreport Step #2: -rw-r--r-- 1 root root 299753 Sep 7 10:12 secp256k1_ecdsa_signature_parse_der_lax.covreport Step #2: -rw-r--r-- 1 root root 631178 Sep 7 10:12 p2p_transport_bidirectional_v2.covreport Step #2: -rw-r--r-- 1 root root 113478 Sep 7 10:12 crypto.covreport Step #2: -rw-r--r-- 1 root root 164843 Sep 7 10:12 system.covreport Step #2: -rw-r--r-- 1 root root 267587 Sep 7 10:12 secp256k1_ec_seckey_import_export_der.covreport Step #2: -rw-r--r-- 1 root root 1014282 Sep 7 10:12 tx_package_eval.covreport Step #2: -rw-r--r-- 1 root root 13430 Sep 7 10:12 span.covreport Step #2: -rw-r--r-- 1 root root 59356 Sep 7 10:12 tx_in_deserialize.covreport Step #2: -rw-r--r-- 1 root root 88963 Sep 7 10:12 tx_in.covreport Step #2: -rw-r--r-- 1 root root 454010 Sep 7 10:12 connman.covreport Step #2: -rw-r--r-- 1 root root 180998 Sep 7 10:12 snapshotmetadata_deserialize.covreport Step #2: -rw-r--r-- 1 root root 178887 Sep 7 10:12 torcontrol.covreport Step #2: -rw-r--r-- 1 root root 151071 Sep 7 10:12 str_printf.covreport Step #2: -rw-r--r-- 1 root root 612694 Sep 7 10:12 signet.covreport Step #2: -rw-r--r-- 1 root root 326412 Sep 7 10:12 vecdeque.covreport Step #2: -rw-r--r-- 1 root root 123167 Sep 7 10:12 service_deserialize.covreport Step #2: -rw-r--r-- 1 root root 56951 Sep 7 10:12 versionbits.covreport Step #2: -rw-r--r-- 1 root root 254217 Sep 7 10:12 signature_checker.covreport Step #2: -rw-r--r-- 1 root root 38695 Sep 7 10:12 scriptnum_ops.covreport Step #2: -rw-r--r-- 1 root root 130717 Sep 7 10:12 policy_estimator_io.covreport Step #2: -rw-r--r-- 1 root root 66411 Sep 7 10:12 timeoffsets.covreport Step #2: -rw-r--r-- 1 root root 273892 Sep 7 10:12 rbf.covreport Step #2: -rw-r--r-- 1 root root 568834 Sep 7 10:12 transaction.covreport Step #2: -rw-r--r-- 1 root root 122293 Sep 7 10:12 socks5.covreport Step #2: -rw-r--r-- 1 root root 325406 Sep 7 10:12 policy_estimator.covreport Step #2: -rw-r--r-- 1 root root 160115 Sep 7 10:12 txundo_deserialize.covreport Step #2: -rw-r--r-- 1 root root 206347 Sep 7 10:12 string.covreport Step #2: -rw-r--r-- 1 root root 204933 Sep 7 10:12 wallet_bdb_parser.covreport Step #2: -rw-r--r-- 1 root root 29963 Sep 7 10:12 uint256_deserialize.covreport Step #2: -rw-r--r-- 1 root root 29964 Sep 7 10:12 uint160_deserialize.covreport Step #2: -rw-r--r-- 1 root root 158620 Sep 7 10:12 txorphan.covreport Step #2: -rw-r--r-- 1 root root 1796044 Sep 7 10:12 scriptpubkeyman.covreport Step #2: -rw-r--r-- 1 root root 205344 Sep 7 10:12 miniscript_string.covreport Step #2: -rw-r--r-- 1 root root 105453 Sep 7 10:12 wallet_fees.covreport Step #2: -rw-r--r-- 1 root root 146100 Sep 7 10:12 primitives_transaction.covreport Step #2: -rw-r--r-- 1 root root 2212560 Sep 7 10:12 utxo_total_supply.covreport Step #2: -rw-r--r-- 1 root root 27062 Sep 7 10:12 float.covreport Step #2: -rw-r--r-- 1 root root 38962 Sep 7 10:12 clusterlin_components.covreport Step #2: -rw-r--r-- 1 root root 89876 Sep 7 10:12 txrequest.covreport Step #2: -rw-r--r-- 1 root root 93348 Sep 7 10:12 p2p_transport_serialization.covreport Step #2: -rw-r--r-- 1 root root 1365981 Sep 7 10:12 wallet_notifications.covreport Step #2: -rw-r--r-- 1 root root 142993 Sep 7 10:12 txoutcompressor_deserialize.covreport Step #2: -rw-r--r-- 1 root root 1436562 Sep 7 10:12 utxo_snapshot.covreport Step #2: -rw-r--r-- 1 root root 2000481 Sep 7 10:12 process_messages.covreport Step #2: -rw-r--r-- 1 root root 1090967 Sep 7 10:12 tx_pool_standard.covreport Step #2: -rw-r--r-- 1 root root 546435 Sep 7 10:12 validation_load_mempool.covreport Step #2: -rw-r--r-- 1 root root 1346132 Sep 7 10:12 tx_pool.covreport Step #2: -rw-r--r-- 1 root root 941124 Sep 7 10:12 utxo_snapshot_invalid.covreport Step #2: -rw-r--r-- 1 root root 55480 Sep 7 10:12 flatfile.covreport Step #2: -rw-r--r-- 1 root root 37965 Sep 7 10:12 parse_numbers.covreport Step #2: -rw-r--r-- 1 root root 86609 Sep 7 10:12 clusterlin_search_finder.covreport Step #2: -rw-r--r-- 1 root root 59581 Sep 7 10:12 clusterlin_linearization_chunking.covreport Step #2: -rw-r--r-- 1 root root 51610 Sep 7 10:12 clusterlin_depgraph_serialization.covreport Step #2: -rw-r--r-- 1 root root 110056 Sep 7 10:12 clusterlin_linearize.covreport Step #2: -rw-r--r-- 1 root root 40301 Sep 7 10:12 flat_file_pos_deserialize.covreport Step #2: -rw-r--r-- 1 root root 64062 Sep 7 10:12 locale.covreport Step #2: -rw-r--r-- 1 root root 295726 Sep 7 10:12 package_rbf.covreport Step #2: -rw-r--r-- 1 root root 34073 Sep 7 10:12 inv_deserialize.covreport Step #2: -rw-r--r-- 1 root root 220274 Sep 7 10:12 http_request.covreport Step #2: -rw-r--r-- 1 root root 52096 Sep 7 10:12 parse_script.covreport Step #2: -rw-r--r-- 1 root root 275686 Sep 7 10:12 i2p.covreport Step #2: -rw-r--r-- 1 root root 41305 Sep 7 10:12 random.covreport Step #2: -rw-r--r-- 1 root root 202522 Sep 7 10:12 integer.covreport Step #2: -rw-r--r-- 1 root root 698162 Sep 7 10:12 script_flags.covreport Step #2: -rw-r--r-- 1 root root 78372 Sep 7 10:12 script_descriptor_cache.covreport Step #2: -rw-r--r-- 1 root root 48753 Sep 7 10:12 parse_iso8601.covreport Step #2: -rw-r--r-- 1 root root 46234 Sep 7 10:12 parse_hd_keypath.covreport Step #2: -rw-r--r-- 1 root root 54699 Sep 7 10:12 partial_merkle_tree_deserialize.covreport Step #2: -rw-r--r-- 1 root root 171960 Sep 7 10:12 script_interpreter.covreport Step #2: -rw-r--r-- 1 root root 3930635 Sep 7 10:12 rpc.covreport Step #2: -rw-r--r-- 1 root root 29169 Sep 7 10:12 crypto_poly1305.covreport Step #2: -rw-r--r-- 1 root root 230036 Sep 7 10:12 netaddress.covreport Step #2: -rw-r--r-- 1 root root 357059 Sep 7 10:12 partially_downloaded_block.covreport Step #2: -rw-r--r-- 1 root root 138055 Sep 7 10:12 netbase_dns_lookup.covreport Step #2: -rw-r--r-- 1 root root 592143 Sep 7 10:12 message.covreport Step #2: -rw-r--r-- 1 root root 847046 Sep 7 10:12 parse_univalue.covreport Step #2: -rw-r--r-- 1 root root 181450 Sep 7 10:12 minisketch.covreport Step #2: -rw-r--r-- 1 root root 159082 Sep 7 10:12 merkleblock.covreport Step #2: -rw-r--r-- 1 root root 112837 Sep 7 10:12 netaddr_deserialize.covreport Step #2: -rw-r--r-- 1 root root 61262 Sep 7 10:12 merkle_block_deserialize.covreport Step #2: -rw-r--r-- 1 root root 265361 Sep 7 10:12 net.covreport Step #2: -rw-r--r-- 1 root root 396210 Sep 7 10:12 partially_signed_transaction_deserialize.covreport Step #2: -rw-r--r-- 1 root root 144898 Sep 7 10:12 pool_resource.covreport Step #2: -rw-r--r-- 1 root root 63208 Sep 7 10:12 pow.covreport Step #2: -rw-r--r-- 1 root root 54238 Sep 7 10:12 multiplication_overflow.covreport Step #2: -rw-r--r-- 1 root root 61715 Sep 7 10:12 muhash.covreport Step #2: -rw-r--r-- 1 root root 132257 Sep 7 10:12 net_permissions.covreport Step #2: -rw-r--r-- 1 root root 43907 Sep 7 10:12 kitchen_sink.covreport Step #2: -rw-r--r-- 1 root root 45973 Sep 7 10:12 key_origin_info_deserialize.covreport Step #2: -rw-r--r-- 1 root root 74203 Sep 7 10:12 rolling_bloom_filter.covreport Step #2: -rw-r--r-- 1 root root 465362 Sep 7 10:12 script.covreport Step #2: -rw-r--r-- 1 root root 551897 Sep 7 10:12 coins_view.covreport Step #2: -rw-r--r-- 1 root root 47702 Sep 7 10:12 script_deserialize.covreport Step #2: -rw-r--r-- 1 root root 307254 Sep 7 10:12 script_format.covreport Step #2: -rw-r--r-- 1 root root 1110968 Sep 7 10:12 mocked_descriptor_parse.covreport Step #2: -rw-r--r-- 1 root root 38113 Sep 7 10:12 node_eviction.covreport Step #2: -rw-r--r-- 1 root root 126485 Sep 7 10:12 p2p_transport_bidirectional.covreport Step #2: -rw-r--r-- 1 root root 35679 Sep 7 10:12 out_point_deserialize.covreport Step #2: -rw-r--r-- 1 root root 118694 Sep 7 10:12 decode_tx.covreport Step #2: -rw-r--r-- 1 root root 463301 Sep 7 10:12 p2p_transport_bidirectional_v1v2.covreport Step #2: -rw-r--r-- 1 root root 858357 Sep 7 10:12 p2p_handshake.covreport Step #2: -rw-r--r-- 1 root root 37582 Sep 7 10:12 messageheader_deserialize.covreport Step #2: -rw-r--r-- 1 root root 1974598 Sep 7 10:12 process_message.covreport Step #2: -rw-r--r-- 1 root root 305343 Sep 7 10:12 miniscript_script.covreport Step #2: -rw-r--r-- 1 root root 207688 Sep 7 10:12 eval_script.covreport Step #2: -rw-r--r-- 1 root root 298494 Sep 7 10:12 mini_miner.covreport Step #2: -rw-r--r-- 1 root root 406796 Sep 7 10:12 mini_miner_selection.covreport Step #2: -rw-r--r-- 1 root root 949376 Sep 7 10:12 miniscript_smart.covreport Step #2: -rw-r--r-- 1 root root 49236 Sep 7 10:12 fee_rate.covreport Step #2: -rw-r--r-- 1 root root 32224 Sep 7 10:12 fee_rate_deserialize.covreport Step #2: -rw-r--r-- 1 root root 22357 Sep 7 10:12 feefrac.covreport Step #2: -rw-r--r-- 1 root root 35621 Sep 7 10:12 fees.covreport Step #2: -rw-r--r-- 1 root root 54087 Sep 7 10:12 diskblockindex_deserialize.covreport Step #2: -rw-r--r-- 1 root root 29594 Sep 7 10:12 cuckoocache.covreport Step #2: -rw-r--r-- 1 root root 313255 Sep 7 10:12 data_stream_addr_man.covreport Step #2: -rw-r--r-- 1 root root 4094166 Sep 7 10:12 cryptofuzz-bitcoin-cryptography-w2-kb2.covreport Step #2: -rw-r--r-- 1 root root 522946 Sep 7 10:12 ellswift_roundtrip.covreport Step #2: -rw-r--r-- 1 root root 1115634 Sep 7 10:12 descriptor_parse.covreport Step #2: -rw-r--r-- 1 root root 4113487 Sep 7 10:12 cryptofuzz-bitcoin-cryptography-w15-kb22.covreport Step #2: -rw-r--r-- 1 root root 4133187 Sep 7 10:12 cryptofuzz-bitcoin-cryptography-w20-kb86.covreport Step #2: -rw-r--r-- 1 root root 175527 Sep 7 10:12 psbt_output_deserialize.covreport Step #2: -rw-r--r-- 1 root root 38645 Sep 7 10:12 pub_key_deserialize.covreport Step #2: -rw-r--r-- 1 root root 334949 Sep 7 10:12 psbt_input_deserialize.covreport Step #2: -rw-r--r-- 1 root root 58402 Sep 7 10:12 protocol.covreport Step #2: -rw-r--r-- 1 root root 882143 Sep 7 10:12 psbt.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 Step #4: Already have image (with digest): gcr.io/cloud-builders/docker Step #4: Sending build context to Docker daemon 22.53kB Step #4: Step 1/13 : FROM gcr.io/oss-fuzz-base/base-builder Step #4: latest: Pulling from oss-fuzz-base/base-builder Step #4: b549f31133a9: Already exists Step #4: a977fd1d1d2c: Already exists Step #4: b7af597d0683: Already exists Step #4: 0ad851ab79a7: Pulling fs layer Step #4: 32d6a845953a: Pulling fs layer Step #4: 13291e1f0083: Pulling fs layer Step #4: 12c3fa064ec9: Pulling fs layer Step #4: 5bf877a30e45: Pulling fs layer Step #4: 12c76ab55805: Pulling fs layer Step #4: bcee33c0f2c5: Pulling fs layer Step #4: 00901539164e: Pulling fs layer Step #4: 652e81a6c3ce: Pulling fs layer Step #4: 2bd7184f3186: Pulling fs layer Step #4: 6ef14a282d78: Pulling fs layer Step #4: f0b30797ba63: Pulling fs layer Step #4: c255474facb8: Pulling fs layer Step #4: 2037056aed43: Pulling fs layer Step #4: 4ea8cc67e5b1: Pulling fs layer Step #4: 1593bc33732e: Pulling fs layer Step #4: fac862d0d976: Pulling fs layer Step #4: 8a5f772dc665: Pulling fs layer Step #4: a682fa05afee: Pulling fs layer Step #4: 50ae31b489cf: Pulling fs layer Step #4: bcfe6fcb5c6a: Pulling fs layer Step #4: 88ea93146e84: Pulling fs layer Step #4: 912a9adfcdcb: Pulling fs layer Step #4: 7ec1d093c1da: Pulling fs layer Step #4: 8c8a3977119b: Pulling fs layer Step #4: 5bf877a30e45: Waiting Step #4: 7e3654bd47ef: Pulling fs layer Step #4: 12c76ab55805: Waiting Step #4: 390d9580ed9e: Pulling fs layer Step #4: 2bd7184f3186: Waiting Step #4: dcd9de8bf193: Pulling fs layer Step #4: 6ef14a282d78: Waiting Step #4: f97e0fb3e819: Pulling fs layer Step #4: bcee33c0f2c5: Waiting Step #4: 00901539164e: Waiting Step #4: f0b30797ba63: Waiting Step #4: bcfe6fcb5c6a: Waiting Step #4: 652e81a6c3ce: Waiting Step #4: c255474facb8: Waiting Step #4: 88ea93146e84: Waiting Step #4: 2037056aed43: Waiting Step #4: 390d9580ed9e: Waiting Step #4: a682fa05afee: Waiting Step #4: 8a5f772dc665: Waiting Step #4: dcd9de8bf193: Waiting Step #4: 50ae31b489cf: Waiting Step #4: 4ea8cc67e5b1: Waiting Step #4: 912a9adfcdcb: Waiting Step #4: 7ec1d093c1da: Waiting Step #4: 8c8a3977119b: Waiting Step #4: 7e3654bd47ef: Waiting Step #4: 12c3fa064ec9: Waiting Step #4: 13291e1f0083: Verifying Checksum Step #4: 13291e1f0083: Download complete Step #4: 32d6a845953a: Verifying Checksum Step #4: 32d6a845953a: Download complete Step #4: 5bf877a30e45: Verifying Checksum Step #4: 5bf877a30e45: Download complete Step #4: 12c76ab55805: Verifying Checksum Step #4: 12c76ab55805: Download complete Step #4: 0ad851ab79a7: Verifying Checksum Step #4: 0ad851ab79a7: Download complete Step #4: 00901539164e: Verifying Checksum Step #4: 00901539164e: Download complete Step #4: 652e81a6c3ce: Verifying Checksum Step #4: 652e81a6c3ce: Download complete Step #4: 2bd7184f3186: Download complete Step #4: 6ef14a282d78: Verifying Checksum Step #4: 6ef14a282d78: Download complete Step #4: f0b30797ba63: Verifying Checksum Step #4: f0b30797ba63: Download complete Step #4: c255474facb8: Verifying Checksum Step #4: c255474facb8: Download complete Step #4: 0ad851ab79a7: Pull complete Step #4: 2037056aed43: Verifying Checksum Step #4: 2037056aed43: Download complete Step #4: bcee33c0f2c5: Verifying Checksum Step #4: bcee33c0f2c5: Download complete Step #4: 4ea8cc67e5b1: Verifying Checksum Step #4: 4ea8cc67e5b1: Download complete Step #4: 1593bc33732e: Verifying Checksum Step #4: 1593bc33732e: Download complete Step #4: fac862d0d976: Verifying Checksum Step #4: fac862d0d976: Download complete Step #4: 32d6a845953a: Pull complete Step #4: 8a5f772dc665: Verifying Checksum Step #4: 8a5f772dc665: Download complete Step #4: a682fa05afee: Verifying Checksum Step #4: a682fa05afee: Download complete Step #4: 13291e1f0083: Pull complete Step #4: 50ae31b489cf: Verifying Checksum Step #4: 50ae31b489cf: Download complete Step #4: bcfe6fcb5c6a: Verifying Checksum Step #4: bcfe6fcb5c6a: Download complete Step #4: 88ea93146e84: Verifying Checksum Step #4: 88ea93146e84: Download complete Step #4: 912a9adfcdcb: Verifying Checksum Step #4: 912a9adfcdcb: Download complete Step #4: 12c3fa064ec9: Verifying Checksum Step #4: 12c3fa064ec9: Download complete Step #4: 7ec1d093c1da: Verifying Checksum Step #4: 7ec1d093c1da: Download complete Step #4: 8c8a3977119b: Verifying Checksum Step #4: 8c8a3977119b: Download complete Step #4: 390d9580ed9e: Verifying Checksum Step #4: 390d9580ed9e: Download complete Step #4: 7e3654bd47ef: Verifying Checksum Step #4: 7e3654bd47ef: Download complete Step #4: dcd9de8bf193: Verifying Checksum Step #4: dcd9de8bf193: Download complete Step #4: f97e0fb3e819: Download complete Step #4: 12c3fa064ec9: Pull complete Step #4: 5bf877a30e45: Pull complete Step #4: 12c76ab55805: Pull complete Step #4: bcee33c0f2c5: Pull complete Step #4: 00901539164e: Pull complete Step #4: 652e81a6c3ce: Pull complete Step #4: 2bd7184f3186: Pull complete Step #4: 6ef14a282d78: Pull complete Step #4: f0b30797ba63: Pull complete Step #4: c255474facb8: Pull complete Step #4: 2037056aed43: Pull complete Step #4: 4ea8cc67e5b1: Pull complete Step #4: 1593bc33732e: Pull complete Step #4: fac862d0d976: Pull complete Step #4: 8a5f772dc665: Pull complete Step #4: a682fa05afee: Pull complete Step #4: 50ae31b489cf: Pull complete Step #4: bcfe6fcb5c6a: Pull complete Step #4: 88ea93146e84: Pull complete Step #4: 912a9adfcdcb: Pull complete Step #4: 7ec1d093c1da: Pull complete Step #4: 8c8a3977119b: Pull complete Step #4: 7e3654bd47ef: Pull complete Step #4: 390d9580ed9e: Pull complete Step #4: dcd9de8bf193: Pull complete Step #4: f97e0fb3e819: Pull complete Step #4: Digest: sha256:3483860ed8c7c32d28b30449c48c00eb12ea78cd2eb8cc9ab0af89e4d3a0f4b7 Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4: ---> 0723cd9b4673 Step #4: Step 2/13 : RUN apt-get update && apt-get install -y automake autotools-dev bsdmainutils build-essential cmake curl g++-multilib libtool make patch pkg-config python3 wget zip Step #4: ---> Running in ecf43e6c2b4c Step #4: Hit:1 http://security.ubuntu.com/ubuntu focal-security InRelease Step #4: Hit:2 http://archive.ubuntu.com/ubuntu focal InRelease Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal-updates InRelease [128 kB] Step #4: Hit:4 http://archive.ubuntu.com/ubuntu focal-backports InRelease Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 Packages [4399 kB] Step #4: Fetched 4527 kB in 2s (2506 kB/s) Step #4: Reading package lists... Step #4: Reading package lists... Step #4: Building dependency tree... Step #4: Reading state information... Step #4: make is already the newest version (4.2.1-1.2). Step #4: make set to manually installed. Step #4: patch is already the newest version (2.7.6-6). Step #4: patch set to manually installed. Step #4: zip is already the newest version (3.0-11build1). Step #4: build-essential is already the newest version (12.8ubuntu1.1). Step #4: curl is already the newest version (7.68.0-1ubuntu2.23). Step #4: wget is already the newest version (1.20.3-1ubuntu2.1). Step #4: The following additional packages will be installed: Step #4: autoconf cmake-data file g++-9-multilib lib32stdc++-9-dev libarchive13 Step #4: libglib2.0-0 libglib2.0-data libicu66 libjsoncpp1 libltdl-dev libltdl7 Step #4: libmagic-mgc libmagic1 libmpdec2 libpython3-stdlib libpython3.8-minimal Step #4: libpython3.8-stdlib librhash0 libsigsegv2 libuv1 libx32stdc++-9-dev libxml2 Step #4: m4 mime-support python3-minimal python3.8 python3.8-minimal shared-mime-info Step #4: xdg-user-dirs Step #4: Suggested packages: Step #4: autoconf-archive gnu-standards autoconf-doc gettext wamerican | wordlist Step #4: whois vacation cmake-doc ninja-build lib32stdc++6-9-dbg libx32stdc++6-9-dbg Step #4: lrzip libtool-doc gfortran | fortran95-compiler gcj-jdk m4-doc python3-doc Step #4: python3-tk python3-venv python3.8-venv python3.8-doc binfmt-support Step #4: The following NEW packages will be installed: Step #4: autoconf automake autotools-dev bsdmainutils cmake cmake-data file Step #4: g++-9-multilib g++-multilib lib32stdc++-9-dev libarchive13 libglib2.0-0 Step #4: libglib2.0-data libicu66 libjsoncpp1 libltdl-dev libltdl7 libmagic-mgc Step #4: libmagic1 libmpdec2 libpython3-stdlib libpython3.8-minimal Step #4: libpython3.8-stdlib librhash0 libsigsegv2 libtool libuv1 libx32stdc++-9-dev Step #4: libxml2 m4 mime-support pkg-config python3 python3-minimal python3.8 Step #4: python3.8-minimal shared-mime-info xdg-user-dirs Step #4: 0 upgraded, 38 newly installed, 0 to remove and 0 not upgraded. Step #4: Need to get 25.2 MB of archives. Step #4: After this operation, 127 MB of additional disk space will be used. Step #4: Get:1 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpython3.8-minimal amd64 3.8.10-0ubuntu1~20.04.11 [719 kB] Step #4: Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3.8-minimal amd64 3.8.10-0ubuntu1~20.04.11 [1899 kB] Step #4: Get:3 http://archive.ubuntu.com/ubuntu focal/main amd64 python3-minimal amd64 3.8.2-0ubuntu2 [23.6 kB] Step #4: Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 mime-support all 3.64ubuntu1 [30.6 kB] Step #4: Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libmpdec2 amd64 2.4.2-3 [81.1 kB] Step #4: Get:6 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libpython3.8-stdlib amd64 3.8.10-0ubuntu1~20.04.11 [1676 kB] Step #4: Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 python3.8 amd64 3.8.10-0ubuntu1~20.04.11 [387 kB] Step #4: Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libpython3-stdlib amd64 3.8.2-0ubuntu2 [7068 B] Step #4: Get:9 http://archive.ubuntu.com/ubuntu focal/main amd64 python3 amd64 3.8.2-0ubuntu2 [47.6 kB] Step #4: Get:10 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic-mgc amd64 1:5.38-4 [218 kB] Step #4: Get:11 http://archive.ubuntu.com/ubuntu focal/main amd64 libmagic1 amd64 1:5.38-4 [75.9 kB] Step #4: Get:12 http://archive.ubuntu.com/ubuntu focal/main amd64 file amd64 1:5.38-4 [23.3 kB] Step #4: Get:13 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-0 amd64 2.64.6-1~ubuntu20.04.7 [1289 kB] Step #4: Get:14 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libglib2.0-data all 2.64.6-1~ubuntu20.04.7 [5944 B] Step #4: Get:15 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libicu66 amd64 66.1-2ubuntu2.1 [8515 kB] Step #4: Get:16 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libxml2 amd64 2.9.10+dfsg-5ubuntu0.20.04.7 [640 kB] Step #4: Get:17 http://archive.ubuntu.com/ubuntu focal/main amd64 shared-mime-info amd64 1.15-1 [430 kB] Step #4: Get:18 http://archive.ubuntu.com/ubuntu focal/main amd64 xdg-user-dirs amd64 0.17-2ubuntu1 [48.3 kB] Step #4: Get:19 http://archive.ubuntu.com/ubuntu focal/main amd64 bsdmainutils amd64 11.1.2ubuntu3 [181 kB] Step #4: Get:20 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libuv1 amd64 1.34.2-1ubuntu1.5 [80.9 kB] Step #4: Get:21 http://archive.ubuntu.com/ubuntu focal/main amd64 libsigsegv2 amd64 2.12-2 [13.9 kB] Step #4: Get:22 http://archive.ubuntu.com/ubuntu focal/main amd64 m4 amd64 1.4.18-4 [199 kB] Step #4: Get:23 http://archive.ubuntu.com/ubuntu focal/main amd64 autoconf all 2.69-11.1 [321 kB] Step #4: Get:24 http://archive.ubuntu.com/ubuntu focal/main amd64 autotools-dev all 20180224.1 [39.6 kB] Step #4: Get:25 http://archive.ubuntu.com/ubuntu focal/main amd64 automake all 1:1.16.1-4ubuntu6 [522 kB] Step #4: Get:26 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake-data all 3.16.3-1ubuntu1.20.04.1 [1613 kB] Step #4: Get:27 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libarchive13 amd64 3.4.0-2ubuntu1.2 [327 kB] Step #4: Get:28 http://archive.ubuntu.com/ubuntu focal/main amd64 libjsoncpp1 amd64 1.7.4-3.1ubuntu2 [75.6 kB] Step #4: Get:29 http://archive.ubuntu.com/ubuntu focal/main amd64 librhash0 amd64 1.3.9-1 [113 kB] Step #4: Get:30 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 cmake amd64 3.16.3-1ubuntu1.20.04.1 [3668 kB] Step #4: Get:31 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 lib32stdc++-9-dev amd64 9.4.0-1ubuntu1~20.04.2 [762 kB] Step #4: Get:32 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libx32stdc++-9-dev amd64 9.4.0-1ubuntu1~20.04.2 [709 kB] Step #4: Get:33 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 g++-9-multilib amd64 9.4.0-1ubuntu1~20.04.2 [1084 B] Step #4: Get:34 http://archive.ubuntu.com/ubuntu focal/main amd64 g++-multilib amd64 4:9.3.0-1ubuntu2 [1044 B] Step #4: Get:35 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl7 amd64 2.4.6-14 [38.5 kB] Step #4: Get:36 http://archive.ubuntu.com/ubuntu focal/main amd64 libltdl-dev amd64 2.4.6-14 [162 kB] Step #4: Get:37 http://archive.ubuntu.com/ubuntu focal/main amd64 libtool all 2.4.6-14 [161 kB] Step #4: Get:38 http://archive.ubuntu.com/ubuntu focal/main amd64 pkg-config amd64 0.29.1-0ubuntu4 [45.5 kB] Step #4: debconf: delaying package configuration, since apt-utils is not installed Step #4: Fetched 25.2 MB in 2s (11.0 MB/s) Step #4: Selecting previously unselected package libpython3.8-minimal:amd64. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17384 files and directories currently installed.) Step #4: Preparing to unpack .../libpython3.8-minimal_3.8.10-0ubuntu1~20.04.11_amd64.deb ... Step #4: Unpacking libpython3.8-minimal:amd64 (3.8.10-0ubuntu1~20.04.11) ... Step #4: Selecting previously unselected package python3.8-minimal. Step #4: Preparing to unpack .../python3.8-minimal_3.8.10-0ubuntu1~20.04.11_amd64.deb ... Step #4: Unpacking python3.8-minimal (3.8.10-0ubuntu1~20.04.11) ... Step #4: Setting up libpython3.8-minimal:amd64 (3.8.10-0ubuntu1~20.04.11) ... Step #4: Setting up python3.8-minimal (3.8.10-0ubuntu1~20.04.11) ... Step #4: Selecting previously unselected package python3-minimal. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17667 files and directories currently installed.) Step #4: Preparing to unpack .../0-python3-minimal_3.8.2-0ubuntu2_amd64.deb ... Step #4: Unpacking python3-minimal (3.8.2-0ubuntu2) ... Step #4: Selecting previously unselected package mime-support. Step #4: Preparing to unpack .../1-mime-support_3.64ubuntu1_all.deb ... Step #4: Unpacking mime-support (3.64ubuntu1) ... Step #4: Selecting previously unselected package libmpdec2:amd64. Step #4: Preparing to unpack .../2-libmpdec2_2.4.2-3_amd64.deb ... Step #4: Unpacking libmpdec2:amd64 (2.4.2-3) ... Step #4: Selecting previously unselected package libpython3.8-stdlib:amd64. Step #4: Preparing to unpack .../3-libpython3.8-stdlib_3.8.10-0ubuntu1~20.04.11_amd64.deb ... Step #4: Unpacking libpython3.8-stdlib:amd64 (3.8.10-0ubuntu1~20.04.11) ... Step #4: Selecting previously unselected package python3.8. Step #4: Preparing to unpack .../4-python3.8_3.8.10-0ubuntu1~20.04.11_amd64.deb ... Step #4: Unpacking python3.8 (3.8.10-0ubuntu1~20.04.11) ... Step #4: Selecting previously unselected package libpython3-stdlib:amd64. Step #4: Preparing to unpack .../5-libpython3-stdlib_3.8.2-0ubuntu2_amd64.deb ... Step #4: Unpacking libpython3-stdlib:amd64 (3.8.2-0ubuntu2) ... Step #4: Setting up python3-minimal (3.8.2-0ubuntu2) ... Step #4: Selecting previously unselected package python3. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 18069 files and directories currently installed.) Step #4: Preparing to unpack .../00-python3_3.8.2-0ubuntu2_amd64.deb ... Step #4: Unpacking python3 (3.8.2-0ubuntu2) ... Step #4: Selecting previously unselected package libmagic-mgc. Step #4: Preparing to unpack .../01-libmagic-mgc_1%3a5.38-4_amd64.deb ... Step #4: Unpacking libmagic-mgc (1:5.38-4) ... Step #4: Selecting previously unselected package libmagic1:amd64. Step #4: Preparing to unpack .../02-libmagic1_1%3a5.38-4_amd64.deb ... Step #4: Unpacking libmagic1:amd64 (1:5.38-4) ... Step #4: Selecting previously unselected package file. Step #4: Preparing to unpack .../03-file_1%3a5.38-4_amd64.deb ... Step #4: Unpacking file (1:5.38-4) ... Step #4: Selecting previously unselected package libglib2.0-0:amd64. Step #4: Preparing to unpack .../04-libglib2.0-0_2.64.6-1~ubuntu20.04.7_amd64.deb ... Step #4: Unpacking libglib2.0-0:amd64 (2.64.6-1~ubuntu20.04.7) ... Step #4: Selecting previously unselected package libglib2.0-data. Step #4: Preparing to unpack .../05-libglib2.0-data_2.64.6-1~ubuntu20.04.7_all.deb ... Step #4: Unpacking libglib2.0-data (2.64.6-1~ubuntu20.04.7) ... Step #4: Selecting previously unselected package libicu66:amd64. Step #4: Preparing to unpack .../06-libicu66_66.1-2ubuntu2.1_amd64.deb ... Step #4: Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4: Selecting previously unselected package libxml2:amd64. Step #4: Preparing to unpack .../07-libxml2_2.9.10+dfsg-5ubuntu0.20.04.7_amd64.deb ... Step #4: Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ... Step #4: Selecting previously unselected package shared-mime-info. Step #4: Preparing to unpack .../08-shared-mime-info_1.15-1_amd64.deb ... Step #4: Unpacking shared-mime-info (1.15-1) ... Step #4: Selecting previously unselected package xdg-user-dirs. Step #4: Preparing to unpack .../09-xdg-user-dirs_0.17-2ubuntu1_amd64.deb ... Step #4: Unpacking xdg-user-dirs (0.17-2ubuntu1) ... Step #4: Selecting previously unselected package bsdmainutils. Step #4: Preparing to unpack .../10-bsdmainutils_11.1.2ubuntu3_amd64.deb ... Step #4: Unpacking bsdmainutils (11.1.2ubuntu3) ... Step #4: Selecting previously unselected package libuv1:amd64. Step #4: Preparing to unpack .../11-libuv1_1.34.2-1ubuntu1.5_amd64.deb ... Step #4: Unpacking libuv1:amd64 (1.34.2-1ubuntu1.5) ... Step #4: Selecting previously unselected package libsigsegv2:amd64. Step #4: Preparing to unpack .../12-libsigsegv2_2.12-2_amd64.deb ... Step #4: Unpacking libsigsegv2:amd64 (2.12-2) ... Step #4: Selecting previously unselected package m4. Step #4: Preparing to unpack .../13-m4_1.4.18-4_amd64.deb ... Step #4: Unpacking m4 (1.4.18-4) ... Step #4: Selecting previously unselected package autoconf. Step #4: Preparing to unpack .../14-autoconf_2.69-11.1_all.deb ... Step #4: Unpacking autoconf (2.69-11.1) ... Step #4: Selecting previously unselected package autotools-dev. Step #4: Preparing to unpack .../15-autotools-dev_20180224.1_all.deb ... Step #4: Unpacking autotools-dev (20180224.1) ... Step #4: Selecting previously unselected package automake. Step #4: Preparing to unpack .../16-automake_1%3a1.16.1-4ubuntu6_all.deb ... Step #4: Unpacking automake (1:1.16.1-4ubuntu6) ... Step #4: Selecting previously unselected package cmake-data. Step #4: Preparing to unpack .../17-cmake-data_3.16.3-1ubuntu1.20.04.1_all.deb ... Step #4: Unpacking cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #4: Selecting previously unselected package libarchive13:amd64. Step #4: Preparing to unpack .../18-libarchive13_3.4.0-2ubuntu1.2_amd64.deb ... Step #4: Unpacking libarchive13:amd64 (3.4.0-2ubuntu1.2) ... Step #4: Selecting previously unselected package libjsoncpp1:amd64. Step #4: Preparing to unpack .../19-libjsoncpp1_1.7.4-3.1ubuntu2_amd64.deb ... Step #4: Unpacking libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #4: Selecting previously unselected package librhash0:amd64. Step #4: Preparing to unpack .../20-librhash0_1.3.9-1_amd64.deb ... Step #4: Unpacking librhash0:amd64 (1.3.9-1) ... Step #4: Selecting previously unselected package cmake. Step #4: Preparing to unpack .../21-cmake_3.16.3-1ubuntu1.20.04.1_amd64.deb ... Step #4: Unpacking cmake (3.16.3-1ubuntu1.20.04.1) ... Step #4: Selecting previously unselected package lib32stdc++-9-dev. Step #4: Preparing to unpack .../22-lib32stdc++-9-dev_9.4.0-1ubuntu1~20.04.2_amd64.deb ... Step #4: Unpacking lib32stdc++-9-dev (9.4.0-1ubuntu1~20.04.2) ... Step #4: Selecting previously unselected package libx32stdc++-9-dev. Step #4: Preparing to unpack .../23-libx32stdc++-9-dev_9.4.0-1ubuntu1~20.04.2_amd64.deb ... Step #4: Unpacking libx32stdc++-9-dev (9.4.0-1ubuntu1~20.04.2) ... Step #4: Selecting previously unselected package g++-9-multilib. Step #4: Preparing to unpack .../24-g++-9-multilib_9.4.0-1ubuntu1~20.04.2_amd64.deb ... Step #4: Unpacking g++-9-multilib (9.4.0-1ubuntu1~20.04.2) ... Step #4: Selecting previously unselected package g++-multilib. Step #4: Preparing to unpack .../25-g++-multilib_4%3a9.3.0-1ubuntu2_amd64.deb ... Step #4: Unpacking g++-multilib (4:9.3.0-1ubuntu2) ... Step #4: Selecting previously unselected package libltdl7:amd64. Step #4: Preparing to unpack .../26-libltdl7_2.4.6-14_amd64.deb ... Step #4: Unpacking libltdl7:amd64 (2.4.6-14) ... Step #4: Selecting previously unselected package libltdl-dev:amd64. Step #4: Preparing to unpack .../27-libltdl-dev_2.4.6-14_amd64.deb ... Step #4: Unpacking libltdl-dev:amd64 (2.4.6-14) ... Step #4: Selecting previously unselected package libtool. Step #4: Preparing to unpack .../28-libtool_2.4.6-14_all.deb ... Step #4: Unpacking libtool (2.4.6-14) ... Step #4: Selecting previously unselected package pkg-config. Step #4: Preparing to unpack .../29-pkg-config_0.29.1-0ubuntu4_amd64.deb ... Step #4: Unpacking pkg-config (0.29.1-0ubuntu4) ... Step #4: Setting up lib32stdc++-9-dev (9.4.0-1ubuntu1~20.04.2) ... Step #4: Setting up libx32stdc++-9-dev (9.4.0-1ubuntu1~20.04.2) ... Step #4: Setting up mime-support (3.64ubuntu1) ... Step #4: Setting up xdg-user-dirs (0.17-2ubuntu1) ... Step #4: Setting up libmagic-mgc (1:5.38-4) ... Step #4: Setting up libglib2.0-0:amd64 (2.64.6-1~ubuntu20.04.7) ... Step #4: No schema files found: doing nothing. Step #4: Setting up libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4: Setting up libmagic1:amd64 (1:5.38-4) ... Step #4: Setting up g++-9-multilib (9.4.0-1ubuntu1~20.04.2) ... Step #4: Setting up file (1:5.38-4) ... Step #4: Setting up autotools-dev (20180224.1) ... Step #4: Setting up libglib2.0-data (2.64.6-1~ubuntu20.04.7) ... Step #4: Setting up libuv1:amd64 (1.34.2-1ubuntu1.5) ... Step #4: Setting up libsigsegv2:amd64 (2.12-2) ... Step #4: Setting up bsdmainutils (11.1.2ubuntu3) ... Step #4: update-alternatives: using /usr/bin/bsd-write to provide /usr/bin/write (write) in auto mode Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/write.1.gz because associated file /usr/share/man/man1/bsd-write.1.gz (of link group write) doesn't exist Step #4: update-alternatives: using /usr/bin/bsd-from to provide /usr/bin/from (from) in auto mode Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/from.1.gz because associated file /usr/share/man/man1/bsd-from.1.gz (of link group from) doesn't exist Step #4: Setting up pkg-config (0.29.1-0ubuntu4) ... Step #4: Setting up libltdl7:amd64 (2.4.6-14) ... Step #4: Setting up librhash0:amd64 (1.3.9-1) ... Step #4: Setting up cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #4: Setting up libmpdec2:amd64 (2.4.2-3) ... Step #4: Setting up libpython3.8-stdlib:amd64 (3.8.10-0ubuntu1~20.04.11) ... Step #4: Setting up python3.8 (3.8.10-0ubuntu1~20.04.11) ... Step #4: Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ... Step #4: Setting up libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #4: Setting up libpython3-stdlib:amd64 (3.8.2-0ubuntu2) ... Step #4: Setting up libtool (2.4.6-14) ... Step #4: Setting up libarchive13:amd64 (3.4.0-2ubuntu1.2) ... Step #4: Setting up g++-multilib (4:9.3.0-1ubuntu2) ... Step #4: Setting up m4 (1.4.18-4) ... Step #4: Setting up python3 (3.8.2-0ubuntu2) ... Step #4: Setting up shared-mime-info (1.15-1) ... Step #4: Setting up autoconf (2.69-11.1) ... Step #4: Setting up cmake (3.16.3-1ubuntu1.20.04.1) ... Step #4: Setting up automake (1:1.16.1-4ubuntu6) ... Step #4: update-alternatives: using /usr/bin/automake-1.16 to provide /usr/bin/automake (automake) in auto mode Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/automake.1.gz because associated file /usr/share/man/man1/automake-1.16.1.gz (of link group automake) doesn't exist Step #4: update-alternatives: warning: skip creation of /usr/share/man/man1/aclocal.1.gz because associated file /usr/share/man/man1/aclocal-1.16.1.gz (of link group automake) doesn't exist Step #4: Setting up libltdl-dev:amd64 (2.4.6-14) ... Step #4: Processing triggers for libc-bin (2.31-0ubuntu9.16) ... Step #4: Removing intermediate container ecf43e6c2b4c Step #4: ---> ca339d6503bc Step #4: Step 3/13 : RUN git clone --depth=1 https://github.com/bitcoin/bitcoin.git bitcoin-core Step #4: ---> Running in 025798be100c Step #4: Cloning into 'bitcoin-core'... Step #4: Removing intermediate container 025798be100c Step #4: ---> 61d58bfac883 Step #4: Step 4/13 : RUN git clone --depth=1 https://github.com/bitcoin-core/qa-assets bitcoin-core/assets && rm -rf bitcoin-core/assets/.git # Remove git history to save storage Step #4: ---> Running in c353e3273749 Step #4: Cloning into 'bitcoin-core/assets'... Step #4: Updating files: 9% (8031/85527) Updating files: 10% (8553/85527) Updating files: 11% (9408/85527) Updating files: 12% (10264/85527) Updating files: 13% (11119/85527) Updating files: 14% (11974/85527) Updating files: 15% (12830/85527) Updating files: 16% (13685/85527) Updating files: 17% (14540/85527) Updating files: 18% (15395/85527) Updating files: 19% (16251/85527) Updating files: 19% (16925/85527) Updating files: 20% (17106/85527) Updating files: 21% (17961/85527) Updating files: 22% (18816/85527) Updating files: 23% (19672/85527) Updating files: 24% (20527/85527) Updating files: 25% (21382/85527) Updating files: 26% (22238/85527) Updating files: 27% (23093/85527) Updating files: 28% (23948/85527) Updating files: 29% (24803/85527) Updating files: 30% (25659/85527) Updating files: 30% (26300/85527) Updating files: 31% (26514/85527) Updating files: 32% (27369/85527) Updating files: 33% (28224/85527) Updating files: 34% (29080/85527) Updating files: 35% (29935/85527) Updating files: 36% (30790/85527) Updating files: 37% (31645/85527) Updating files: 38% (32501/85527) Updating files: 39% (33356/85527) Updating files: 40% (34211/85527) Updating files: 41% (35067/85527) Updating files: 42% (35922/85527) Updating files: 43% (36777/85527) Updating files: 44% (37632/85527) Updating files: 45% (38488/85527) Updating files: 46% (39343/85527) Updating files: 47% (40198/85527) Updating files: 48% (41053/85527) Updating files: 48% (41233/85527) Updating files: 49% (41909/85527) Updating files: 50% (42764/85527) Updating files: 51% (43619/85527) Updating files: 52% (44475/85527) Updating files: 53% (45330/85527) Updating files: 54% (46185/85527) Updating files: 55% (47040/85527) Updating files: 56% (47896/85527) Updating files: 57% (48751/85527) Updating files: 57% (49033/85527) Updating files: 58% (49606/85527) Updating files: 59% (50461/85527) Updating files: 60% (51317/85527) Updating files: 61% (52172/85527) Updating files: 62% (53027/85527) Updating files: 63% (53883/85527) Updating files: 64% (54738/85527) Updating files: 65% (55593/85527) Updating files: 66% (56448/85527) Updating files: 67% (57304/85527) Updating files: 68% (58159/85527) Updating files: 69% (59014/85527) Updating files: 70% (59869/85527) Updating files: 71% (60725/85527) Updating files: 71% (60814/85527) Updating files: 72% (61580/85527) Updating files: 73% (62435/85527) Updating files: 74% (63290/85527) Updating files: 75% (64146/85527) Updating files: 76% (65001/85527) Updating files: 77% (65856/85527) Updating files: 78% (66712/85527) Updating files: 79% (67567/85527) Updating files: 80% (68422/85527) Updating files: 81% (69277/85527) Updating files: 82% (70133/85527) Updating files: 83% (70988/85527) Updating files: 83% (71698/85527) Updating files: 84% (71843/85527) Updating files: 85% (72698/85527) Updating files: 86% (73554/85527) Updating files: 87% (74409/85527) Updating files: 88% (75264/85527) Updating files: 89% (76120/85527) Updating files: 90% (76975/85527) Updating files: 91% (77830/85527) Updating files: 92% (78685/85527) Updating files: 93% (79541/85527) Updating files: 94% (80396/85527) Updating files: 95% (81251/85527) Updating files: 96% (82106/85527) Updating files: 97% (82962/85527) Updating files: 97% (83579/85527) Updating files: 98% (83817/85527) Updating files: 99% (84672/85527) Updating files: 100% (85527/85527) Updating files: 100% (85527/85527), done. Step #4: Removing intermediate container c353e3273749 Step #4: ---> 27db170e4b92 Step #4: Step 5/13 : RUN git clone --depth 1 https://github.com/guidovranken/cryptofuzz Step #4: ---> Running in 8e4bd19b82c3 Step #4: Cloning into 'cryptofuzz'... Step #4: Removing intermediate container 8e4bd19b82c3 Step #4: ---> 8936a6238c0b Step #4: Step 6/13 : RUN git clone --depth 1 https://github.com/bitcoin-core/secp256k1.git Step #4: ---> Running in a63444967b8b Step #4: Cloning into 'secp256k1'... Step #4: Removing intermediate container a63444967b8b Step #4: ---> 0b776ba9ba2f Step #4: Step 7/13 : RUN git clone --depth 1 https://github.com/randombit/botan.git Step #4: ---> Running in ee7c45d2f1e4 Step #4: Cloning into 'botan'... Step #4: Removing intermediate container ee7c45d2f1e4 Step #4: ---> 75d4ab67d41d Step #4: Step 8/13 : RUN git clone --depth 1 https://github.com/trezor/trezor-firmware.git Step #4: ---> Running in 117d2ccff9ef Step #4: Cloning into 'trezor-firmware'... Step #4: Removing intermediate container 117d2ccff9ef Step #4: ---> f3ca557db391 Step #4: Step 9/13 : RUN git clone --depth 1 https://github.com/google/wycheproof.git Step #4: ---> Running in a6f679f179ca Step #4: Cloning into 'wycheproof'... Step #4: Removing intermediate container a6f679f179ca Step #4: ---> 1806ef7585b9 Step #4: Step 10/13 : RUN wget https://archives.boost.io/release/1.84.0/source/boost_1_84_0.tar.bz2 Step #4: ---> Running in 98be3064ba92 Step #4: --2024-09-07 10:14:04-- https://archives.boost.io/release/1.84.0/source/boost_1_84_0.tar.bz2 Step #4: Resolving archives.boost.io (archives.boost.io)... 151.101.3.52, 151.101.67.52, 151.101.131.52, ... Step #4: Connecting to archives.boost.io (archives.boost.io)|151.101.3.52|:443... connected. Step #4: HTTP request sent, awaiting response... 200 OK Step #4: Length: 123110547 (117M) [application/octet-stream] Step #4: Saving to: 'boost_1_84_0.tar.bz2' Step #4:  Step #4: 0K .......... .......... .......... .......... .......... 0% 4.03M 29s Step #4: 50K .......... .......... .......... .......... .......... 0% 5.21M 26s Step #4: 100K .......... .......... .......... .......... .......... 0% 20.4M 19s Step #4: 150K .......... .......... .......... .......... .......... 0% 20.8M 16s Step #4: 200K .......... .......... .......... .......... .......... 0% 7.96M 16s Step #4: 250K .......... .......... .......... .......... .......... 0% 36.5M 13s Step #4: 300K .......... .......... .......... .......... .......... 0% 32.8M 12s Step #4: 350K .......... .......... .......... .......... .......... 0% 33.5M 11s Step #4: 400K .......... .......... .......... .......... .......... 0% 32.7M 10s Step #4: 450K .......... .......... .......... .......... .......... 0% 179M 9s Step #4: 500K .......... .......... .......... .......... .......... 0% 9.17M 10s Step #4: 550K .......... .......... .......... .......... .......... 0% 56.1M 9s Step #4: 600K .......... .......... .......... .......... .......... 0% 201M 8s Step #4: 650K .......... .......... .......... .......... .......... 0% 35.0M 8s Step #4: 700K .......... .......... .......... .......... .......... 0% 171M 7s Step #4: 750K .......... .......... .......... .......... .......... 0% 70.8M 7s Step #4: 800K .......... .......... .......... .......... .......... 0% 43.3M 7s Step #4: 850K .......... .......... .......... .......... .......... 0% 137M 6s Step #4: 900K .......... .......... .......... .......... .......... 0% 210M 6s Step #4: 950K .......... .......... .......... .......... .......... 0% 80.4M 6s Step #4: 1000K .......... .......... .......... .......... .......... 0% 101M 6s Step #4: 1050K .......... .......... .......... .......... .......... 0% 10.2M 6s Step #4: 1100K .......... .......... .......... .......... .......... 0% 200M 6s Step #4: 1150K .......... .......... .......... .......... .......... 0% 196M 5s Step #4: 1200K .......... .......... .......... .......... .......... 1% 174M 5s Step #4: 1250K .......... .......... .......... .......... .......... 1% 184M 5s Step #4: 1300K .......... .......... .......... .......... .......... 1% 48.3M 5s Step #4: 1350K .......... .......... .......... .......... .......... 1% 203M 5s Step #4: 1400K .......... .......... .......... .......... .......... 1% 197M 5s Step #4: 1450K .......... .......... .......... .......... .......... 1% 170M 5s Step #4: 1500K .......... .......... .......... .......... .......... 1% 173M 4s Step #4: 1550K .......... .......... .......... .......... .......... 1% 205M 4s Step #4: 1600K .......... .......... .......... .......... .......... 1% 109M 4s Step #4: 1650K .......... .......... .......... .......... .......... 1% 146M 4s Step #4: 1700K .......... .......... .......... .......... .......... 1% 135M 4s Step #4: 1750K .......... .......... .......... .......... .......... 1% 146M 4s Step #4: 1800K .......... .......... .......... .......... .......... 1% 186M 4s Step #4: 1850K .......... .......... .......... .......... .......... 1% 127M 4s Step #4: 1900K .......... .......... .......... .......... .......... 1% 184M 4s Step #4: 1950K .......... .......... .......... .......... .......... 1% 190M 4s Step #4: 2000K .......... .......... .......... .......... .......... 1% 205M 4s Step #4: 2050K .......... .......... .......... .......... .......... 1% 173M 3s Step #4: 2100K .......... .......... .......... .......... .......... 1% 189M 3s Step #4: 2150K .......... .......... .......... .......... .......... 1% 210M 3s Step #4: 2200K .......... .......... .......... .......... .......... 1% 12.7M 3s Step #4: 2250K .......... .......... .......... .......... .......... 1% 177M 3s Step #4: 2300K .......... .......... .......... .......... .......... 1% 193M 3s Step #4: 2350K .......... .......... .......... .......... .......... 1% 134M 3s Step #4: 2400K .......... .......... .......... .......... .......... 2% 181M 3s Step #4: 2450K .......... .......... .......... .......... .......... 2% 172M 3s Step #4: 2500K .......... .......... .......... .......... .......... 2% 187M 3s Step #4: 2550K .......... .......... .......... .......... .......... 2% 175M 3s Step #4: 2600K .......... .......... .......... .......... .......... 2% 200M 3s Step #4: 2650K .......... .......... .......... .......... .......... 2% 196M 3s Step #4: 2700K .......... .......... .......... .......... .......... 2% 141M 3s Step #4: 2750K .......... .......... .......... .......... .......... 2% 198M 3s Step #4: 2800K .......... .......... .......... .......... .......... 2% 196M 3s Step #4: 2850K .......... .......... .......... .......... .......... 2% 202M 3s Step #4: 2900K .......... .......... .......... .......... .......... 2% 176M 3s Step #4: 2950K .......... .......... .......... .......... .......... 2% 201M 3s Step #4: 3000K .......... .......... .......... .......... .......... 2% 182M 3s Step #4: 3050K .......... .......... .......... .......... .......... 2% 190M 3s Step #4: 3100K .......... .......... .......... .......... .......... 2% 210M 3s Step #4: 3150K .......... .......... .......... .......... .......... 2% 209M 3s Step #4: 3200K .......... .......... .......... .......... .......... 2% 178M 3s Step #4: 3250K .......... .......... .......... .......... .......... 2% 199M 3s Step #4: 3300K .......... .......... .......... .......... .......... 2% 205M 2s Step #4: 3350K .......... .......... .......... .......... .......... 2% 201M 2s Step #4: 3400K .......... .......... .......... .......... .......... 2% 192M 2s Step #4: 3450K .......... .......... .......... .......... .......... 2% 210M 2s Step #4: 3500K .......... .......... .......... .......... .......... 2% 215M 2s Step #4: 3550K .......... .......... .......... .......... .......... 2% 218M 2s Step #4: 3600K .......... .......... .......... .......... .......... 3% 196M 2s Step #4: 3650K .......... .......... .......... .......... .......... 3% 177M 2s Step #4: 3700K .......... .......... .......... .......... .......... 3% 181M 2s Step #4: 3750K .......... .......... .......... .......... .......... 3% 201M 2s Step #4: 3800K .......... .......... .......... .......... .......... 3% 210M 2s Step #4: 3850K .......... .......... .......... .......... .......... 3% 133M 2s Step #4: 3900K .......... .......... .......... .......... .......... 3% 174M 2s Step #4: 3950K .......... .......... .......... .......... .......... 3% 192M 2s Step #4: 4000K .......... .......... .......... .......... .......... 3% 198M 2s Step #4: 4050K .......... .......... .......... .......... .......... 3% 186M 2s Step #4: 4100K .......... .......... .......... .......... .......... 3% 198M 2s Step #4: 4150K .......... .......... .......... .......... .......... 3% 199M 2s Step #4: 4200K .......... .......... .......... .......... .......... 3% 130M 2s Step #4: 4250K .......... .......... .......... .......... .......... 3% 179M 2s Step #4: 4300K .......... .......... .......... .......... .......... 3% 163M 2s Step #4: 4350K .......... .......... .......... .......... .......... 3% 136M 2s Step #4: 4400K .......... .......... .......... .......... .......... 3% 158M 2s Step #4: 4450K .......... .......... .......... .......... .......... 3% 182M 2s Step #4: 4500K .......... .......... .......... .......... .......... 3% 184M 2s Step #4: 4550K .......... .......... .......... .......... .......... 3% 177M 2s Step #4: 4600K .......... .......... .......... .......... .......... 3% 157M 2s Step #4: 4650K .......... .......... .......... .......... .......... 3% 166M 2s Step #4: 4700K .......... .......... .......... .......... .......... 3% 195M 2s Step #4: 4750K .......... .......... .......... .......... .......... 3% 195M 2s Step #4: 4800K .......... .......... .......... .......... .......... 4% 183M 2s Step #4: 4850K .......... .......... .......... .......... .......... 4% 127M 2s Step #4: 4900K .......... .......... .......... .......... .......... 4% 201M 2s Step #4: 4950K .......... .......... .......... .......... .......... 4% 122M 2s Step #4: 5000K .......... .......... .......... .......... .......... 4% 173M 2s Step #4: 5050K .......... .......... .......... .......... .......... 4% 102M 2s Step #4: 5100K .......... .......... .......... .......... .......... 4% 122M 2s Step #4: 5150K .......... .......... .......... .......... .......... 4% 208M 2s Step #4: 5200K .......... .......... .......... .......... .......... 4% 164M 2s Step #4: 5250K .......... .......... .......... .......... .......... 4% 207M 2s Step #4: 5300K .......... .......... .......... .......... .......... 4% 105M 2s Step #4: 5350K .......... .......... .......... .......... .......... 4% 200M 2s Step #4: 5400K .......... .......... .......... .......... .......... 4% 162M 2s Step #4: 5450K .......... .......... .......... .......... .......... 4% 202M 2s Step #4: 5500K .......... .......... .......... .......... .......... 4% 140M 2s Step #4: 5550K .......... .......... .......... .......... .......... 4% 203M 2s Step #4: 5600K .......... .......... .......... .......... .......... 4% 177M 2s Step #4: 5650K .......... .......... .......... .......... .......... 4% 193M 2s Step #4: 5700K .......... .......... .......... .......... .......... 4% 202M 2s Step #4: 5750K .......... .......... .......... .......... .......... 4% 211M 2s Step #4: 5800K .......... .......... .......... .......... .......... 4% 175M 2s Step #4: 5850K .......... .......... .......... .......... .......... 4% 103M 2s Step #4: 5900K .......... .......... .......... .......... .......... 4% 168M 2s Step #4: 5950K .......... .......... .......... .......... .......... 4% 136M 2s Step #4: 6000K .......... .......... .......... .......... .......... 5% 197M 2s Step #4: 6050K .......... .......... .......... .......... .......... 5% 200M 2s Step #4: 6100K .......... .......... .......... .......... .......... 5% 82.1M 2s Step #4: 6150K .......... .......... .......... .......... .......... 5% 201M 2s Step #4: 6200K .......... .......... .......... .......... .......... 5% 104M 2s Step #4: 6250K .......... .......... .......... .......... .......... 5% 183M 2s Step #4: 6300K .......... .......... .......... .......... .......... 5% 208M 2s Step #4: 6350K .......... .......... .......... .......... .......... 5% 155M 2s Step #4: 6400K .......... .......... .......... .......... .......... 5% 171M 2s Step #4: 6450K .......... .......... .......... .......... .......... 5% 200M 2s Step #4: 6500K .......... .......... .......... .......... .......... 5% 139M 2s Step #4: 6550K .......... .......... .......... .......... .......... 5% 133M 2s Step #4: 6600K .......... .......... .......... .......... .......... 5% 179M 2s Step #4: 6650K .......... .......... .......... .......... .......... 5% 160M 2s Step #4: 6700K .......... .......... .......... .......... .......... 5% 174M 2s Step #4: 6750K .......... .......... .......... .......... .......... 5% 193M 2s Step #4: 6800K .......... .......... .......... .......... .......... 5% 209M 2s Step #4: 6850K .......... .......... .......... .......... .......... 5% 182M 2s Step #4: 6900K .......... .......... .......... .......... .......... 5% 180M 2s Step #4: 6950K .......... .......... .......... .......... .......... 5% 213M 2s Step #4: 7000K .......... .......... .......... .......... .......... 5% 180M 1s Step #4: 7050K .......... .......... .......... .......... .......... 5% 202M 1s Step #4: 7100K .......... .......... .......... .......... .......... 5% 160M 1s Step #4: 7150K .......... .......... .......... .......... .......... 5% 203M 1s Step #4: 7200K .......... .......... .......... .......... .......... 6% 180M 1s Step #4: 7250K .......... .......... .......... .......... .......... 6% 228M 1s Step #4: 7300K .......... .......... .......... .......... .......... 6% 219M 1s Step #4: 7350K .......... .......... .......... .......... .......... 6% 227M 1s Step #4: 7400K .......... .......... .......... .......... .......... 6% 144M 1s Step #4: 7450K .......... .......... .......... .......... .......... 6% 193M 1s Step #4: 7500K .......... .......... .......... .......... .......... 6% 180M 1s Step #4: 7550K .......... .......... .......... .......... .......... 6% 214M 1s Step #4: 7600K .......... .......... .......... .......... .......... 6% 182M 1s Step #4: 7650K .......... .......... .......... .......... .......... 6% 184M 1s Step #4: 7700K .......... .......... .......... .......... .......... 6% 193M 1s Step #4: 7750K .......... .......... .......... .......... .......... 6% 197M 1s Step #4: 7800K .......... .......... .......... .......... .......... 6% 208M 1s Step #4: 7850K .......... .......... .......... .......... .......... 6% 178M 1s Step #4: 7900K .......... .......... .......... .......... .......... 6% 208M 1s Step #4: 7950K .......... .......... .......... .......... .......... 6% 211M 1s Step #4: 8000K .......... .......... .......... .......... .......... 6% 183M 1s Step #4: 8050K .......... .......... .......... .......... .......... 6% 164M 1s Step #4: 8100K .......... .......... .......... .......... .......... 6% 197M 1s Step #4: 8150K .......... .......... .......... .......... .......... 6% 229M 1s Step #4: 8200K .......... .......... .......... .......... .......... 6% 204M 1s Step #4: 8250K .......... .......... .......... .......... .......... 6% 191M 1s Step #4: 8300K .......... .......... .......... .......... .......... 6% 202M 1s Step #4: 8350K .......... .......... .......... .......... .......... 6% 209M 1s Step #4: 8400K .......... .......... .......... .......... .......... 7% 176M 1s Step #4: 8450K .......... .......... .......... .......... .......... 7% 122M 1s Step #4: 8500K .......... .......... .......... .......... .......... 7% 117M 1s Step #4: 8550K .......... .......... .......... .......... .......... 7% 182M 1s Step #4: 8600K .......... .......... .......... .......... .......... 7% 172M 1s Step #4: 8650K .......... .......... .......... .......... .......... 7% 192M 1s Step #4: 8700K .......... .......... .......... .......... .......... 7% 208M 1s Step #4: 8750K .......... .......... .......... .......... .......... 7% 190M 1s Step #4: 8800K .......... .......... .......... .......... .......... 7% 184M 1s Step #4: 8850K .......... .......... .......... .......... .......... 7% 166M 1s Step #4: 8900K .......... .......... .......... .......... .......... 7% 195M 1s Step #4: 8950K .......... .......... .......... .......... .......... 7% 214M 1s Step #4: 9000K .......... .......... .......... .......... .......... 7% 95.1M 1s Step #4: 9050K .......... .......... .......... .......... .......... 7% 182M 1s Step #4: 9100K .......... .......... .......... .......... .......... 7% 145M 1s Step #4: 9150K .......... .......... .......... .......... .......... 7% 179M 1s Step #4: 9200K .......... .......... .......... .......... .......... 7% 190M 1s Step #4: 9250K .......... .......... .......... .......... .......... 7% 221M 1s Step #4: 9300K .......... .......... .......... .......... .......... 7% 210M 1s Step #4: 9350K .......... .......... .......... .......... .......... 7% 221M 1s Step #4: 9400K .......... .......... .......... .......... .......... 7% 178M 1s Step #4: 9450K .......... .......... .......... .......... .......... 7% 172M 1s Step #4: 9500K .......... .......... .......... .......... .......... 7% 202M 1s Step #4: 9550K .......... .......... .......... .......... .......... 7% 196M 1s Step #4: 9600K .......... .......... .......... .......... .......... 8% 172M 1s Step #4: 9650K .......... .......... .......... .......... .......... 8% 210M 1s Step #4: 9700K .......... .......... .......... .......... .......... 8% 188M 1s Step #4: 9750K .......... .......... .......... .......... .......... 8% 199M 1s Step #4: 9800K .......... .......... .......... .......... .......... 8% 174M 1s Step #4: 9850K .......... .......... .......... .......... .......... 8% 210M 1s Step #4: 9900K .......... .......... .......... .......... .......... 8% 204M 1s Step #4: 9950K .......... .......... .......... .......... .......... 8% 218M 1s Step #4: 10000K .......... .......... .......... .......... .......... 8% 184M 1s Step #4: 10050K .......... .......... .......... .......... .......... 8% 183M 1s Step #4: 10100K .......... .......... .......... .......... .......... 8% 162M 1s Step #4: 10150K .......... .......... .......... .......... .......... 8% 225M 1s Step #4: 10200K .......... .......... .......... .......... .......... 8% 191M 1s Step #4: 10250K .......... .......... .......... .......... .......... 8% 205M 1s Step #4: 10300K .......... .......... .......... .......... .......... 8% 204M 1s Step #4: 10350K .......... .......... .......... .......... .......... 8% 219M 1s Step #4: 10400K .......... .......... .......... .......... .......... 8% 195M 1s Step #4: 10450K .......... .......... .......... .......... .......... 8% 220M 1s Step #4: 10500K .......... .......... .......... .......... .......... 8% 197M 1s Step #4: 10550K .......... .......... .......... .......... .......... 8% 168M 1s Step #4: 10600K .......... .......... .......... .......... .......... 8% 172M 1s Step #4: 10650K .......... .......... .......... .......... .......... 8% 207M 1s Step #4: 10700K .......... .......... .......... .......... .......... 8% 200M 1s Step #4: 10750K .......... .......... .......... .......... .......... 8% 208M 1s Step #4: 10800K .......... .......... .......... .......... .......... 9% 157M 1s Step #4: 10850K .......... .......... .......... .......... .......... 9% 202M 1s Step #4: 10900K .......... .......... .......... .......... .......... 9% 107M 1s Step #4: 10950K .......... .......... .......... .......... .......... 9% 206M 1s Step #4: 11000K .......... .......... .......... .......... .......... 9% 175M 1s Step #4: 11050K .......... .......... .......... .......... .......... 9% 206M 1s Step #4: 11100K .......... .......... .......... .......... .......... 9% 162M 1s Step #4: 11150K .......... .......... .......... .......... .......... 9% 189M 1s Step #4: 11200K .......... .......... .......... .......... .......... 9% 208M 1s Step #4: 11250K .......... .......... .......... .......... .......... 9% 170M 1s Step #4: 11300K .......... .......... .......... .......... .......... 9% 211M 1s Step #4: 11350K .......... .......... .......... .......... .......... 9% 210M 1s Step #4: 11400K .......... .......... .......... .......... .......... 9% 195M 1s Step #4: 11450K .......... .......... .......... .......... .......... 9% 136M 1s Step #4: 11500K .......... .......... .......... .......... .......... 9% 161M 1s Step #4: 11550K .......... .......... .......... .......... .......... 9% 192M 1s Step #4: 11600K .......... .......... .......... .......... .......... 9% 179M 1s Step #4: 11650K .......... .......... .......... .......... .......... 9% 202M 1s Step #4: 11700K .......... .......... .......... .......... .......... 9% 191M 1s Step #4: 11750K .......... .......... .......... .......... .......... 9% 207M 1s Step #4: 11800K .......... .......... .......... .......... .......... 9% 133M 1s Step #4: 11850K .......... .......... .......... .......... .......... 9% 197M 1s Step #4: 11900K .......... .......... .......... .......... .......... 9% 210M 1s Step #4: 11950K .......... .......... .......... .......... .......... 9% 211M 1s Step #4: 12000K .......... .......... .......... .......... .......... 10% 155M 1s Step #4: 12050K .......... .......... .......... .......... .......... 10% 178M 1s Step #4: 12100K .......... .......... .......... .......... .......... 10% 172M 1s Step #4: 12150K .......... .......... .......... .......... .......... 10% 203M 1s Step #4: 12200K .......... .......... .......... .......... .......... 10% 200M 1s Step #4: 12250K .......... .......... .......... .......... .......... 10% 185M 1s Step #4: 12300K .......... .......... .......... .......... .......... 10% 191M 1s Step #4: 12350K .......... .......... .......... .......... .......... 10% 227M 1s Step #4: 12400K .......... .......... .......... .......... .......... 10% 120M 1s Step #4: 12450K .......... .......... .......... .......... .......... 10% 191M 1s Step #4: 12500K .......... .......... .......... .......... .......... 10% 177M 1s Step #4: 12550K .......... .......... .......... .......... .......... 10% 177M 1s Step #4: 12600K .......... .......... .......... .......... .......... 10% 170M 1s Step #4: 12650K .......... .......... .......... .......... .......... 10% 210M 1s Step #4: 12700K .......... .......... .......... .......... .......... 10% 205M 1s Step #4: 12750K .......... .......... .......... .......... .......... 10% 181M 1s Step #4: 12800K .......... .......... .......... .......... .......... 10% 157M 1s Step #4: 12850K .......... .......... .......... .......... .......... 10% 201M 1s Step #4: 12900K .......... .......... .......... .......... .......... 10% 208M 1s Step #4: 12950K .......... .......... .......... .......... .......... 10% 197M 1s Step #4: 13000K .......... .......... .......... .......... .......... 10% 181M 1s Step #4: 13050K .......... .......... .......... .......... .......... 10% 210M 1s Step #4: 13100K .......... .......... .......... .......... .......... 10% 187M 1s Step #4: 13150K .......... .......... .......... .......... .......... 10% 186M 1s Step #4: 13200K .......... .......... .......... .......... .......... 11% 197M 1s Step #4: 13250K .......... .......... .......... .......... .......... 11% 198M 1s Step #4: 13300K .......... .......... .......... .......... .......... 11% 187M 1s Step #4: 13350K .......... .......... .......... .......... .......... 11% 215M 1s Step #4: 13400K .......... .......... .......... .......... .......... 11% 181M 1s Step #4: 13450K .......... .......... .......... .......... .......... 11% 215M 1s Step #4: 13500K .......... .......... .......... .......... .......... 11% 216M 1s Step #4: 13550K .......... .......... .......... .......... .......... 11% 166M 1s Step #4: 13600K .......... .......... .......... .......... .......... 11% 160M 1s Step #4: 13650K .......... .......... .......... .......... .......... 11% 196M 1s Step #4: 13700K .......... .......... .......... .......... .......... 11% 204M 1s Step #4: 13750K .......... .......... .......... .......... .......... 11% 209M 1s Step #4: 13800K .......... .......... .......... .......... .......... 11% 173M 1s Step #4: 13850K .......... .......... .......... .......... .......... 11% 186M 1s Step #4: 13900K .......... .......... .......... .......... .......... 11% 99.1M 1s Step #4: 13950K .......... .......... .......... .......... .......... 11% 195M 1s Step #4: 14000K .......... .......... .......... .......... .......... 11% 193M 1s Step #4: 14050K .......... .......... .......... .......... .......... 11% 182M 1s Step #4: 14100K .......... .......... .......... .......... .......... 11% 166M 1s Step #4: 14150K .......... .......... .......... .......... .......... 11% 205M 1s Step #4: 14200K .......... .......... .......... .......... .......... 11% 212M 1s Step #4: 14250K .......... .......... .......... .......... .......... 11% 189M 1s Step #4: 14300K .......... .......... .......... .......... .......... 11% 181M 1s Step #4: 14350K .......... .......... .......... .......... .......... 11% 206M 1s Step #4: 14400K .......... .......... .......... .......... .......... 12% 179M 1s Step #4: 14450K .......... .......... .......... .......... .......... 12% 219M 1s Step #4: 14500K .......... .......... .......... .......... .......... 12% 221M 1s Step #4: 14550K .......... .......... .......... .......... .......... 12% 192M 1s Step #4: 14600K .......... .......... .......... .......... .......... 12% 171M 1s Step #4: 14650K .......... .......... .......... .......... .......... 12% 180M 1s Step #4: 14700K .......... .......... .......... .......... .......... 12% 208M 1s Step #4: 14750K .......... .......... .......... .......... .......... 12% 211M 1s Step #4: 14800K .......... .......... .......... .......... .......... 12% 182M 1s Step #4: 14850K .......... .......... .......... .......... .......... 12% 207M 1s Step #4: 14900K .......... .......... .......... .......... .......... 12% 195M 1s Step #4: 14950K .......... .......... .......... .......... .......... 12% 212M 1s Step #4: 15000K .......... .......... .......... .......... .......... 12% 172M 1s Step #4: 15050K .......... .......... .......... .......... .......... 12% 177M 1s Step #4: 15100K .......... .......... .......... .......... .......... 12% 206M 1s Step #4: 15150K .......... .......... .......... .......... .......... 12% 189M 1s Step #4: 15200K .......... .......... .......... .......... .......... 12% 199M 1s Step #4: 15250K .......... .......... .......... .......... .......... 12% 148M 1s Step #4: 15300K .......... .......... .......... .......... .......... 12% 130M 1s Step #4: 15350K .......... .......... .......... .......... .......... 12% 227M 1s Step #4: 15400K .......... .......... .......... .......... .......... 12% 191M 1s Step #4: 15450K .......... .......... .......... .......... .......... 12% 194M 1s Step #4: 15500K .......... .......... .......... .......... .......... 12% 222M 1s Step #4: 15550K .......... .......... .......... .......... .......... 12% 222M 1s Step #4: 15600K .......... .......... .......... .......... .......... 13% 168M 1s Step #4: 15650K .......... .......... .......... .......... .......... 13% 203M 1s Step #4: 15700K .......... .......... .......... .......... .......... 13% 191M 1s Step #4: 15750K .......... .......... .......... .......... .......... 13% 190M 1s Step #4: 15800K .......... .......... .......... .......... .......... 13% 156M 1s Step #4: 15850K .......... .......... .......... .......... .......... 13% 179M 1s Step #4: 15900K .......... .......... .......... .......... .......... 13% 194M 1s Step #4: 15950K .......... .......... .......... .......... .......... 13% 213M 1s Step #4: 16000K .......... .......... .......... .......... .......... 13% 203M 1s Step #4: 16050K .......... .......... .......... .......... .......... 13% 180M 1s Step #4: 16100K .......... .......... .......... .......... .......... 13% 190M 1s Step #4: 16150K .......... .......... .......... .......... .......... 13% 208M 1s Step #4: 16200K .......... .......... .......... .......... .......... 13% 207M 1s Step #4: 16250K .......... .......... .......... .......... .......... 13% 184M 1s Step #4: 16300K .......... .......... .......... .......... .......... 13% 178M 1s Step #4: 16350K .......... .......... .......... .......... .......... 13% 228M 1s Step #4: 16400K .......... .......... .......... .......... .......... 13% 181M 1s Step #4: 16450K .......... .......... .......... .......... .......... 13% 201M 1s Step #4: 16500K .......... .......... .......... .......... .......... 13% 223M 1s Step #4: 16550K .......... .......... .......... .......... .......... 13% 223M 1s Step #4: 16600K .......... .......... .......... .......... .......... 13% 162M 1s Step #4: 16650K .......... .......... .......... .......... .......... 13% 193M 1s Step #4: 16700K .......... .......... .......... .......... .......... 13% 186M 1s Step #4: 16750K .......... .......... .......... .......... .......... 13% 185M 1s Step #4: 16800K .......... .......... .......... .......... .......... 14% 176M 1s Step #4: 16850K .......... .......... .......... .......... .......... 14% 201M 1s Step #4: 16900K .......... .......... .......... .......... .......... 14% 211M 1s Step #4: 16950K .......... .......... .......... .......... .......... 14% 211M 1s Step #4: 17000K .......... .......... .......... .......... .......... 14% 158M 1s Step #4: 17050K .......... .......... .......... .......... .......... 14% 207M 1s Step #4: 17100K .......... .......... .......... .......... .......... 14% 209M 1s Step #4: 17150K .......... .......... .......... .......... .......... 14% 204M 1s Step #4: 17200K .......... .......... .......... .......... .......... 14% 192M 1s Step #4: 17250K .......... .......... .......... .......... .......... 14% 207M 1s Step #4: 17300K .......... .......... .......... .......... .......... 14% 179M 1s Step #4: 17350K .......... .......... .......... .......... .......... 14% 209M 1s Step #4: 17400K .......... .......... .......... .......... .......... 14% 175M 1s Step #4: 17450K .......... .......... .......... .......... .......... 14% 215M 1s Step #4: 17500K .......... .......... .......... .......... .......... 14% 219M 1s Step #4: 17550K .......... .......... .......... .......... .......... 14% 222M 1s Step #4: 17600K .......... .......... .......... .......... .......... 14% 169M 1s Step #4: 17650K .......... .......... .......... .......... .......... 14% 133M 1s Step #4: 17700K .......... .......... .......... .......... .......... 14% 197M 1s Step #4: 17750K .......... .......... .......... .......... .......... 14% 208M 1s Step #4: 17800K .......... .......... .......... .......... .......... 14% 154M 1s Step #4: 17850K .......... .......... .......... .......... .......... 14% 179M 1s Step #4: 17900K .......... .......... .......... .......... .......... 14% 207M 1s Step #4: 17950K .......... .......... .......... .......... .......... 14% 183M 1s Step #4: 18000K .......... .......... .......... .......... .......... 15% 170M 1s Step #4: 18050K .......... .......... .......... .......... .......... 15% 213M 1s Step #4: 18100K .......... .......... .......... .......... .......... 15% 190M 1s Step #4: 18150K .......... .......... .......... .......... .......... 15% 186M 1s Step #4: 18200K .......... .......... .......... .......... .......... 15% 184M 1s Step #4: 18250K .......... .......... .......... .......... .......... 15% 206M 1s Step #4: 18300K .......... .......... .......... .......... .......... 15% 186M 1s Step #4: 18350K .......... .......... .......... .......... .......... 15% 192M 1s Step #4: 18400K .......... .......... .......... .......... .......... 15% 131M 1s Step #4: 18450K .......... .......... .......... .......... .......... 15% 213M 1s Step #4: 18500K .......... .......... .......... .......... .......... 15% 150M 1s Step #4: 18550K .......... .......... .......... .......... .......... 15% 209M 1s Step #4: 18600K .......... .......... .......... .......... .......... 15% 187M 1s Step #4: 18650K .......... .......... .......... .......... .......... 15% 195M 1s Step #4: 18700K .......... .......... .......... .......... .......... 15% 191M 1s Step #4: 18750K .......... .......... .......... .......... .......... 15% 183M 1s Step #4: 18800K .......... .......... .......... .......... .......... 15% 170M 1s Step #4: 18850K .......... .......... .......... .......... .......... 15% 190M 1s Step #4: 18900K .......... .......... .......... .......... .......... 15% 190M 1s Step #4: 18950K .......... .......... .......... .......... .......... 15% 210M 1s Step #4: 19000K .......... .......... .......... .......... .......... 15% 110M 1s Step #4: 19050K .......... .......... .......... .......... .......... 15% 179M 1s Step #4: 19100K .......... .......... .......... .......... .......... 15% 193M 1s Step #4: 19150K .......... .......... .......... .......... .......... 15% 200M 1s Step #4: 19200K .......... .......... .......... .......... .......... 16% 178M 1s Step #4: 19250K .......... .......... .......... .......... .......... 16% 230M 1s Step #4: 19300K .......... .......... .......... .......... .......... 16% 180M 1s Step #4: 19350K .......... .......... .......... .......... .......... 16% 202M 1s Step #4: 19400K .......... .......... .......... .......... .......... 16% 211M 1s Step #4: 19450K .......... .......... .......... .......... .......... 16% 176M 1s Step #4: 19500K .......... .......... .......... .......... .......... 16% 205M 1s Step #4: 19550K .......... .......... .......... .......... .......... 16% 202M 1s Step #4: 19600K .......... .......... .......... .......... .......... 16% 170M 1s Step #4: 19650K .......... .......... .......... .......... .......... 16% 188M 1s Step #4: 19700K .......... .......... .......... .......... .......... 16% 201M 1s Step #4: 19750K .......... .......... .......... .......... .......... 16% 205M 1s Step #4: 19800K .......... .......... .......... .......... .......... 16% 176M 1s Step #4: 19850K .......... .......... .......... .......... .......... 16% 197M 1s Step #4: 19900K .......... .......... .......... .......... .......... 16% 120M 1s Step #4: 19950K .......... .......... .......... .......... .......... 16% 190M 1s Step #4: 20000K .......... .......... .......... .......... .......... 16% 183M 1s Step #4: 20050K .......... .......... .......... .......... .......... 16% 120M 1s Step #4: 20100K .......... .......... .......... .......... .......... 16% 185M 1s Step #4: 20150K .......... .......... .......... .......... .......... 16% 206M 1s Step #4: 20200K .......... .......... .......... .......... .......... 16% 170M 1s Step #4: 20250K .......... .......... .......... .......... .......... 16% 220M 1s Step #4: 20300K .......... .......... .......... .......... .......... 16% 185M 1s Step #4: 20350K .......... .......... .......... .......... .......... 16% 193M 1s Step #4: 20400K .......... .......... .......... .......... .......... 17% 171M 1s Step #4: 20450K .......... .......... .......... .......... .......... 17% 188M 1s Step #4: 20500K .......... .......... .......... .......... .......... 17% 219M 1s Step #4: 20550K .......... .......... .......... .......... .......... 17% 206M 1s Step #4: 20600K .......... .......... .......... .......... .......... 17% 126M 1s Step #4: 20650K .......... .......... .......... .......... .......... 17% 209M 1s Step #4: 20700K .......... .......... .......... .......... .......... 17% 195M 1s Step #4: 20750K .......... .......... .......... .......... .......... 17% 203M 1s Step #4: 20800K .......... .......... .......... .......... .......... 17% 163M 1s Step #4: 20850K .......... .......... .......... .......... .......... 17% 183M 1s Step #4: 20900K .......... .......... .......... .......... .......... 17% 198M 1s Step #4: 20950K .......... .......... .......... .......... .......... 17% 182M 1s Step #4: 21000K .......... .......... .......... .......... .......... 17% 219M 1s Step #4: 21050K .......... .......... .......... .......... .......... 17% 184M 1s Step #4: 21100K .......... .......... .......... .......... .......... 17% 205M 1s Step #4: 21150K .......... .......... .......... .......... .......... 17% 171M 1s Step #4: 21200K .......... .......... .......... .......... .......... 17% 204M 1s Step #4: 21250K .......... .......... .......... .......... .......... 17% 171M 1s Step #4: 21300K .......... .......... .......... .......... .......... 17% 206M 1s Step #4: 21350K .......... .......... .......... .......... .......... 17% 206M 1s Step #4: 21400K .......... .......... .......... .......... .......... 17% 211M 1s Step #4: 21450K .......... .......... .......... .......... .......... 17% 194M 1s Step #4: 21500K .......... .......... .......... .......... .......... 17% 180M 1s Step #4: 21550K .......... .......... .......... .......... .......... 17% 196M 1s Step #4: 21600K .......... .......... .......... .......... .......... 18% 202M 1s Step #4: 21650K .......... .......... .......... .......... .......... 18% 158M 1s Step #4: 21700K .......... .......... .......... .......... .......... 18% 196M 1s Step #4: 21750K .......... .......... .......... .......... .......... 18% 188M 1s Step #4: 21800K .......... .......... .......... .......... .......... 18% 142M 1s Step #4: 21850K .......... .......... .......... .......... .......... 18% 187M 1s Step #4: 21900K .......... .......... .......... .......... .......... 18% 156M 1s Step #4: 21950K .......... .......... .......... .......... .......... 18% 188M 1s Step #4: 22000K .......... .......... .......... .......... .......... 18% 196M 1s Step #4: 22050K .......... .......... .......... .......... .......... 18% 217M 1s Step #4: 22100K .......... .......... .......... .......... .......... 18% 147M 1s Step #4: 22150K .......... .......... .......... .......... .......... 18% 205M 1s Step #4: 22200K .......... .......... .......... .......... .......... 18% 211M 1s Step #4: 22250K .......... .......... .......... .......... .......... 18% 207M 1s Step #4: 22300K .......... .......... .......... .......... .......... 18% 161M 1s Step #4: 22350K .......... .......... .......... .......... .......... 18% 219M 1s Step #4: 22400K .......... .......... .......... .......... .......... 18% 166M 1s Step #4: 22450K .......... .......... .......... .......... .......... 18% 177M 1s Step #4: 22500K .......... .......... .......... .......... .......... 18% 204M 1s Step #4: 22550K .......... .......... .......... .......... .......... 18% 205M 1s Step #4: 22600K .......... .......... .......... .......... .......... 18% 182M 1s Step #4: 22650K .......... .......... .......... .......... .......... 18% 177M 1s Step #4: 22700K .......... .......... .......... .......... .......... 18% 227M 1s Step #4: 22750K .......... .......... .......... .......... .......... 18% 191M 1s Step #4: 22800K .......... .......... .......... .......... .......... 19% 187M 1s Step #4: 22850K .......... .......... .......... .......... .......... 19% 185M 1s Step #4: 22900K .......... .......... .......... .......... .......... 19% 205M 1s Step #4: 22950K .......... .......... .......... .......... .......... 19% 186M 1s Step #4: 23000K .......... .......... .......... .......... .......... 19% 189M 1s Step #4: 23050K .......... .......... .......... .......... .......... 19% 184M 1s Step #4: 23100K .......... .......... .......... .......... .......... 19% 221M 1s Step #4: 23150K .......... .......... .......... .......... .......... 19% 214M 1s Step #4: 23200K .......... .......... .......... .......... .......... 19% 192M 1s Step #4: 23250K .......... .......... .......... .......... .......... 19% 110M 1s Step #4: 23300K .......... .......... .......... .......... .......... 19% 154M 1s Step #4: 23350K .......... .......... .......... .......... .......... 19% 197M 1s Step #4: 23400K .......... .......... .......... .......... .......... 19% 121M 1s Step #4: 23450K .......... .......... .......... .......... .......... 19% 198M 1s Step #4: 23500K .......... .......... .......... .......... .......... 19% 179M 1s Step #4: 23550K .......... .......... .......... .......... .......... 19% 190M 1s Step #4: 23600K .......... .......... .......... .......... .......... 19% 179M 1s Step #4: 23650K .......... .......... .......... .......... .......... 19% 208M 1s Step #4: 23700K .......... .......... .......... .......... .......... 19% 237M 1s Step #4: 23750K .......... .......... .......... .......... .......... 19% 214M 1s Step #4: 23800K .......... .......... .......... .......... .......... 19% 111M 1s Step #4: 23850K .......... .......... .......... .......... .......... 19% 170M 1s Step #4: 23900K .......... .......... .......... .......... .......... 19% 196M 1s Step #4: 23950K .......... .......... .......... .......... .......... 19% 178M 1s Step #4: 24000K .......... .......... .......... .......... .......... 20% 175M 1s Step #4: 24050K .......... .......... .......... .......... .......... 20% 208M 1s Step #4: 24100K .......... .......... .......... .......... .......... 20% 208M 1s Step #4: 24150K .......... .......... .......... .......... .......... 20% 177M 1s Step #4: 24200K .......... .......... .......... .......... .......... 20% 168M 1s Step #4: 24250K .......... .......... .......... .......... .......... 20% 231M 1s Step #4: 24300K .......... .......... .......... .......... .......... 20% 204M 1s Step #4: 24350K .......... .......... .......... .......... .......... 20% 207M 1s Step #4: 24400K .......... .......... .......... .......... .......... 20% 169M 1s Step #4: 24450K .......... .......... .......... .......... .......... 20% 186M 1s Step #4: 24500K .......... .......... .......... .......... .......... 20% 202M 1s Step #4: 24550K .......... .......... .......... .......... .......... 20% 206M 1s Step #4: 24600K .......... .......... .......... .......... .......... 20% 111M 1s Step #4: 24650K .......... .......... .......... .......... .......... 20% 204M 1s Step #4: 24700K .......... .......... .......... .......... .......... 20% 212M 1s Step #4: 24750K .......... .......... .......... .......... .......... 20% 205M 1s Step #4: 24800K .......... .......... .......... .......... .......... 20% 170M 1s Step #4: 24850K .......... .......... .......... .......... .......... 20% 188M 1s Step #4: 24900K .......... .......... .......... .......... .......... 20% 115M 1s Step #4: 24950K .......... .......... .......... .......... .......... 20% 206M 1s Step #4: 25000K .......... .......... .......... .......... .......... 20% 181M 1s Step #4: 25050K .......... .......... .......... .......... .......... 20% 195M 1s Step #4: 25100K .......... .......... .......... .......... .......... 20% 208M 1s Step #4: 25150K .......... .......... .......... .......... .......... 20% 204M 1s Step #4: 25200K .......... .......... .......... .......... .......... 21% 181M 1s Step #4: 25250K .......... .......... .......... .......... .......... 21% 178M 1s Step #4: 25300K .......... .......... .......... .......... .......... 21% 180M 1s Step #4: 25350K .......... .......... .......... .......... .......... 21% 204M 1s Step #4: 25400K .......... .......... .......... .......... .......... 21% 203M 1s Step #4: 25450K .......... .......... .......... .......... .......... 21% 206M 1s Step #4: 25500K .......... .......... .......... .......... .......... 21% 176M 1s Step #4: 25550K .......... .......... .......... .......... .......... 21% 214M 1s Step #4: 25600K .......... .......... .......... .......... .......... 21% 179M 1s Step #4: 25650K .......... .......... .......... .......... .......... 21% 200M 1s Step #4: 25700K .......... .......... .......... .......... .......... 21% 197M 1s Step #4: 25750K .......... .......... .......... .......... .......... 21% 209M 1s Step #4: 25800K .......... .......... .......... .......... .......... 21% 176M 1s Step #4: 25850K .......... .......... .......... .......... .......... 21% 213M 1s Step #4: 25900K .......... .......... .......... .......... .......... 21% 221M 1s Step #4: 25950K .......... .......... .......... .......... .......... 21% 210M 1s Step #4: 26000K .......... .......... .......... .......... .......... 21% 176M 1s Step #4: 26050K .......... .......... .......... .......... .......... 21% 171M 1s Step #4: 26100K .......... .......... .......... .......... .......... 21% 205M 1s Step #4: 26150K .......... .......... .......... .......... .......... 21% 205M 1s Step #4: 26200K .......... .......... .......... .......... .......... 21% 198M 1s Step #4: 26250K .......... .......... .......... .......... .......... 21% 178M 1s Step #4: 26300K .......... .......... .......... .......... .......... 21% 208M 1s Step #4: 26350K .......... .......... .......... .......... .......... 21% 213M 1s Step #4: 26400K .......... .......... .......... .......... .......... 22% 192M 1s Step #4: 26450K .......... .......... .......... .......... .......... 22% 170M 1s Step #4: 26500K .......... .......... .......... .......... .......... 22% 207M 1s Step #4: 26550K .......... .......... .......... .......... .......... 22% 199M 1s Step #4: 26600K .......... .......... .......... .......... .......... 22% 198M 1s Step #4: 26650K .......... .......... .......... .......... .......... 22% 215M 1s Step #4: 26700K .......... .......... .......... .......... .......... 22% 224M 1s Step #4: 26750K .......... .......... .......... .......... .......... 22% 211M 1s Step #4: 26800K .......... .......... .......... .......... .......... 22% 190M 1s Step #4: 26850K .......... .......... .......... .......... .......... 22% 167M 1s Step #4: 26900K .......... .......... .......... .......... .......... 22% 186M 1s Step #4: 26950K .......... .......... .......... .......... .......... 22% 204M 1s Step #4: 27000K .......... .......... .......... .......... .......... 22% 175M 1s Step #4: 27050K .......... .......... .......... .......... .......... 22% 195M 1s Step #4: 27100K .......... .......... .......... .......... .......... 22% 129M 1s Step #4: 27150K .......... .......... .......... .......... .......... 22% 200M 1s Step #4: 27200K .......... .......... .......... .......... .......... 22% 206M 1s Step #4: 27250K .......... .......... .......... .......... .......... 22% 161M 1s Step #4: 27300K .......... .......... .......... .......... .......... 22% 180M 1s Step #4: 27350K .......... .......... .......... .......... .......... 22% 168M 1s Step #4: 27400K .......... .......... .......... .......... .......... 22% 197M 1s Step #4: 27450K .......... .......... .......... .......... .......... 22% 196M 1s Step #4: 27500K .......... .......... .......... .......... .......... 22% 181M 1s Step #4: 27550K .......... .......... .......... .......... .......... 22% 206M 1s Step #4: 27600K .......... .......... .......... .......... .......... 22% 182M 1s Step #4: 27650K .......... .......... .......... .......... .......... 23% 137M 1s Step #4: 27700K .......... .......... .......... .......... .......... 23% 158M 1s Step #4: 27750K .......... .......... .......... .......... .......... 23% 201M 1s Step #4: 27800K .......... .......... .......... .......... .......... 23% 194M 1s Step #4: 27850K .......... .......... .......... .......... .......... 23% 93.4M 1s Step #4: 27900K .......... .......... .......... .......... .......... 23% 184M 1s Step #4: 27950K .......... .......... .......... .......... .......... 23% 141M 1s Step #4: 28000K .......... .......... .......... .......... .......... 23% 177M 1s Step #4: 28050K .......... .......... .......... .......... .......... 23% 209M 1s Step #4: 28100K .......... .......... .......... .......... .......... 23% 94.1M 1s Step #4: 28150K .......... .......... .......... .......... .......... 23% 103M 1s Step #4: 28200K .......... .......... .......... .......... .......... 23% 184M 1s Step #4: 28250K .......... .......... .......... .......... .......... 23% 125M 1s Step #4: 28300K .......... .......... .......... .......... .......... 23% 202M 1s Step #4: 28350K .......... .......... .......... .......... .......... 23% 199M 1s Step #4: 28400K .......... .......... .......... .......... .......... 23% 191M 1s Step #4: 28450K .......... .......... .......... .......... .......... 23% 112M 1s Step #4: 28500K .......... .......... .......... .......... .......... 23% 183M 1s Step #4: 28550K .......... .......... .......... .......... .......... 23% 183M 1s Step #4: 28600K .......... .......... .......... .......... .......... 23% 214M 1s Step #4: 28650K .......... .......... .......... .......... .......... 23% 192M 1s Step #4: 28700K .......... .......... .......... .......... .......... 23% 221M 1s Step #4: 28750K .......... .......... .......... .......... .......... 23% 191M 1s Step #4: 28800K .......... .......... .......... .......... .......... 23% 171M 1s Step #4: 28850K .......... .......... .......... .......... .......... 24% 217M 1s Step #4: 28900K .......... .......... .......... .......... .......... 24% 172M 1s Step #4: 28950K .......... .......... .......... .......... .......... 24% 204M 1s Step #4: 29000K .......... .......... .......... .......... .......... 24% 176M 1s Step #4: 29050K .......... .......... .......... .......... .......... 24% 199M 1s Step #4: 29100K .......... .......... .......... .......... .......... 24% 210M 1s Step #4: 29150K .......... .......... .......... .......... .......... 24% 202M 1s Step #4: 29200K .......... .......... .......... .......... .......... 24% 181M 1s Step #4: 29250K .......... .......... .......... .......... .......... 24% 171M 1s Step #4: 29300K .......... .......... .......... .......... .......... 24% 194M 1s Step #4: 29350K .......... .......... .......... .......... .......... 24% 205M 1s Step #4: 29400K .......... .......... .......... .......... .......... 24% 210M 1s Step #4: 29450K .......... .......... .......... .......... .......... 24% 183M 1s Step #4: 29500K .......... .......... .......... .......... .......... 24% 205M 1s Step #4: 29550K .......... .......... .......... .......... .......... 24% 212M 1s Step #4: 29600K .......... .......... .......... .......... .......... 24% 214M 1s Step #4: 29650K .......... .......... .......... .......... .......... 24% 167M 1s Step #4: 29700K .......... .......... .......... .......... .......... 24% 182M 1s Step #4: 29750K .......... .......... .......... .......... .......... 24% 217M 1s Step #4: 29800K .......... .......... .......... .......... .......... 24% 198M 1s Step #4: 29850K .......... .......... .......... .......... .......... 24% 223M 1s Step #4: 29900K .......... .......... .......... .......... .......... 24% 192M 1s Step #4: 29950K .......... .......... .......... .......... .......... 24% 184M 1s Step #4: 30000K .......... .......... .......... .......... .......... 24% 184M 1s Step #4: 30050K .......... .......... .......... .......... .......... 25% 214M 1s Step #4: 30100K .......... .......... .......... .......... .......... 25% 210M 1s Step #4: 30150K .......... .......... .......... .......... .......... 25% 184M 1s Step #4: 30200K .......... .......... .......... .......... .......... 25% 199M 1s Step #4: 30250K .......... .......... .......... .......... .......... 25% 173M 1s Step #4: 30300K .......... .......... .......... .......... .......... 25% 203M 1s Step #4: 30350K .......... .......... .......... .......... .......... 25% 216M 1s Step #4: 30400K .......... .......... .......... .......... .......... 25% 211M 1s Step #4: 30450K .......... .......... .......... .......... .......... 25% 176M 1s Step #4: 30500K .......... .......... .......... .......... .......... 25% 209M 1s Step #4: 30550K .......... .......... .......... .......... .......... 25% 198M 1s Step #4: 30600K .......... .......... .......... .......... .......... 25% 181M 1s Step #4: 30650K .......... .......... .......... .......... .......... 25% 175M 1s Step #4: 30700K .......... .......... .......... .......... .......... 25% 206M 1s Step #4: 30750K .......... .......... .......... .......... .......... 25% 219M 1s Step #4: 30800K .......... .......... .......... .......... .......... 25% 186M 1s Step #4: 30850K .......... .......... .......... .......... .......... 25% 225M 1s Step #4: 30900K .......... .......... .......... .......... .......... 25% 214M 1s Step #4: 30950K .......... .......... .......... .......... .......... 25% 175M 1s Step #4: 31000K .......... .......... .......... .......... .......... 25% 173M 1s Step #4: 31050K .......... .......... .......... .......... .......... 25% 212M 1s Step #4: 31100K .......... .......... .......... .......... .......... 25% 206M 1s Step #4: 31150K .......... .......... .......... .......... .......... 25% 212M 1s Step #4: 31200K .......... .......... .......... .......... .......... 25% 185M 1s Step #4: 31250K .......... .......... .......... .......... .......... 26% 226M 1s Step #4: 31300K .......... .......... .......... .......... .......... 26% 208M 1s Step #4: 31350K .......... .......... .......... .......... .......... 26% 211M 1s Step #4: 31400K .......... .......... .......... .......... .......... 26% 165M 1s Step #4: 31450K .......... .......... .......... .......... .......... 26% 210M 1s Step #4: 31500K .......... .......... .......... .......... .......... 26% 198M 1s Step #4: 31550K .......... .......... .......... .......... .......... 26% 210M 1s Step #4: 31600K .......... .......... .......... .......... .......... 26% 210M 1s Step #4: 31650K .......... .......... .......... .......... .......... 26% 215M 1s Step #4: 31700K .......... .......... .......... .......... .......... 26% 181M 1s Step #4: 31750K .......... .......... .......... .......... .......... 26% 202M 1s Step #4: 31800K .......... .......... .......... .......... .......... 26% 219M 1s Step #4: 31850K .......... .......... .......... .......... .......... 26% 179M 1s Step #4: 31900K .......... .......... .......... .......... .......... 26% 169M 1s Step #4: 31950K .......... .......... .......... .......... .......... 26% 200M 1s Step #4: 32000K .......... .......... .......... .......... .......... 26% 212M 1s Step #4: 32050K .......... .......... .......... .......... .......... 26% 214M 1s Step #4: 32100K .......... .......... .......... .......... .......... 26% 162M 1s Step #4: 32150K .......... .......... .......... .......... .......... 26% 200M 1s Step #4: 32200K .......... .......... .......... .......... .......... 26% 208M 1s Step #4: 32250K .......... .......... .......... .......... .......... 26% 212M 1s Step #4: 32300K .......... .......... .......... .......... .......... 26% 187M 1s Step #4: 32350K .......... .......... .......... .......... .......... 26% 205M 1s Step #4: 32400K .......... .......... .......... .......... .......... 26% 211M 1s Step #4: 32450K .......... .......... .......... .......... .......... 27% 192M 1s Step #4: 32500K .......... .......... .......... .......... .......... 27% 165M 1s Step #4: 32550K .......... .......... .......... .......... .......... 27% 188M 1s Step #4: 32600K .......... .......... .......... .......... .......... 27% 210M 1s Step #4: 32650K .......... .......... .......... .......... .......... 27% 210M 1s Step #4: 32700K .......... .......... .......... .......... .......... 27% 178M 1s Step #4: 32750K .......... .......... .......... .......... .......... 27% 218M 1s Step #4: 32800K .......... .......... .......... .......... .......... 27% 169M 1s Step #4: 32850K .......... .......... .......... .......... .......... 27% 221M 1s Step #4: 32900K .......... .......... .......... .......... .......... 27% 211M 1s Step #4: 32950K .......... .......... .......... .......... .......... 27% 233M 1s Step #4: 33000K .......... .......... .......... .......... .......... 27% 175M 1s Step #4: 33050K .......... .......... .......... .......... .......... 27% 205M 1s Step #4: 33100K .......... .......... .......... .......... .......... 27% 191M 1s Step #4: 33150K .......... .......... .......... .......... .......... 27% 205M 1s Step #4: 33200K .......... .......... .......... .......... .......... 27% 183M 1s Step #4: 33250K .......... .......... .......... .......... .......... 27% 196M 1s Step #4: 33300K .......... .......... .......... .......... .......... 27% 216M 1s Step #4: 33350K .......... .......... .......... .......... .......... 27% 196M 1s Step #4: 33400K .......... .......... .......... .......... .......... 27% 206M 1s Step #4: 33450K .......... .......... .......... .......... .......... 27% 186M 1s Step #4: 33500K .......... .......... .......... .......... .......... 27% 207M 1s Step #4: 33550K .......... .......... .......... .......... .......... 27% 162M 1s Step #4: 33600K .......... .......... .......... .......... .......... 27% 182M 1s Step #4: 33650K .......... .......... .......... .......... .......... 28% 149M 1s Step #4: 33700K .......... .......... .......... .......... .......... 28% 191M 1s Step #4: 33750K .......... .......... .......... .......... .......... 28% 217M 1s Step #4: 33800K .......... .......... .......... .......... .......... 28% 182M 1s Step #4: 33850K .......... .......... .......... .......... .......... 28% 224M 1s Step #4: 33900K .......... .......... .......... .......... .......... 28% 222M 1s Step #4: 33950K .......... .......... .......... .......... .......... 28% 219M 1s Step #4: 34000K .......... .......... .......... .......... .......... 28% 182M 1s Step #4: 34050K .......... .......... .......... .......... .......... 28% 196M 1s Step #4: 34100K .......... .......... .......... .......... .......... 28% 214M 1s Step #4: 34150K .......... .......... .......... .......... .......... 28% 191M 1s Step #4: 34200K .......... .......... .......... .......... .......... 28% 195M 1s Step #4: 34250K .......... .......... .......... .......... .......... 28% 226M 1s Step #4: 34300K .......... .......... .......... .......... .......... 28% 223M 1s Step #4: 34350K .......... .......... .......... .......... .......... 28% 171M 1s Step #4: 34400K .......... .......... .......... .......... .......... 28% 209M 1s Step #4: 34450K .......... .......... .......... .......... .......... 28% 185M 1s Step #4: 34500K .......... .......... .......... .......... .......... 28% 215M 1s Step #4: 34550K .......... .......... .......... .......... .......... 28% 207M 1s Step #4: 34600K .......... .......... .......... .......... .......... 28% 208M 1s Step #4: 34650K .......... .......... .......... .......... .......... 28% 179M 1s Step #4: 34700K .......... .......... .......... .......... .......... 28% 199M 1s Step #4: 34750K .......... .......... .......... .......... .......... 28% 194M 1s Step #4: 34800K .......... .......... .......... .......... .......... 28% 193M 1s Step #4: 34850K .......... .......... .......... .......... .......... 29% 233M 1s Step #4: 34900K .......... .......... .......... .......... .......... 29% 221M 1s Step #4: 34950K .......... .......... .......... .......... .......... 29% 196M 1s Step #4: 35000K .......... .......... .......... .......... .......... 29% 173M 1s Step #4: 35050K .......... .......... .......... .......... .......... 29% 182M 1s Step #4: 35100K .......... .......... .......... .......... .......... 29% 213M 1s Step #4: 35150K .......... .......... .......... .......... .......... 29% 207M 1s Step #4: 35200K .......... .......... .......... .......... .......... 29% 187M 1s Step #4: 35250K .......... .......... .......... .......... .......... 29% 192M 1s Step #4: 35300K .......... .......... .......... .......... .......... 29% 203M 1s Step #4: 35350K .......... .......... .......... .......... .......... 29% 201M 1s Step #4: 35400K .......... .......... .......... .......... .......... 29% 178M 1s Step #4: 35450K .......... .......... .......... .......... .......... 29% 213M 1s Step #4: 35500K .......... .......... .......... .......... .......... 29% 210M 1s Step #4: 35550K .......... .......... .......... .......... .......... 29% 182M 1s Step #4: 35600K .......... .......... .......... .......... .......... 29% 192M 1s Step #4: 35650K .......... .......... .......... .......... .......... 29% 201M 1s Step #4: 35700K .......... .......... .......... .......... .......... 29% 181M 1s Step #4: 35750K .......... .......... .......... .......... .......... 29% 194M 1s Step #4: 35800K .......... .......... .......... .......... .......... 29% 142M 1s Step #4: 35850K .......... .......... .......... .......... .......... 29% 201M 1s Step #4: 35900K .......... .......... .......... .......... .......... 29% 211M 1s Step #4: 35950K .......... .......... .......... .......... .......... 29% 216M 1s Step #4: 36000K .......... .......... .......... .......... .......... 29% 188M 1s Step #4: 36050K .......... .......... .......... .......... .......... 30% 208M 1s Step #4: 36100K .......... .......... .......... .......... .......... 30% 205M 1s Step #4: 36150K .......... .......... .......... .......... .......... 30% 200M 1s Step #4: 36200K .......... .......... .......... .......... .......... 30% 169M 1s Step #4: 36250K .......... .......... .......... .......... .......... 30% 193M 1s Step #4: 36300K .......... .......... .......... .......... .......... 30% 207M 1s Step #4: 36350K .......... .......... .......... .......... .......... 30% 208M 1s Step #4: 36400K .......... .......... .......... .......... .......... 30% 184M 1s Step #4: 36450K .......... .......... .......... .......... .......... 30% 204M 1s Step #4: 36500K .......... .......... .......... .......... .......... 30% 192M 1s Step #4: 36550K .......... .......... .......... .......... .......... 30% 196M 1s Step #4: 36600K .......... .......... .......... .......... .......... 30% 184M 1s Step #4: 36650K .......... .......... .......... .......... .......... 30% 228M 1s Step #4: 36700K .......... .......... .......... .......... .......... 30% 189M 1s Step #4: 36750K .......... .......... .......... .......... .......... 30% 201M 1s Step #4: 36800K .......... .......... .......... .......... .......... 30% 201M 1s Step #4: 36850K .......... .......... .......... .......... .......... 30% 178M 1s Step #4: 36900K .......... .......... .......... .......... .......... 30% 197M 1s Step #4: 36950K .......... .......... .......... .......... .......... 30% 89.9M 1s Step #4: 37000K .......... .......... .......... .......... .......... 30% 160M 1s Step #4: 37050K .......... .......... .......... .......... .......... 30% 171M 1s Step #4: 37100K .......... .......... .......... .......... .......... 30% 136M 1s Step #4: 37150K .......... .......... .......... .......... .......... 30% 174M 1s Step #4: 37200K .......... .......... .......... .......... .......... 30% 218M 1s Step #4: 37250K .......... .......... .......... .......... .......... 31% 138M 1s Step #4: 37300K .......... .......... .......... .......... .......... 31% 173M 1s Step #4: 37350K .......... .......... .......... .......... .......... 31% 210M 1s Step #4: 37400K .......... .......... .......... .......... .......... 31% 210M 1s Step #4: 37450K .......... .......... .......... .......... .......... 31% 129M 1s Step #4: 37500K .......... .......... .......... .......... .......... 31% 140M 1s Step #4: 37550K .......... .......... .......... .......... .......... 31% 190M 1s Step #4: 37600K .......... .......... .......... .......... .......... 31% 197M 1s Step #4: 37650K .......... .......... .......... .......... .......... 31% 203M 1s Step #4: 37700K .......... .......... .......... .......... .......... 31% 195M 1s Step #4: 37750K .......... .......... .......... .......... .......... 31% 125M 1s Step #4: 37800K .......... .......... .......... .......... .......... 31% 139M 1s Step #4: 37850K .......... .......... .......... .......... .......... 31% 206M 1s Step #4: 37900K .......... .......... .......... .......... .......... 31% 149M 1s Step #4: 37950K .......... .......... .......... .......... .......... 31% 140M 1s Step #4: 38000K .......... .......... .......... .......... .......... 31% 181M 1s Step #4: 38050K .......... .......... .......... .......... .......... 31% 216M 1s Step #4: 38100K .......... .......... .......... .......... .......... 31% 198M 1s Step #4: 38150K .......... .......... .......... .......... .......... 31% 189M 1s Step #4: 38200K .......... .......... .......... .......... .......... 31% 163M 1s Step #4: 38250K .......... .......... .......... .......... .......... 31% 188M 1s Step #4: 38300K .......... .......... .......... .......... .......... 31% 204M 1s Step #4: 38350K .......... .......... .......... .......... .......... 31% 197M 1s Step #4: 38400K .......... .......... .......... .......... .......... 31% 188M 1s Step #4: 38450K .......... .......... .......... .......... .......... 32% 157M 1s Step #4: 38500K .......... .......... .......... .......... .......... 32% 197M 1s Step #4: 38550K .......... .......... .......... .......... .......... 32% 205M 1s Step #4: 38600K .......... .......... .......... .......... .......... 32% 194M 1s Step #4: 38650K .......... .......... .......... .......... .......... 32% 204M 1s Step #4: 38700K .......... .......... .......... .......... .......... 32% 151M 1s Step #4: 38750K .......... .......... .......... .......... .......... 32% 190M 1s Step #4: 38800K .......... .......... .......... .......... .......... 32% 208M 1s Step #4: 38850K .......... .......... .......... .......... .......... 32% 190M 1s Step #4: 38900K .......... .......... .......... .......... .......... 32% 183M 1s Step #4: 38950K .......... .......... .......... .......... .......... 32% 222M 1s Step #4: 39000K .......... .......... .......... .......... .......... 32% 157M 1s Step #4: 39050K .......... .......... .......... .......... .......... 32% 213M 1s Step #4: 39100K .......... .......... .......... .......... .......... 32% 216M 1s Step #4: 39150K .......... .......... .......... .......... .......... 32% 188M 1s Step #4: 39200K .......... .......... .......... .......... .......... 32% 186M 1s Step #4: 39250K .......... .......... .......... .......... .......... 32% 208M 1s Step #4: 39300K .......... .......... .......... .......... .......... 32% 186M 1s Step #4: 39350K .......... .......... .......... .......... .......... 32% 202M 1s Step #4: 39400K .......... .......... .......... .......... .......... 32% 176M 1s Step #4: 39450K .......... .......... .......... .......... .......... 32% 204M 1s Step #4: 39500K .......... .......... .......... .......... .......... 32% 90.0M 1s Step #4: 39550K .......... .......... .......... .......... .......... 32% 194M 1s Step #4: 39600K .......... .......... .......... .......... .......... 32% 178M 1s Step #4: 39650K .......... .......... .......... .......... .......... 33% 198M 1s Step #4: 39700K .......... .......... .......... .......... .......... 33% 110M 1s Step #4: 39750K .......... .......... .......... .......... .......... 33% 135M 1s Step #4: 39800K .......... .......... .......... .......... .......... 33% 183M 1s Step #4: 39850K .......... .......... .......... .......... .......... 33% 165M 1s Step #4: 39900K .......... .......... .......... .......... .......... 33% 165M 1s Step #4: 39950K .......... .......... .......... .......... .......... 33% 191M 1s Step #4: 40000K .......... .......... .......... .......... .......... 33% 127M 1s Step #4: 40050K .......... .......... .......... .......... .......... 33% 174M 1s Step #4: 40100K .......... .......... .......... .......... .......... 33% 134M 1s Step #4: 40150K .......... .......... .......... .......... .......... 33% 207M 1s Step #4: 40200K .......... .......... .......... .......... .......... 33% 194M 1s Step #4: 40250K .......... .......... .......... .......... .......... 33% 204M 1s Step #4: 40300K .......... .......... .......... .......... .......... 33% 173M 1s Step #4: 40350K .......... .......... .......... .......... .......... 33% 210M 1s Step #4: 40400K .......... .......... .......... .......... .......... 33% 203M 1s Step #4: 40450K .......... .......... .......... .......... .......... 33% 213M 1s Step #4: 40500K .......... .......... .......... .......... .......... 33% 174M 1s Step #4: 40550K .......... .......... .......... .......... .......... 33% 199M 1s Step #4: 40600K .......... .......... .......... .......... .......... 33% 210M 1s Step #4: 40650K .......... .......... .......... .......... .......... 33% 198M 1s Step #4: 40700K .......... .......... .......... .......... .......... 33% 164M 1s Step #4: 40750K .......... .......... .......... .......... .......... 33% 201M 1s Step #4: 40800K .......... .......... .......... .......... .......... 33% 194M 1s Step #4: 40850K .......... .......... .......... .......... .......... 34% 185M 1s Step #4: 40900K .......... .......... .......... .......... .......... 34% 178M 1s Step #4: 40950K .......... .......... .......... .......... .......... 34% 212M 1s Step #4: 41000K .......... .......... .......... .......... .......... 34% 197M 1s Step #4: 41050K .......... .......... .......... .......... .......... 34% 214M 1s Step #4: 41100K .......... .......... .......... .......... .......... 34% 210M 1s Step #4: 41150K .......... .......... .......... .......... .......... 34% 150M 1s Step #4: 41200K .......... .......... .......... .......... .......... 34% 143M 1s Step #4: 41250K .......... .......... .......... .......... .......... 34% 168M 1s Step #4: 41300K .......... .......... .......... .......... .......... 34% 184M 1s Step #4: 41350K .......... .......... .......... .......... .......... 34% 207M 1s Step #4: 41400K .......... .......... .......... .......... .......... 34% 175M 1s Step #4: 41450K .......... .......... .......... .......... .......... 34% 197M 1s Step #4: 41500K .......... .......... .......... .......... .......... 34% 193M 1s Step #4: 41550K .......... .......... .......... .......... .......... 34% 208M 1s Step #4: 41600K .......... .......... .......... .......... .......... 34% 185M 1s Step #4: 41650K .......... .......... .......... .......... .......... 34% 198M 1s Step #4: 41700K .......... .......... .......... .......... .......... 34% 211M 1s Step #4: 41750K .......... .......... .......... .......... .......... 34% 174M 1s Step #4: 41800K .......... .......... .......... .......... .......... 34% 185M 1s Step #4: 41850K .......... .......... .......... .......... .......... 34% 209M 1s Step #4: 41900K .......... .......... .......... .......... .......... 34% 193M 1s Step #4: 41950K .......... .......... .......... .......... .......... 34% 228M 1s Step #4: 42000K .......... .......... .......... .......... .......... 34% 184M 1s Step #4: 42050K .......... .......... .......... .......... .......... 35% 212M 1s Step #4: 42100K .......... .......... .......... .......... .......... 35% 228M 1s Step #4: 42150K .......... .......... .......... .......... .......... 35% 221M 1s Step #4: 42200K .......... .......... .......... .......... .......... 35% 169M 1s Step #4: 42250K .......... .......... .......... .......... .......... 35% 193M 1s Step #4: 42300K .......... .......... .......... .......... .......... 35% 195M 1s Step #4: 42350K .......... .......... .......... .......... .......... 35% 206M 1s Step #4: 42400K .......... .......... .......... .......... .......... 35% 181M 1s Step #4: 42450K .......... .......... .......... .......... .......... 35% 158M 1s Step #4: 42500K .......... .......... .......... .......... .......... 35% 199M 1s Step #4: 42550K .......... .......... .......... .......... .......... 35% 199M 1s Step #4: 42600K .......... .......... .......... .......... .......... 35% 207M 1s Step #4: 42650K .......... .......... .......... .......... .......... 35% 189M 1s Step #4: 42700K .......... .......... .......... .......... .......... 35% 189M 1s Step #4: 42750K .......... .......... .......... .......... .......... 35% 203M 1s Step #4: 42800K .......... .......... .......... .......... .......... 35% 188M 1s Step #4: 42850K .......... .......... .......... .......... .......... 35% 193M 1s Step #4: 42900K .......... .......... .......... .......... .......... 35% 184M 1s Step #4: 42950K .......... .......... .......... .......... .......... 35% 182M 1s Step #4: 43000K .......... .......... .......... .......... .......... 35% 184M 1s Step #4: 43050K .......... .......... .......... .......... .......... 35% 216M 1s Step #4: 43100K .......... .......... .......... .......... .......... 35% 212M 1s Step #4: 43150K .......... .......... .......... .......... .......... 35% 223M 1s Step #4: 43200K .......... .......... .......... .......... .......... 35% 188M 1s Step #4: 43250K .......... .......... .......... .......... .......... 36% 186M 1s Step #4: 43300K .......... .......... .......... .......... .......... 36% 208M 1s Step #4: 43350K .......... .......... .......... .......... .......... 36% 210M 1s Step #4: 43400K .......... .......... .......... .......... .......... 36% 163M 1s Step #4: 43450K .......... .......... .......... .......... .......... 36% 195M 1s Step #4: 43500K .......... .......... .......... .......... .......... 36% 209M 1s Step #4: 43550K .......... .......... .......... .......... .......... 36% 213M 1s Step #4: 43600K .......... .......... .......... .......... .......... 36% 180M 1s Step #4: 43650K .......... .......... .......... .......... .......... 36% 198M 1s Step #4: 43700K .......... .......... .......... .......... .......... 36% 202M 0s Step #4: 43750K .......... .......... .......... .......... .......... 36% 210M 0s Step #4: 43800K .......... .......... .......... .......... .......... 36% 172M 0s Step #4: 43850K .......... .......... .......... .......... .......... 36% 214M 0s Step #4: 43900K .......... .......... .......... .......... .......... 36% 199M 0s Step #4: 43950K .......... .......... .......... .......... .......... 36% 183M 0s Step #4: 44000K .......... .......... .......... .......... .......... 36% 170M 0s Step #4: 44050K .......... .......... .......... .......... .......... 36% 223M 0s Step #4: 44100K .......... .......... .......... .......... .......... 36% 224M 0s Step #4: 44150K .......... .......... .......... .......... .......... 36% 221M 0s Step #4: 44200K .......... .......... .......... .......... .......... 36% 199M 0s Step #4: 44250K .......... .......... .......... .......... .......... 36% 177M 0s Step #4: 44300K .......... .......... .......... .......... .......... 36% 201M 0s Step #4: 44350K .......... .......... .......... .......... .......... 36% 214M 0s Step #4: 44400K .......... .......... .......... .......... .......... 36% 185M 0s Step #4: 44450K .......... .......... .......... .......... .......... 37% 204M 0s Step #4: 44500K .......... .......... .......... .......... .......... 37% 176M 0s Step #4: 44550K .......... .......... .......... .......... .......... 37% 193M 0s Step #4: 44600K .......... .......... .......... .......... .......... 37% 206M 0s Step #4: 44650K .......... .......... .......... .......... .......... 37% 188M 0s Step #4: 44700K .......... .......... .......... .......... .......... 37% 212M 0s Step #4: 44750K .......... .......... .......... .......... .......... 37% 214M 0s Step #4: 44800K .......... .......... .......... .......... .......... 37% 209M 0s Step #4: 44850K .......... .......... .......... .......... .......... 37% 168M 0s Step #4: 44900K .......... .......... .......... .......... .......... 37% 214M 0s Step #4: 44950K .......... .......... .......... .......... .......... 37% 213M 0s Step #4: 45000K .......... .......... .......... .......... .......... 37% 186M 0s Step #4: 45050K .......... .......... .......... .......... .......... 37% 187M 0s Step #4: 45100K .......... .......... .......... .......... .......... 37% 208M 0s Step #4: 45150K .......... .......... .......... .......... .......... 37% 217M 0s Step #4: 45200K .......... .......... .......... .......... .......... 37% 181M 0s Step #4: 45250K .......... .......... .......... .......... .......... 37% 205M 0s Step #4: 45300K .......... .......... .......... .......... .......... 37% 207M 0s Step #4: 45350K .......... .......... .......... .......... .......... 37% 223M 0s Step #4: 45400K .......... .......... .......... .......... .......... 37% 198M 0s Step #4: 45450K .......... .......... .......... .......... .......... 37% 212M 0s Step #4: 45500K .......... .......... .......... .......... .......... 37% 220M 0s Step #4: 45550K .......... .......... .......... .......... .......... 37% 232M 0s Step #4: 45600K .......... .......... .......... .......... .......... 37% 181M 0s Step #4: 45650K .......... .......... .......... .......... .......... 38% 95.5M 0s Step #4: 45700K .......... .......... .......... .......... .......... 38% 193M 0s Step #4: 45750K .......... .......... .......... .......... .......... 38% 212M 0s Step #4: 45800K .......... .......... .......... .......... .......... 38% 192M 0s Step #4: 45850K .......... .......... .......... .......... .......... 38% 154M 0s Step #4: 45900K .......... .......... .......... .......... .......... 38% 207M 0s Step #4: 45950K .......... .......... .......... .......... .......... 38% 198M 0s Step #4: 46000K .......... .......... .......... .......... .......... 38% 207M 0s Step #4: 46050K .......... .......... .......... .......... .......... 38% 171M 0s Step #4: 46100K .......... .......... .......... .......... .......... 38% 202M 0s Step #4: 46150K .......... .......... .......... .......... .......... 38% 212M 0s Step #4: 46200K .......... .......... .......... .......... .......... 38% 196M 0s Step #4: 46250K .......... .......... .......... .......... .......... 38% 219M 0s Step #4: 46300K .......... .......... .......... .......... .......... 38% 224M 0s Step #4: 46350K .......... .......... .......... .......... .......... 38% 217M 0s Step #4: 46400K .......... .......... .......... .......... .......... 38% 173M 0s Step #4: 46450K .......... .......... .......... .......... .......... 38% 122M 0s Step #4: 46500K .......... .......... .......... .......... .......... 38% 222M 0s Step #4: 46550K .......... .......... .......... .......... .......... 38% 177M 0s Step #4: 46600K .......... .......... .......... .......... .......... 38% 187M 0s Step #4: 46650K .......... .......... .......... .......... .......... 38% 176M 0s Step #4: 46700K .......... .......... .......... .......... .......... 38% 198M 0s Step #4: 46750K .......... .......... .......... .......... .......... 38% 203M 0s Step #4: 46800K .......... .......... .......... .......... .......... 38% 187M 0s Step #4: 46850K .......... .......... .......... .......... .......... 39% 182M 0s Step #4: 46900K .......... .......... .......... .......... .......... 39% 213M 0s Step #4: 46950K .......... .......... .......... .......... .......... 39% 211M 0s Step #4: 47000K .......... .......... .......... .......... .......... 39% 174M 0s Step #4: 47050K .......... .......... .......... .......... .......... 39% 172M 0s Step #4: 47100K .......... .......... .......... .......... .......... 39% 200M 0s Step #4: 47150K .......... .......... .......... .......... .......... 39% 218M 0s Step #4: 47200K .......... .......... .......... .......... .......... 39% 167M 0s Step #4: 47250K .......... .......... .......... .......... .......... 39% 209M 0s Step #4: 47300K .......... .......... .......... .......... .......... 39% 215M 0s Step #4: 47350K .......... .......... .......... .......... .......... 39% 197M 0s Step #4: 47400K .......... .......... .......... .......... .......... 39% 174M 0s Step #4: 47450K .......... .......... .......... .......... .......... 39% 212M 0s Step #4: 47500K .......... .......... .......... .......... .......... 39% 198M 0s Step #4: 47550K .......... .......... .......... .......... .......... 39% 208M 0s Step #4: 47600K .......... .......... .......... .......... .......... 39% 177M 0s Step #4: 47650K .......... .......... .......... .......... .......... 39% 199M 0s Step #4: 47700K .......... .......... .......... .......... .......... 39% 196M 0s Step #4: 47750K .......... .......... .......... .......... .......... 39% 203M 0s Step #4: 47800K .......... .......... .......... .......... .......... 39% 176M 0s Step #4: 47850K .......... .......... .......... .......... .......... 39% 207M 0s Step #4: 47900K .......... .......... .......... .......... .......... 39% 196M 0s Step #4: 47950K .......... .......... .......... .......... .......... 39% 191M 0s Step #4: 48000K .......... .......... .......... .......... .......... 39% 178M 0s Step #4: 48050K .......... .......... .......... .......... .......... 40% 208M 0s Step #4: 48100K .......... .......... .......... .......... .......... 40% 191M 0s Step #4: 48150K .......... .......... .......... .......... .......... 40% 201M 0s Step #4: 48200K .......... .......... .......... .......... .......... 40% 174M 0s Step #4: 48250K .......... .......... .......... .......... .......... 40% 213M 0s Step #4: 48300K .......... .......... .......... .......... .......... 40% 219M 0s Step #4: 48350K .......... .......... .......... .......... .......... 40% 190M 0s Step #4: 48400K .......... .......... .......... .......... .......... 40% 182M 0s Step #4: 48450K .......... .......... .......... .......... .......... 40% 205M 0s Step #4: 48500K .......... .......... .......... .......... .......... 40% 212M 0s Step #4: 48550K .......... .......... .......... .......... .......... 40% 191M 0s Step #4: 48600K .......... .......... .......... .......... .......... 40% 167M 0s Step #4: 48650K .......... .......... .......... .......... .......... 40% 214M 0s Step #4: 48700K .......... .......... .......... .......... .......... 40% 205M 0s Step #4: 48750K .......... .......... .......... .......... .......... 40% 207M 0s Step #4: 48800K .......... .......... .......... .......... .......... 40% 173M 0s Step #4: 48850K .......... .......... .......... .......... .......... 40% 205M 0s Step #4: 48900K .......... .......... .......... .......... .......... 40% 190M 0s Step #4: 48950K .......... .......... .......... .......... .......... 40% 203M 0s Step #4: 49000K .......... .......... .......... .......... .......... 40% 201M 0s Step #4: 49050K .......... .......... .......... .......... .......... 40% 210M 0s Step #4: 49100K .......... .......... .......... .......... .......... 40% 186M 0s Step #4: 49150K .......... .......... .......... .......... .......... 40% 235M 0s Step #4: 49200K .......... .......... .......... .......... .......... 40% 176M 0s Step #4: 49250K .......... .......... .......... .......... .......... 41% 209M 0s Step #4: 49300K .......... .......... .......... .......... .......... 41% 200M 0s Step #4: 49350K .......... .......... .......... .......... .......... 41% 215M 0s Step #4: 49400K .......... .......... .......... .......... .......... 41% 106M 0s Step #4: 49450K .......... .......... .......... .......... .......... 41% 208M 0s Step #4: 49500K .......... .......... .......... .......... .......... 41% 202M 0s Step #4: 49550K .......... .......... .......... .......... .......... 41% 189M 0s Step #4: 49600K .......... .......... .......... .......... .......... 41% 181M 0s Step #4: 49650K .......... .......... .......... .......... .......... 41% 221M 0s Step #4: 49700K .......... .......... .......... .......... .......... 41% 198M 0s Step #4: 49750K .......... .......... .......... .......... .......... 41% 169M 0s Step #4: 49800K .......... .......... .......... .......... .......... 41% 182M 0s Step #4: 49850K .......... .......... .......... .......... .......... 41% 162M 0s Step #4: 49900K .......... .......... .......... .......... .......... 41% 133M 0s Step #4: 49950K .......... .......... .......... .......... .......... 41% 192M 0s Step #4: 50000K .......... .......... .......... .......... .......... 41% 171M 0s Step #4: 50050K .......... .......... .......... .......... .......... 41% 162M 0s Step #4: 50100K .......... .......... .......... .......... .......... 41% 191M 0s Step #4: 50150K .......... .......... .......... .......... .......... 41% 196M 0s Step #4: 50200K .......... .......... .......... .......... .......... 41% 192M 0s Step #4: 50250K .......... .......... .......... .......... .......... 41% 195M 0s Step #4: 50300K .......... .......... .......... .......... .......... 41% 189M 0s Step #4: 50350K .......... .......... .......... .......... .......... 41% 203M 0s Step #4: 50400K .......... .......... .......... .......... .......... 41% 173M 0s Step #4: 50450K .......... .......... .......... .......... .......... 42% 205M 0s Step #4: 50500K .......... .......... .......... .......... .......... 42% 206M 0s Step #4: 50550K .......... .......... .......... .......... .......... 42% 207M 0s Step #4: 50600K .......... .......... .......... .......... .......... 42% 160M 0s Step #4: 50650K .......... .......... .......... .......... .......... 42% 182M 0s Step #4: 50700K .......... .......... .......... .......... .......... 42% 129M 0s Step #4: 50750K .......... .......... .......... .......... .......... 42% 200M 0s Step #4: 50800K .......... .......... .......... .......... .......... 42% 180M 0s Step #4: 50850K .......... .......... .......... .......... .......... 42% 170M 0s Step #4: 50900K .......... .......... .......... .......... .......... 42% 199M 0s Step #4: 50950K .......... .......... .......... .......... .......... 42% 209M 0s Step #4: 51000K .......... .......... .......... .......... .......... 42% 191M 0s Step #4: 51050K .......... .......... .......... .......... .......... 42% 190M 0s Step #4: 51100K .......... .......... .......... .......... .......... 42% 172M 0s Step #4: 51150K .......... .......... .......... .......... .......... 42% 203M 0s Step #4: 51200K .......... .......... .......... .......... .......... 42% 197M 0s Step #4: 51250K .......... .......... .......... .......... .......... 42% 192M 0s Step #4: 51300K .......... .......... .......... .......... .......... 42% 184M 0s Step #4: 51350K .......... .......... .......... .......... .......... 42% 202M 0s Step #4: 51400K .......... .......... .......... .......... .......... 42% 171M 0s Step #4: 51450K .......... .......... .......... .......... .......... 42% 184M 0s Step #4: 51500K .......... .......... .......... .......... .......... 42% 210M 0s Step #4: 51550K .......... .......... .......... .......... .......... 42% 204M 0s Step #4: 51600K .......... .......... .......... .......... .......... 42% 183M 0s Step #4: 51650K .......... .......... .......... .......... .......... 43% 186M 0s Step #4: 51700K .......... .......... .......... .......... .......... 43% 211M 0s Step #4: 51750K .......... .......... .......... .......... .......... 43% 190M 0s Step #4: 51800K .......... .......... .......... .......... .......... 43% 211M 0s Step #4: 51850K .......... .......... .......... .......... .......... 43% 170M 0s Step #4: 51900K .......... .......... .......... .......... .......... 43% 178M 0s Step #4: 51950K .......... .......... .......... .......... .......... 43% 205M 0s Step #4: 52000K .......... .......... .......... .......... .......... 43% 212M 0s Step #4: 52050K .......... .......... .......... .......... .......... 43% 206M 0s Step #4: 52100K .......... .......... .......... .......... .......... 43% 180M 0s Step #4: 52150K .......... .......... .......... .......... .......... 43% 183M 0s Step #4: 52200K .......... .......... .......... .......... .......... 43% 207M 0s Step #4: 52250K .......... .......... .......... .......... .......... 43% 217M 0s Step #4: 52300K .......... .......... .......... .......... .......... 43% 223M 0s Step #4: 52350K .......... .......... .......... .......... .......... 43% 211M 0s Step #4: 52400K .......... .......... .......... .......... .......... 43% 179M 0s Step #4: 52450K .......... .......... .......... .......... .......... 43% 183M 0s Step #4: 52500K .......... .......... .......... .......... .......... 43% 213M 0s Step #4: 52550K .......... .......... .......... .......... .......... 43% 216M 0s Step #4: 52600K .......... .......... .......... .......... .......... 43% 180M 0s Step #4: 52650K .......... .......... .......... .......... .......... 43% 197M 0s Step #4: 52700K .......... .......... .......... .......... .......... 43% 194M 0s Step #4: 52750K .......... .......... .......... .......... .......... 43% 190M 0s Step #4: 52800K .......... .......... .......... .......... .......... 43% 181M 0s Step #4: 52850K .......... .......... .......... .......... .......... 44% 199M 0s Step #4: 52900K .......... .......... .......... .......... .......... 44% 208M 0s Step #4: 52950K .......... .......... .......... .......... .......... 44% 212M 0s Step #4: 53000K .......... .......... .......... .......... .......... 44% 159M 0s Step #4: 53050K .......... .......... .......... .......... .......... 44% 206M 0s Step #4: 53100K .......... .......... .......... .......... .......... 44% 202M 0s Step #4: 53150K .......... .......... .......... .......... .......... 44% 204M 0s Step #4: 53200K .......... .......... .......... .......... .......... 44% 185M 0s Step #4: 53250K .......... .......... .......... .......... .......... 44% 218M 0s Step #4: 53300K .......... .......... .......... .......... .......... 44% 220M 0s Step #4: 53350K .......... .......... .......... .......... .......... 44% 225M 0s Step #4: 53400K .......... .......... .......... .......... .......... 44% 195M 0s Step #4: 53450K .......... .......... .......... .......... .......... 44% 178M 0s Step #4: 53500K .......... .......... .......... .......... .......... 44% 190M 0s Step #4: 53550K .......... .......... .......... .......... .......... 44% 204M 0s Step #4: 53600K .......... .......... .......... .......... .......... 44% 187M 0s Step #4: 53650K .......... .......... .......... .......... .......... 44% 198M 0s Step #4: 53700K .......... .......... .......... .......... .......... 44% 213M 0s Step #4: 53750K .......... .......... .......... .......... .......... 44% 213M 0s Step #4: 53800K .......... .......... .......... .......... .......... 44% 181M 0s Step #4: 53850K .......... .......... .......... .......... .......... 44% 208M 0s Step #4: 53900K .......... .......... .......... .......... .......... 44% 205M 0s Step #4: 53950K .......... .......... .......... .......... .......... 44% 201M 0s Step #4: 54000K .......... .......... .......... .......... .......... 44% 182M 0s Step #4: 54050K .......... .......... .......... .......... .......... 44% 212M 0s Step #4: 54100K .......... .......... .......... .......... .......... 45% 155M 0s Step #4: 54150K .......... .......... .......... .......... .......... 45% 200M 0s Step #4: 54200K .......... .......... .......... .......... .......... 45% 209M 0s Step #4: 54250K .......... .......... .......... .......... .......... 45% 193M 0s Step #4: 54300K .......... .......... .......... .......... .......... 45% 210M 0s Step #4: 54350K .......... .......... .......... .......... .......... 45% 215M 0s Step #4: 54400K .......... .......... .......... .......... .......... 45% 194M 0s Step #4: 54450K .......... .......... .......... .......... .......... 45% 214M 0s Step #4: 54500K .......... .......... .......... .......... .......... 45% 193M 0s Step #4: 54550K .......... .......... .......... .......... .......... 45% 212M 0s Step #4: 54600K .......... .......... .......... .......... .......... 45% 174M 0s Step #4: 54650K .......... .......... .......... .......... .......... 45% 196M 0s Step #4: 54700K .......... .......... .......... .......... .......... 45% 212M 0s Step #4: 54750K .......... .......... .......... .......... .......... 45% 219M 0s Step #4: 54800K .......... .......... .......... .......... .......... 45% 188M 0s Step #4: 54850K .......... .......... .......... .......... .......... 45% 208M 0s Step #4: 54900K .......... .......... .......... .......... .......... 45% 196M 0s Step #4: 54950K .......... .......... .......... .......... .......... 45% 198M 0s Step #4: 55000K .......... .......... .......... .......... .......... 45% 164M 0s Step #4: 55050K .......... .......... .......... .......... .......... 45% 207M 0s Step #4: 55100K .......... .......... .......... .......... .......... 45% 192M 0s Step #4: 55150K .......... .......... .......... .......... .......... 45% 191M 0s Step #4: 55200K .......... .......... .......... .......... .......... 45% 203M 0s Step #4: 55250K .......... .......... .......... .......... .......... 45% 204M 0s Step #4: 55300K .......... .......... .......... .......... .......... 46% 180M 0s Step #4: 55350K .......... .......... .......... .......... .......... 46% 191M 0s Step #4: 55400K .......... .......... .......... .......... .......... 46% 202M 0s Step #4: 55450K .......... .......... .......... .......... .......... 46% 202M 0s Step #4: 55500K .......... .......... .......... .......... .......... 46% 190M 0s Step #4: 55550K .......... .......... .......... .......... .......... 46% 214M 0s Step #4: 55600K .......... .......... .......... .......... .......... 46% 189M 0s Step #4: 55650K .......... .......... .......... .......... .......... 46% 134M 0s Step #4: 55700K .......... .......... .......... .......... .......... 46% 138M 0s Step #4: 55750K .......... .......... .......... .......... .......... 46% 204M 0s Step #4: 55800K .......... .......... .......... .......... .......... 46% 183M 0s Step #4: 55850K .......... .......... .......... .......... .......... 46% 207M 0s Step #4: 55900K .......... .......... .......... .......... .......... 46% 181M 0s Step #4: 55950K .......... .......... .......... .......... .......... 46% 205M 0s Step #4: 56000K .......... .......... .......... .......... .......... 46% 184M 0s Step #4: 56050K .......... .......... .......... .......... .......... 46% 178M 0s Step #4: 56100K .......... .......... .......... .......... .......... 46% 173M 0s Step #4: 56150K .......... .......... .......... .......... .......... 46% 208M 0s Step #4: 56200K .......... .......... .......... .......... .......... 46% 165M 0s Step #4: 56250K .......... .......... .......... .......... .......... 46% 193M 0s Step #4: 56300K .......... .......... .......... .......... .......... 46% 195M 0s Step #4: 56350K .......... .......... .......... .......... .......... 46% 219M 0s Step #4: 56400K .......... .......... .......... .......... .......... 46% 171M 0s Step #4: 56450K .......... .......... .......... .......... .......... 46% 211M 0s Step #4: 56500K .......... .......... .......... .......... .......... 47% 216M 0s Step #4: 56550K .......... .......... .......... .......... .......... 47% 205M 0s Step #4: 56600K .......... .......... .......... .......... .......... 47% 142M 0s Step #4: 56650K .......... .......... .......... .......... .......... 47% 196M 0s Step #4: 56700K .......... .......... .......... .......... .......... 47% 196M 0s Step #4: 56750K .......... .......... .......... .......... .......... 47% 207M 0s Step #4: 56800K .......... .......... .......... .......... .......... 47% 181M 0s Step #4: 56850K .......... .......... .......... .......... .......... 47% 212M 0s Step #4: 56900K .......... .......... .......... .......... .......... 47% 210M 0s Step #4: 56950K .......... .......... .......... .......... .......... 47% 210M 0s Step #4: 57000K .......... .......... .......... .......... .......... 47% 153M 0s Step #4: 57050K .......... .......... .......... .......... .......... 47% 202M 0s Step #4: 57100K .......... .......... .......... .......... .......... 47% 189M 0s Step #4: 57150K .......... .......... .......... .......... .......... 47% 208M 0s Step #4: 57200K .......... .......... .......... .......... .......... 47% 199M 0s Step #4: 57250K .......... .......... .......... .......... .......... 47% 208M 0s Step #4: 57300K .......... .......... .......... .......... .......... 47% 171M 0s Step #4: 57350K .......... .......... .......... .......... .......... 47% 217M 0s Step #4: 57400K .......... .......... .......... .......... .......... 47% 173M 0s Step #4: 57450K .......... .......... .......... .......... .......... 47% 209M 0s Step #4: 57500K .......... .......... .......... .......... .......... 47% 223M 0s Step #4: 57550K .......... .......... .......... .......... .......... 47% 196M 0s Step #4: 57600K .......... .......... .......... .......... .......... 47% 180M 0s Step #4: 57650K .......... .......... .......... .......... .......... 47% 209M 0s Step #4: 57700K .......... .......... .......... .......... .......... 48% 214M 0s Step #4: 57750K .......... .......... .......... .......... .......... 48% 209M 0s Step #4: 57800K .......... .......... .......... .......... .......... 48% 156M 0s Step #4: 57850K .......... .......... .......... .......... .......... 48% 211M 0s Step #4: 57900K .......... .......... .......... .......... .......... 48% 201M 0s Step #4: 57950K .......... .......... .......... .......... .......... 48% 214M 0s Step #4: 58000K .......... .......... .......... .......... .......... 48% 186M 0s Step #4: 58050K .......... .......... .......... .......... .......... 48% 206M 0s Step #4: 58100K .......... .......... .......... .......... .......... 48% 211M 0s Step #4: 58150K .......... .......... .......... .......... .......... 48% 168M 0s Step #4: 58200K .......... .......... .......... .......... .......... 48% 184M 0s Step #4: 58250K .......... .......... .......... .......... .......... 48% 207M 0s Step #4: 58300K .......... .......... .......... .......... .......... 48% 187M 0s Step #4: 58350K .......... .......... .......... .......... .......... 48% 141M 0s Step #4: 58400K .......... .......... .......... .......... .......... 48% 152M 0s Step #4: 58450K .......... .......... .......... .......... .......... 48% 214M 0s Step #4: 58500K .......... .......... .......... .......... .......... 48% 218M 0s Step #4: 58550K .......... .......... .......... .......... .......... 48% 187M 0s Step #4: 58600K .......... .......... .......... .......... .......... 48% 184M 0s Step #4: 58650K .......... .......... .......... .......... .......... 48% 218M 0s Step #4: 58700K .......... .......... .......... .......... .......... 48% 192M 0s Step #4: 58750K .......... .......... .......... .......... .......... 48% 217M 0s Step #4: 58800K .......... .......... .......... .......... .......... 48% 174M 0s Step #4: 58850K .......... .......... .......... .......... .......... 48% 186M 0s Step #4: 58900K .......... .......... .......... .......... .......... 49% 205M 0s Step #4: 58950K .......... .......... .......... .......... .......... 49% 196M 0s Step #4: 59000K .......... .......... .......... .......... .......... 49% 207M 0s Step #4: 59050K .......... .......... .......... .......... .......... 49% 162M 0s Step #4: 59100K .......... .......... .......... .......... .......... 49% 196M 0s Step #4: 59150K .......... .......... .......... .......... .......... 49% 202M 0s Step #4: 59200K .......... .......... .......... .......... .......... 49% 177M 0s Step #4: 59250K .......... .......... .......... .......... .......... 49% 175M 0s Step #4: 59300K .......... .......... .......... .......... .......... 49% 211M 0s Step #4: 59350K .......... .......... .......... .......... .......... 49% 218M 0s Step #4: 59400K .......... .......... .......... .......... .......... 49% 169M 0s Step #4: 59450K .......... .......... .......... .......... .......... 49% 195M 0s Step #4: 59500K .......... .......... .......... .......... .......... 49% 212M 0s Step #4: 59550K .......... .......... .......... .......... .......... 49% 221M 0s Step #4: 59600K .......... .......... .......... .......... .......... 49% 119M 0s Step #4: 59650K .......... .......... .......... .......... .......... 49% 135M 0s Step #4: 59700K .......... .......... .......... .......... .......... 49% 136M 0s Step #4: 59750K .......... .......... .......... .......... .......... 49% 194M 0s Step #4: 59800K .......... .......... .......... .......... .......... 49% 159M 0s Step #4: 59850K .......... .......... .......... .......... .......... 49% 189M 0s Step #4: 59900K .......... .......... .......... .......... .......... 49% 201M 0s Step #4: 59950K .......... .......... .......... .......... .......... 49% 196M 0s Step #4: 60000K .......... .......... .......... .......... .......... 49% 188M 0s Step #4: 60050K .......... .......... .......... .......... .......... 49% 207M 0s Step #4: 60100K .......... .......... .......... .......... .......... 50% 213M 0s Step #4: 60150K .......... .......... .......... .......... .......... 50% 211M 0s Step #4: 60200K .......... .......... .......... .......... .......... 50% 174M 0s Step #4: 60250K .......... .......... .......... .......... .......... 50% 187M 0s Step #4: 60300K .......... .......... .......... .......... .......... 50% 180M 0s Step #4: 60350K .......... .......... .......... .......... .......... 50% 212M 0s Step #4: 60400K .......... .......... .......... .......... .......... 50% 196M 0s Step #4: 60450K .......... .......... .......... .......... .......... 50% 190M 0s Step #4: 60500K .......... .......... .......... .......... .......... 50% 217M 0s Step #4: 60550K .......... .......... .......... .......... .......... 50% 222M 0s Step #4: 60600K .......... .......... .......... .......... .......... 50% 196M 0s Step #4: 60650K .......... .......... .......... .......... .......... 50% 181M 0s Step #4: 60700K .......... .......... .......... .......... .......... 50% 204M 0s Step #4: 60750K .......... .......... .......... .......... .......... 50% 199M 0s Step #4: 60800K .......... .......... .......... .......... .......... 50% 181M 0s Step #4: 60850K .......... .......... .......... .......... .......... 50% 181M 0s Step #4: 60900K .......... .......... .......... .......... .......... 50% 205M 0s Step #4: 60950K .......... .......... .......... .......... .......... 50% 185M 0s Step #4: 61000K .......... .......... .......... .......... .......... 50% 179M 0s Step #4: 61050K .......... .......... .......... .......... .......... 50% 204M 0s Step #4: 61100K .......... .......... .......... .......... .......... 50% 207M 0s Step #4: 61150K .......... .......... .......... .......... .......... 50% 182M 0s Step #4: 61200K .......... .......... .......... .......... .......... 50% 186M 0s Step #4: 61250K .......... .......... .......... .......... .......... 50% 187M 0s Step #4: 61300K .......... .......... .......... .......... .......... 51% 172M 0s Step #4: 61350K .......... .......... .......... .......... .......... 51% 209M 0s Step #4: 61400K .......... .......... .......... .......... .......... 51% 192M 0s Step #4: 61450K .......... .......... .......... .......... .......... 51% 209M 0s Step #4: 61500K .......... .......... .......... .......... .......... 51% 211M 0s Step #4: 61550K .......... .......... .......... .......... .......... 51% 212M 0s Step #4: 61600K .......... .......... .......... .......... .......... 51% 180M 0s Step #4: 61650K .......... .......... .......... .......... .......... 51% 196M 0s Step #4: 61700K .......... .......... .......... .......... .......... 51% 211M 0s Step #4: 61750K .......... .......... .......... .......... .......... 51% 213M 0s Step #4: 61800K .......... .......... .......... .......... .......... 51% 168M 0s Step #4: 61850K .......... .......... .......... .......... .......... 51% 203M 0s Step #4: 61900K .......... .......... .......... .......... .......... 51% 208M 0s Step #4: 61950K .......... .......... .......... .......... .......... 51% 193M 0s Step #4: 62000K .......... .......... .......... .......... .......... 51% 173M 0s Step #4: 62050K .......... .......... .......... .......... .......... 51% 189M 0s Step #4: 62100K .......... .......... .......... .......... .......... 51% 186M 0s Step #4: 62150K .......... .......... .......... .......... .......... 51% 212M 0s Step #4: 62200K .......... .......... .......... .......... .......... 51% 176M 0s Step #4: 62250K .......... .......... .......... .......... .......... 51% 210M 0s Step #4: 62300K .......... .......... .......... .......... .......... 51% 186M 0s Step #4: 62350K .......... .......... .......... .......... .......... 51% 207M 0s Step #4: 62400K .......... .......... .......... .......... .......... 51% 180M 0s Step #4: 62450K .......... .......... .......... .......... .......... 51% 116M 0s Step #4: 62500K .......... .......... .......... .......... .......... 52% 121M 0s Step #4: 62550K .......... .......... .......... .......... .......... 52% 203M 0s Step #4: 62600K .......... .......... .......... .......... .......... 52% 204M 0s Step #4: 62650K .......... .......... .......... .......... .......... 52% 216M 0s Step #4: 62700K .......... .......... .......... .......... .......... 52% 182M 0s Step #4: 62750K .......... .......... .......... .......... .......... 52% 194M 0s Step #4: 62800K .......... .......... .......... .......... .......... 52% 175M 0s Step #4: 62850K .......... .......... .......... .......... .......... 52% 203M 0s Step #4: 62900K .......... .......... .......... .......... .......... 52% 211M 0s Step #4: 62950K .......... .......... .......... .......... .......... 52% 184M 0s Step #4: 63000K .......... .......... .......... .......... .......... 52% 155M 0s Step #4: 63050K .......... .......... .......... .......... .......... 52% 193M 0s Step #4: 63100K .......... .......... .......... .......... .......... 52% 208M 0s Step #4: 63150K .......... .......... .......... .......... .......... 52% 217M 0s Step #4: 63200K .......... .......... .......... .......... .......... 52% 82.6M 0s Step #4: 63250K .......... .......... .......... .......... .......... 52% 211M 0s Step #4: 63300K .......... .......... .......... .......... .......... 52% 117M 0s Step #4: 63350K .......... .......... .......... .......... .......... 52% 211M 0s Step #4: 63400K .......... .......... .......... .......... .......... 52% 213M 0s Step #4: 63450K .......... .......... .......... .......... .......... 52% 95.0M 0s Step #4: 63500K .......... .......... .......... .......... .......... 52% 120M 0s Step #4: 63550K .......... .......... .......... .......... .......... 52% 220M 0s Step #4: 63600K .......... .......... .......... .......... .......... 52% 135M 0s Step #4: 63650K .......... .......... .......... .......... .......... 52% 200M 0s Step #4: 63700K .......... .......... .......... .......... .......... 53% 154M 0s Step #4: 63750K .......... .......... .......... .......... .......... 53% 213M 0s Step #4: 63800K .......... .......... .......... .......... .......... 53% 169M 0s Step #4: 63850K .......... .......... .......... .......... .......... 53% 203M 0s Step #4: 63900K .......... .......... .......... .......... .......... 53% 170M 0s Step #4: 63950K .......... .......... .......... .......... .......... 53% 184M 0s Step #4: 64000K .......... .......... .......... .......... .......... 53% 206M 0s Step #4: 64050K .......... .......... .......... .......... .......... 53% 214M 0s Step #4: 64100K .......... .......... .......... .......... .......... 53% 185M 0s Step #4: 64150K .......... .......... .......... .......... .......... 53% 205M 0s Step #4: 64200K .......... .......... .......... .......... .......... 53% 187M 0s Step #4: 64250K .......... .......... .......... .......... .......... 53% 192M 0s Step #4: 64300K .......... .......... .......... .......... .......... 53% 167M 0s Step #4: 64350K .......... .......... .......... .......... .......... 53% 214M 0s Step #4: 64400K .......... .......... .......... .......... .......... 53% 205M 0s Step #4: 64450K .......... .......... .......... .......... .......... 53% 191M 0s Step #4: 64500K .......... .......... .......... .......... .......... 53% 206M 0s Step #4: 64550K .......... .......... .......... .......... .......... 53% 199M 0s Step #4: 64600K .......... .......... .......... .......... .......... 53% 203M 0s Step #4: 64650K .......... .......... .......... .......... .......... 53% 206M 0s Step #4: 64700K .......... .......... .......... .......... .......... 53% 193M 0s Step #4: 64750K .......... .......... .......... .......... .......... 53% 193M 0s Step #4: 64800K .......... .......... .......... .......... .......... 53% 186M 0s Step #4: 64850K .......... .......... .......... .......... .......... 53% 207M 0s Step #4: 64900K .......... .......... .......... .......... .......... 54% 208M 0s Step #4: 64950K .......... .......... .......... .......... .......... 54% 106M 0s Step #4: 65000K .......... .......... .......... .......... .......... 54% 138M 0s Step #4: 65050K .......... .......... .......... .......... .......... 54% 125M 0s Step #4: 65100K .......... .......... .......... .......... .......... 54% 169M 0s Step #4: 65150K .......... .......... .......... .......... .......... 54% 181M 0s Step #4: 65200K .......... .......... .......... .......... .......... 54% 210M 0s Step #4: 65250K .......... .......... .......... .......... .......... 54% 178M 0s Step #4: 65300K .......... .......... .......... .......... .......... 54% 189M 0s Step #4: 65350K .......... .......... .......... .......... .......... 54% 227M 0s Step #4: 65400K .......... .......... .......... .......... .......... 54% 212M 0s Step #4: 65450K .......... .......... .......... .......... .......... 54% 209M 0s Step #4: 65500K .......... .......... .......... .......... .......... 54% 169M 0s Step #4: 65550K .......... .......... .......... .......... .......... 54% 220M 0s Step #4: 65600K .......... .......... .......... .......... .......... 54% 186M 0s Step #4: 65650K .......... .......... .......... .......... .......... 54% 225M 0s Step #4: 65700K .......... .......... .......... .......... .......... 54% 206M 0s Step #4: 65750K .......... .......... .......... .......... .......... 54% 208M 0s Step #4: 65800K .......... .......... .......... .......... .......... 54% 168M 0s Step #4: 65850K .......... .......... .......... .......... .......... 54% 211M 0s Step #4: 65900K .......... .......... .......... .......... .......... 54% 204M 0s Step #4: 65950K .......... .......... .......... .......... .......... 54% 198M 0s Step #4: 66000K .......... .......... .......... .......... .......... 54% 194M 0s Step #4: 66050K .......... .......... .......... .......... .......... 54% 166M 0s Step #4: 66100K .......... .......... .......... .......... .......... 55% 207M 0s Step #4: 66150K .......... .......... .......... .......... .......... 55% 212M 0s Step #4: 66200K .......... .......... .......... .......... .......... 55% 212M 0s Step #4: 66250K .......... .......... .......... .......... .......... 55% 188M 0s Step #4: 66300K .......... .......... .......... .......... .......... 55% 176M 0s Step #4: 66350K .......... .......... .......... .......... .......... 55% 196M 0s Step #4: 66400K .......... .......... .......... .......... .......... 55% 191M 0s Step #4: 66450K .......... .......... .......... .......... .......... 55% 216M 0s Step #4: 66500K .......... .......... .......... .......... .......... 55% 166M 0s Step #4: 66550K .......... .......... .......... .......... .......... 55% 221M 0s Step #4: 66600K .......... .......... .......... .......... .......... 55% 196M 0s Step #4: 66650K .......... .......... .......... .......... .......... 55% 214M 0s Step #4: 66700K .......... .......... .......... .......... .......... 55% 208M 0s Step #4: 66750K .......... .......... .......... .......... .......... 55% 219M 0s Step #4: 66800K .......... .......... .......... .......... .......... 55% 169M 0s Step #4: 66850K .......... .......... .......... .......... .......... 55% 214M 0s Step #4: 66900K .......... .......... .......... .......... .......... 55% 206M 0s Step #4: 66950K .......... .......... .......... .......... .......... 55% 215M 0s Step #4: 67000K .......... .......... .......... .......... .......... 55% 166M 0s Step #4: 67050K .......... .......... .......... .......... .......... 55% 204M 0s Step #4: 67100K .......... .......... .......... .......... .......... 55% 206M 0s Step #4: 67150K .......... .......... .......... .......... .......... 55% 211M 0s Step #4: 67200K .......... .......... .......... .......... .......... 55% 187M 0s Step #4: 67250K .......... .......... .......... .......... .......... 55% 214M 0s Step #4: 67300K .......... .......... .......... .......... .......... 56% 204M 0s Step #4: 67350K .......... .......... .......... .......... .......... 56% 177M 0s Step #4: 67400K .......... .......... .......... .......... .......... 56% 216M 0s Step #4: 67450K .......... .......... .......... .......... .......... 56% 203M 0s Step #4: 67500K .......... .......... .......... .......... .......... 56% 182M 0s Step #4: 67550K .......... .......... .......... .......... .......... 56% 229M 0s Step #4: 67600K .......... .......... .......... .......... .......... 56% 199M 0s Step #4: 67650K .......... .......... .......... .......... .......... 56% 171M 0s Step #4: 67700K .......... .......... .......... .......... .......... 56% 198M 0s Step #4: 67750K .......... .......... .......... .......... .......... 56% 204M 0s Step #4: 67800K .......... .......... .......... .......... .......... 56% 219M 0s Step #4: 67850K .......... .......... .......... .......... .......... 56% 191M 0s Step #4: 67900K .......... .......... .......... .......... .......... 56% 174M 0s Step #4: 67950K .......... .......... .......... .......... .......... 56% 212M 0s Step #4: 68000K .......... .......... .......... .......... .......... 56% 209M 0s Step #4: 68050K .......... .......... .......... .......... .......... 56% 214M 0s Step #4: 68100K .......... .......... .......... .......... .......... 56% 189M 0s Step #4: 68150K .......... .......... .......... .......... .......... 56% 160M 0s Step #4: 68200K .......... .......... .......... .......... .......... 56% 203M 0s Step #4: 68250K .......... .......... .......... .......... .......... 56% 199M 0s Step #4: 68300K .......... .......... .......... .......... .......... 56% 207M 0s Step #4: 68350K .......... .......... .......... .......... .......... 56% 199M 0s Step #4: 68400K .......... .......... .......... .......... .......... 56% 183M 0s Step #4: 68450K .......... .......... .......... .......... .......... 56% 215M 0s Step #4: 68500K .......... .......... .......... .......... .......... 57% 113M 0s Step #4: 68550K .......... .......... .......... .......... .......... 57% 163M 0s Step #4: 68600K .......... .......... .......... .......... .......... 57% 168M 0s Step #4: 68650K .......... .......... .......... .......... .......... 57% 204M 0s Step #4: 68700K .......... .......... .......... .......... .......... 57% 224M 0s Step #4: 68750K .......... .......... .......... .......... .......... 57% 213M 0s Step #4: 68800K .......... .......... .......... .......... .......... 57% 188M 0s Step #4: 68850K .......... .......... .......... .......... .......... 57% 162M 0s Step #4: 68900K .......... .......... .......... .......... .......... 57% 206M 0s Step #4: 68950K .......... .......... .......... .......... .......... 57% 221M 0s Step #4: 69000K .......... .......... .......... .......... .......... 57% 189M 0s Step #4: 69050K .......... .......... .......... .......... .......... 57% 211M 0s Step #4: 69100K .......... .......... .......... .......... .......... 57% 207M 0s Step #4: 69150K .......... .......... .......... .......... .......... 57% 212M 0s Step #4: 69200K .......... .......... .......... .......... .......... 57% 148M 0s Step #4: 69250K .......... .......... .......... .......... .......... 57% 179M 0s Step #4: 69300K .......... .......... .......... .......... .......... 57% 154M 0s Step #4: 69350K .......... .......... .......... .......... .......... 57% 141M 0s Step #4: 69400K .......... .......... .......... .......... .......... 57% 182M 0s Step #4: 69450K .......... .......... .......... .......... .......... 57% 194M 0s Step #4: 69500K .......... .......... .......... .......... .......... 57% 205M 0s Step #4: 69550K .......... .......... .......... .......... .......... 57% 206M 0s Step #4: 69600K .......... .......... .......... .......... .......... 57% 196M 0s Step #4: 69650K .......... .......... .......... .......... .......... 57% 220M 0s Step #4: 69700K .......... .......... .......... .......... .......... 58% 221M 0s Step #4: 69750K .......... .......... .......... .......... .......... 58% 132M 0s Step #4: 69800K .......... .......... .......... .......... .......... 58% 152M 0s Step #4: 69850K .......... .......... .......... .......... .......... 58% 191M 0s Step #4: 69900K .......... .......... .......... .......... .......... 58% 209M 0s Step #4: 69950K .......... .......... .......... .......... .......... 58% 201M 0s Step #4: 70000K .......... .......... .......... .......... .......... 58% 177M 0s Step #4: 70050K .......... .......... .......... .......... .......... 58% 212M 0s Step #4: 70100K .......... .......... .......... .......... .......... 58% 189M 0s Step #4: 70150K .......... .......... .......... .......... .......... 58% 210M 0s Step #4: 70200K .......... .......... .......... .......... .......... 58% 189M 0s Step #4: 70250K .......... .......... .......... .......... .......... 58% 169M 0s Step #4: 70300K .......... .......... .......... .......... .......... 58% 196M 0s Step #4: 70350K .......... .......... .......... .......... .......... 58% 218M 0s Step #4: 70400K .......... .......... .......... .......... .......... 58% 191M 0s Step #4: 70450K .......... .......... .......... .......... .......... 58% 180M 0s Step #4: 70500K .......... .......... .......... .......... .......... 58% 209M 0s Step #4: 70550K .......... .......... .......... .......... .......... 58% 200M 0s Step #4: 70600K .......... .......... .......... .......... .......... 58% 204M 0s Step #4: 70650K .......... .......... .......... .......... .......... 58% 177M 0s Step #4: 70700K .......... .......... .......... .......... .......... 58% 205M 0s Step #4: 70750K .......... .......... .......... .......... .......... 58% 220M 0s Step #4: 70800K .......... .......... .......... .......... .......... 58% 184M 0s Step #4: 70850K .......... .......... .......... .......... .......... 58% 223M 0s Step #4: 70900K .......... .......... .......... .......... .......... 59% 226M 0s Step #4: 70950K .......... .......... .......... .......... .......... 59% 207M 0s Step #4: 71000K .......... .......... .......... .......... .......... 59% 189M 0s Step #4: 71050K .......... .......... .......... .......... .......... 59% 215M 0s Step #4: 71100K .......... .......... .......... .......... .......... 59% 224M 0s Step #4: 71150K .......... .......... .......... .......... .......... 59% 222M 0s Step #4: 71200K .......... .......... .......... .......... .......... 59% 180M 0s Step #4: 71250K .......... .......... .......... .......... .......... 59% 159M 0s Step #4: 71300K .......... .......... .......... .......... .......... 59% 210M 0s Step #4: 71350K .......... .......... .......... .......... .......... 59% 210M 0s Step #4: 71400K .......... .......... .......... .......... .......... 59% 148M 0s Step #4: 71450K .......... .......... .......... .......... .......... 59% 100M 0s Step #4: 71500K .......... .......... .......... .......... .......... 59% 193M 0s Step #4: 71550K .......... .......... .......... .......... .......... 59% 133M 0s Step #4: 71600K .......... .......... .......... .......... .......... 59% 93.4M 0s Step #4: 71650K .......... .......... .......... .......... .......... 59% 192M 0s Step #4: 71700K .......... .......... .......... .......... .......... 59% 212M 0s Step #4: 71750K .......... .......... .......... .......... .......... 59% 210M 0s Step #4: 71800K .......... .......... .......... .......... .......... 59% 186M 0s Step #4: 71850K .......... .......... .......... .......... .......... 59% 207M 0s Step #4: 71900K .......... .......... .......... .......... .......... 59% 162M 0s Step #4: 71950K .......... .......... .......... .......... .......... 59% 136M 0s Step #4: 72000K .......... .......... .......... .......... .......... 59% 181M 0s Step #4: 72050K .......... .......... .......... .......... .......... 59% 210M 0s Step #4: 72100K .......... .......... .......... .......... .......... 60% 145M 0s Step #4: 72150K .......... .......... .......... .......... .......... 60% 206M 0s Step #4: 72200K .......... .......... .......... .......... .......... 60% 162M 0s Step #4: 72250K .......... .......... .......... .......... .......... 60% 168M 0s Step #4: 72300K .......... .......... .......... .......... .......... 60% 206M 0s Step #4: 72350K .......... .......... .......... .......... .......... 60% 207M 0s Step #4: 72400K .......... .......... .......... .......... .......... 60% 182M 0s Step #4: 72450K .......... .......... .......... .......... .......... 60% 201M 0s Step #4: 72500K .......... .......... .......... .......... .......... 60% 177M 0s Step #4: 72550K .......... .......... .......... .......... .......... 60% 193M 0s Step #4: 72600K .......... .......... .......... .......... .......... 60% 189M 0s Step #4: 72650K .......... .......... .......... .......... .......... 60% 192M 0s Step #4: 72700K .......... .......... .......... .......... .......... 60% 173M 0s Step #4: 72750K .......... .......... .......... .......... .......... 60% 207M 0s Step #4: 72800K .......... .......... .......... .......... .......... 60% 197M 0s Step #4: 72850K .......... .......... .......... .......... .......... 60% 206M 0s Step #4: 72900K .......... .......... .......... .......... .......... 60% 179M 0s Step #4: 72950K .......... .......... .......... .......... .......... 60% 191M 0s Step #4: 73000K .......... .......... .......... .......... .......... 60% 191M 0s Step #4: 73050K .......... .......... .......... .......... .......... 60% 195M 0s Step #4: 73100K .......... .......... .......... .......... .......... 60% 183M 0s Step #4: 73150K .......... .......... .......... .......... .......... 60% 198M 0s Step #4: 73200K .......... .......... .......... .......... .......... 60% 184M 0s Step #4: 73250K .......... .......... .......... .......... .......... 60% 185M 0s Step #4: 73300K .......... .......... .......... .......... .......... 61% 176M 0s Step #4: 73350K .......... .......... .......... .......... .......... 61% 209M 0s Step #4: 73400K .......... .......... .......... .......... .......... 61% 195M 0s Step #4: 73450K .......... .......... .......... .......... .......... 61% 193M 0s Step #4: 73500K .......... .......... .......... .......... .......... 61% 174M 0s Step #4: 73550K .......... .......... .......... .......... .......... 61% 218M 0s Step #4: 73600K .......... .......... .......... .......... .......... 61% 183M 0s Step #4: 73650K .......... .......... .......... .......... .......... 61% 207M 0s Step #4: 73700K .......... .......... .......... .......... .......... 61% 182M 0s Step #4: 73750K .......... .......... .......... .......... .......... 61% 217M 0s Step #4: 73800K .......... .......... .......... .......... .......... 61% 195M 0s Step #4: 73850K .......... .......... .......... .......... .......... 61% 213M 0s Step #4: 73900K .......... .......... .......... .......... .......... 61% 196M 0s Step #4: 73950K .......... .......... .......... .......... .......... 61% 196M 0s Step #4: 74000K .......... .......... .......... .......... .......... 61% 179M 0s Step #4: 74050K .......... .......... .......... .......... .......... 61% 192M 0s Step #4: 74100K .......... .......... .......... .......... .......... 61% 210M 0s Step #4: 74150K .......... .......... .......... .......... .......... 61% 212M 0s Step #4: 74200K .......... .......... .......... .......... .......... 61% 166M 0s Step #4: 74250K .......... .......... .......... .......... .......... 61% 204M 0s Step #4: 74300K .......... .......... .......... .......... .......... 61% 204M 0s Step #4: 74350K .......... .......... .......... .......... .......... 61% 193M 0s Step #4: 74400K .......... .......... .......... .......... .......... 61% 172M 0s Step #4: 74450K .......... .......... .......... .......... .......... 61% 190M 0s Step #4: 74500K .......... .......... .......... .......... .......... 62% 175M 0s Step #4: 74550K .......... .......... .......... .......... .......... 62% 197M 0s Step #4: 74600K .......... .......... .......... .......... .......... 62% 192M 0s Step #4: 74650K .......... .......... .......... .......... .......... 62% 207M 0s Step #4: 74700K .......... .......... .......... .......... .......... 62% 176M 0s Step #4: 74750K .......... .......... .......... .......... .......... 62% 191M 0s Step #4: 74800K .......... .......... .......... .......... .......... 62% 195M 0s Step #4: 74850K .......... .......... .......... .......... .......... 62% 172M 0s Step #4: 74900K .......... .......... .......... .......... .......... 62% 209M 0s Step #4: 74950K .......... .......... .......... .......... .......... 62% 212M 0s Step #4: 75000K .......... .......... .......... .......... .......... 62% 183M 0s Step #4: 75050K .......... .......... .......... .......... .......... 62% 184M 0s Step #4: 75100K .......... .......... .......... .......... .......... 62% 200M 0s Step #4: 75150K .......... .......... .......... .......... .......... 62% 202M 0s Step #4: 75200K .......... .......... .......... .......... .......... 62% 195M 0s Step #4: 75250K .......... .......... .......... .......... .......... 62% 197M 0s Step #4: 75300K .......... .......... .......... .......... .......... 62% 204M 0s Step #4: 75350K .......... .......... .......... .......... .......... 62% 196M 0s Step #4: 75400K .......... .......... .......... .......... .......... 62% 203M 0s Step #4: 75450K .......... .......... .......... .......... .......... 62% 214M 0s Step #4: 75500K .......... .......... .......... .......... .......... 62% 210M 0s Step #4: 75550K .......... .......... .......... .......... .......... 62% 172M 0s Step #4: 75600K .......... .......... .......... .......... .......... 62% 206M 0s Step #4: 75650K .......... .......... .......... .......... .......... 62% 211M 0s Step #4: 75700K .......... .......... .......... .......... .......... 63% 205M 0s Step #4: 75750K .......... .......... .......... .......... .......... 63% 194M 0s Step #4: 75800K .......... .......... .......... .......... .......... 63% 157M 0s Step #4: 75850K .......... .......... .......... .......... .......... 63% 157M 0s Step #4: 75900K .......... .......... .......... .......... .......... 63% 204M 0s Step #4: 75950K .......... .......... .......... .......... .......... 63% 199M 0s Step #4: 76000K .......... .......... .......... .......... .......... 63% 196M 0s Step #4: 76050K .......... .......... .......... .......... .......... 63% 173M 0s Step #4: 76100K .......... .......... .......... .......... .......... 63% 199M 0s Step #4: 76150K .......... .......... .......... .......... .......... 63% 174M 0s Step #4: 76200K .......... .......... .......... .......... .......... 63% 198M 0s Step #4: 76250K .......... .......... .......... .......... .......... 63% 185M 0s Step #4: 76300K .......... .......... .......... .......... .......... 63% 201M 0s Step #4: 76350K .......... .......... .......... .......... .......... 63% 185M 0s Step #4: 76400K .......... .......... .......... .......... .......... 63% 208M 0s Step #4: 76450K .......... .......... .......... .......... .......... 63% 200M 0s Step #4: 76500K .......... .......... .......... .......... .......... 63% 194M 0s Step #4: 76550K .......... .......... .......... .......... .......... 63% 158M 0s Step #4: 76600K .......... .......... .......... .......... .......... 63% 215M 0s Step #4: 76650K .......... .......... .......... .......... .......... 63% 189M 0s Step #4: 76700K .......... .......... .......... .......... .......... 63% 204M 0s Step #4: 76750K .......... .......... .......... .......... .......... 63% 182M 0s Step #4: 76800K .......... .......... .......... .......... .......... 63% 197M 0s Step #4: 76850K .......... .......... .......... .......... .......... 63% 207M 0s Step #4: 76900K .......... .......... .......... .......... .......... 64% 219M 0s Step #4: 76950K .......... .......... .......... .......... .......... 64% 196M 0s Step #4: 77000K .......... .......... .......... .......... .......... 64% 182M 0s Step #4: 77050K .......... .......... .......... .......... .......... 64% 207M 0s Step #4: 77100K .......... .......... .......... .......... .......... 64% 220M 0s Step #4: 77150K .......... .......... .......... .......... .......... 64% 211M 0s Step #4: 77200K .......... .......... .......... .......... .......... 64% 188M 0s Step #4: 77250K .......... .......... .......... .......... .......... 64% 207M 0s Step #4: 77300K .......... .......... .......... .......... .......... 64% 202M 0s Step #4: 77350K .......... .......... .......... .......... .......... 64% 151M 0s Step #4: 77400K .......... .......... .......... .......... .......... 64% 206M 0s Step #4: 77450K .......... .......... .......... .......... .......... 64% 168M 0s Step #4: 77500K .......... .......... .......... .......... .......... 64% 216M 0s Step #4: 77550K .......... .......... .......... .......... .......... 64% 199M 0s Step #4: 77600K .......... .......... .......... .......... .......... 64% 181M 0s Step #4: 77650K .......... .......... .......... .......... .......... 64% 204M 0s Step #4: 77700K .......... .......... .......... .......... .......... 64% 179M 0s Step #4: 77750K .......... .......... .......... .......... .......... 64% 205M 0s Step #4: 77800K .......... .......... .......... .......... .......... 64% 197M 0s Step #4: 77850K .......... .......... .......... .......... .......... 64% 214M 0s Step #4: 77900K .......... .......... .......... .......... .......... 64% 207M 0s Step #4: 77950K .......... .......... .......... .......... .......... 64% 201M 0s Step #4: 78000K .......... .......... .......... .......... .......... 64% 171M 0s Step #4: 78050K .......... .......... .......... .......... .......... 64% 203M 0s Step #4: 78100K .......... .......... .......... .......... .......... 65% 170M 0s Step #4: 78150K .......... .......... .......... .......... .......... 65% 98.0M 0s Step #4: 78200K .......... .......... .......... .......... .......... 65% 149M 0s Step #4: 78250K .......... .......... .......... .......... .......... 65% 199M 0s Step #4: 78300K .......... .......... .......... .......... .......... 65% 195M 0s Step #4: 78350K .......... .......... .......... .......... .......... 65% 208M 0s Step #4: 78400K .......... .......... .......... .......... .......... 65% 205M 0s Step #4: 78450K .......... .......... .......... .......... .......... 65% 176M 0s Step #4: 78500K .......... .......... .......... .......... .......... 65% 203M 0s Step #4: 78550K .......... .......... .......... .......... .......... 65% 209M 0s Step #4: 78600K .......... .......... .......... .......... .......... 65% 179M 0s Step #4: 78650K .......... .......... .......... .......... .......... 65% 184M 0s Step #4: 78700K .......... .......... .......... .......... .......... 65% 205M 0s Step #4: 78750K .......... .......... .......... .......... .......... 65% 216M 0s Step #4: 78800K .......... .......... .......... .......... .......... 65% 171M 0s Step #4: 78850K .......... .......... .......... .......... .......... 65% 217M 0s Step #4: 78900K .......... .......... .......... .......... .......... 65% 199M 0s Step #4: 78950K .......... .......... .......... .......... .......... 65% 223M 0s Step #4: 79000K .......... .......... .......... .......... .......... 65% 181M 0s Step #4: 79050K .......... .......... .......... .......... .......... 65% 175M 0s Step #4: 79100K .......... .......... .......... .......... .......... 65% 203M 0s Step #4: 79150K .......... .......... .......... .......... .......... 65% 209M 0s Step #4: 79200K .......... .......... .......... .......... .......... 65% 188M 0s Step #4: 79250K .......... .......... .......... .......... .......... 65% 189M 0s Step #4: 79300K .......... .......... .......... .......... .......... 66% 172M 0s Step #4: 79350K .......... .......... .......... .......... .......... 66% 206M 0s Step #4: 79400K .......... .......... .......... .......... .......... 66% 203M 0s Step #4: 79450K .......... .......... .......... .......... .......... 66% 175M 0s Step #4: 79500K .......... .......... .......... .......... .......... 66% 190M 0s Step #4: 79550K .......... .......... .......... .......... .......... 66% 208M 0s Step #4: 79600K .......... .......... .......... .......... .......... 66% 208M 0s Step #4: 79650K .......... .......... .......... .......... .......... 66% 156M 0s Step #4: 79700K .......... .......... .......... .......... .......... 66% 209M 0s Step #4: 79750K .......... .......... .......... .......... .......... 66% 207M 0s Step #4: 79800K .......... .......... .......... .......... .......... 66% 215M 0s Step #4: 79850K .......... .......... .......... .......... .......... 66% 193M 0s Step #4: 79900K .......... .......... .......... .......... .......... 66% 215M 0s Step #4: 79950K .......... .......... .......... .......... .......... 66% 227M 0s Step #4: 80000K .......... .......... .......... .......... .......... 66% 184M 0s Step #4: 80050K .......... .......... .......... .......... .......... 66% 210M 0s Step #4: 80100K .......... .......... .......... .......... .......... 66% 173M 0s Step #4: 80150K .......... .......... .......... .......... .......... 66% 201M 0s Step #4: 80200K .......... .......... .......... .......... .......... 66% 130M 0s Step #4: 80250K .......... .......... .......... .......... .......... 66% 171M 0s Step #4: 80300K .......... .......... .......... .......... .......... 66% 175M 0s Step #4: 80350K .......... .......... .......... .......... .......... 66% 181M 0s Step #4: 80400K .......... .......... .......... .......... .......... 66% 196M 0s Step #4: 80450K .......... .......... .......... .......... .......... 66% 158M 0s Step #4: 80500K .......... .......... .......... .......... .......... 66% 206M 0s Step #4: 80550K .......... .......... .......... .......... .......... 67% 206M 0s Step #4: 80600K .......... .......... .......... .......... .......... 67% 201M 0s Step #4: 80650K .......... .......... .......... .......... .......... 67% 172M 0s Step #4: 80700K .......... .......... .......... .......... .......... 67% 185M 0s Step #4: 80750K .......... .......... .......... .......... .......... 67% 207M 0s Step #4: 80800K .......... .......... .......... .......... .......... 67% 220M 0s Step #4: 80850K .......... .......... .......... .......... .......... 67% 166M 0s Step #4: 80900K .......... .......... .......... .......... .......... 67% 196M 0s Step #4: 80950K .......... .......... .......... .......... .......... 67% 183M 0s Step #4: 81000K .......... .......... .......... .......... .......... 67% 167M 0s Step #4: 81050K .......... .......... .......... .......... .......... 67% 237M 0s Step #4: 81100K .......... .......... .......... .......... .......... 67% 188M 0s Step #4: 81150K .......... .......... .......... .......... .......... 67% 200M 0s Step #4: 81200K .......... .......... .......... .......... .......... 67% 163M 0s Step #4: 81250K .......... .......... .......... .......... .......... 67% 211M 0s Step #4: 81300K .......... .......... .......... .......... .......... 67% 193M 0s Step #4: 81350K .......... .......... .......... .......... .......... 67% 168M 0s Step #4: 81400K .......... .......... .......... .......... .......... 67% 181M 0s Step #4: 81450K .......... .......... .......... .......... .......... 67% 169M 0s Step #4: 81500K .......... .......... .......... .......... .......... 67% 184M 0s Step #4: 81550K .......... .......... .......... .......... .......... 67% 184M 0s Step #4: 81600K .......... .......... .......... .......... .......... 67% 190M 0s Step #4: 81650K .......... .......... .......... .......... .......... 67% 181M 0s Step #4: 81700K .......... .......... .......... .......... .......... 67% 205M 0s Step #4: 81750K .......... .......... .......... .......... .......... 68% 209M 0s Step #4: 81800K .......... .......... .......... .......... .......... 68% 217M 0s Step #4: 81850K .......... .......... .......... .......... .......... 68% 186M 0s Step #4: 81900K .......... .......... .......... .......... .......... 68% 224M 0s Step #4: 81950K .......... .......... .......... .......... .......... 68% 221M 0s Step #4: 82000K .......... .......... .......... .......... .......... 68% 177M 0s Step #4: 82050K .......... .......... .......... .......... .......... 68% 229M 0s Step #4: 82100K .......... .......... .......... .......... .......... 68% 221M 0s Step #4: 82150K .......... .......... .......... .......... .......... 68% 206M 0s Step #4: 82200K .......... .......... .......... .......... .......... 68% 159M 0s Step #4: 82250K .......... .......... .......... .......... .......... 68% 201M 0s Step #4: 82300K .......... .......... .......... .......... .......... 68% 214M 0s Step #4: 82350K .......... .......... .......... .......... .......... 68% 187M 0s Step #4: 82400K .......... .......... .......... .......... .......... 68% 190M 0s Step #4: 82450K .......... .......... .......... .......... .......... 68% 169M 0s Step #4: 82500K .......... .......... .......... .......... .......... 68% 208M 0s Step #4: 82550K .......... .......... .......... .......... .......... 68% 213M 0s Step #4: 82600K .......... .......... .......... .......... .......... 68% 201M 0s Step #4: 82650K .......... .......... .......... .......... .......... 68% 198M 0s Step #4: 82700K .......... .......... .......... .......... .......... 68% 177M 0s Step #4: 82750K .......... .......... .......... .......... .......... 68% 204M 0s Step #4: 82800K .......... .......... .......... .......... .......... 68% 195M 0s Step #4: 82850K .......... .......... .......... .......... .......... 68% 193M 0s Step #4: 82900K .......... .......... .......... .......... .......... 68% 177M 0s Step #4: 82950K .......... .......... .......... .......... .......... 69% 208M 0s Step #4: 83000K .......... .......... .......... .......... .......... 69% 191M 0s Step #4: 83050K .......... .......... .......... .......... .......... 69% 224M 0s Step #4: 83100K .......... .......... .......... .......... .......... 69% 211M 0s Step #4: 83150K .......... .......... .......... .......... .......... 69% 203M 0s Step #4: 83200K .......... .......... .......... .......... .......... 69% 147M 0s Step #4: 83250K .......... .......... .......... .......... .......... 69% 190M 0s Step #4: 83300K .......... .......... .......... .......... .......... 69% 125M 0s Step #4: 83350K .......... .......... .......... .......... .......... 69% 194M 0s Step #4: 83400K .......... .......... .......... .......... .......... 69% 162M 0s Step #4: 83450K .......... .......... .......... .......... .......... 69% 216M 0s Step #4: 83500K .......... .......... .......... .......... .......... 69% 175M 0s Step #4: 83550K .......... .......... .......... .......... .......... 69% 154M 0s Step #4: 83600K .......... .......... .......... .......... .......... 69% 169M 0s Step #4: 83650K .......... .......... .......... .......... .......... 69% 198M 0s Step #4: 83700K .......... .......... .......... .......... .......... 69% 203M 0s Step #4: 83750K .......... .......... .......... .......... .......... 69% 174M 0s Step #4: 83800K .......... .......... .......... .......... .......... 69% 207M 0s Step #4: 83850K .......... .......... .......... .......... .......... 69% 211M 0s Step #4: 83900K .......... .......... .......... .......... .......... 69% 186M 0s Step #4: 83950K .......... .......... .......... .......... .......... 69% 173M 0s Step #4: 84000K .......... .......... .......... .......... .......... 69% 208M 0s Step #4: 84050K .......... .......... .......... .......... .......... 69% 212M 0s Step #4: 84100K .......... .......... .......... .......... .......... 69% 188M 0s Step #4: 84150K .......... .......... .......... .......... .......... 70% 207M 0s Step #4: 84200K .......... .......... .......... .......... .......... 70% 209M 0s Step #4: 84250K .......... .......... .......... .......... .......... 70% 185M 0s Step #4: 84300K .......... .......... .......... .......... .......... 70% 177M 0s Step #4: 84350K .......... .......... .......... .......... .......... 70% 119M 0s Step #4: 84400K .......... .......... .......... .......... .......... 70% 167M 0s Step #4: 84450K .......... .......... .......... .......... .......... 70% 202M 0s Step #4: 84500K .......... .......... .......... .......... .......... 70% 161M 0s Step #4: 84550K .......... .......... .......... .......... .......... 70% 194M 0s Step #4: 84600K .......... .......... .......... .......... .......... 70% 205M 0s Step #4: 84650K .......... .......... .......... .......... .......... 70% 210M 0s Step #4: 84700K .......... .......... .......... .......... .......... 70% 171M 0s Step #4: 84750K .......... .......... .......... .......... .......... 70% 201M 0s Step #4: 84800K .......... .......... .......... .......... .......... 70% 206M 0s Step #4: 84850K .......... .......... .......... .......... .......... 70% 181M 0s Step #4: 84900K .......... .......... .......... .......... .......... 70% 143M 0s Step #4: 84950K .......... .......... .......... .......... .......... 70% 198M 0s Step #4: 85000K .......... .......... .......... .......... .......... 70% 190M 0s Step #4: 85050K .......... .......... .......... .......... .......... 70% 192M 0s Step #4: 85100K .......... .......... .......... .......... .......... 70% 185M 0s Step #4: 85150K .......... .......... .......... .......... .......... 70% 210M 0s Step #4: 85200K .......... .......... .......... .......... .......... 70% 179M 0s Step #4: 85250K .......... .......... .......... .......... .......... 70% 198M 0s Step #4: 85300K .......... .......... .......... .......... .......... 70% 181M 0s Step #4: 85350K .......... .......... .......... .......... .......... 71% 207M 0s Step #4: 85400K .......... .......... .......... .......... .......... 71% 179M 0s Step #4: 85450K .......... .......... .......... .......... .......... 71% 197M 0s Step #4: 85500K .......... .......... .......... .......... .......... 71% 197M 0s Step #4: 85550K .......... .......... .......... .......... .......... 71% 210M 0s Step #4: 85600K .......... .......... .......... .......... .......... 71% 185M 0s Step #4: 85650K .......... .......... .......... .......... .......... 71% 206M 0s Step #4: 85700K .......... .......... .......... .......... .......... 71% 215M 0s Step #4: 85750K .......... .......... .......... .......... .......... 71% 209M 0s Step #4: 85800K .......... .......... .......... .......... .......... 71% 170M 0s Step #4: 85850K .......... .......... .......... .......... .......... 71% 196M 0s Step #4: 85900K .......... .......... .......... .......... .......... 71% 124M 0s Step #4: 85950K .......... .......... .......... .......... .......... 71% 207M 0s Step #4: 86000K .......... .......... .......... .......... .......... 71% 155M 0s Step #4: 86050K .......... .......... .......... .......... .......... 71% 174M 0s Step #4: 86100K .......... .......... .......... .......... .......... 71% 216M 0s Step #4: 86150K .......... .......... .......... .......... .......... 71% 199M 0s Step #4: 86200K .......... .......... .......... .......... .......... 71% 213M 0s Step #4: 86250K .......... .......... .......... .......... .......... 71% 179M 0s Step #4: 86300K .......... .......... .......... .......... .......... 71% 183M 0s Step #4: 86350K .......... .......... .......... .......... .......... 71% 182M 0s Step #4: 86400K .......... .......... .......... .......... .......... 71% 196M 0s Step #4: 86450K .......... .......... .......... .......... .......... 71% 173M 0s Step #4: 86500K .......... .......... .......... .......... .......... 71% 205M 0s Step #4: 86550K .......... .......... .......... .......... .......... 72% 216M 0s Step #4: 86600K .......... .......... .......... .......... .......... 72% 178M 0s Step #4: 86650K .......... .......... .......... .......... .......... 72% 209M 0s Step #4: 86700K .......... .......... .......... .......... .......... 72% 208M 0s Step #4: 86750K .......... .......... .......... .......... .......... 72% 175M 0s Step #4: 86800K .......... .......... .......... .......... .......... 72% 203M 0s Step #4: 86850K .......... .......... .......... .......... .......... 72% 209M 0s Step #4: 86900K .......... .......... .......... .......... .......... 72% 211M 0s Step #4: 86950K .......... .......... .......... .......... .......... 72% 188M 0s Step #4: 87000K .......... .......... .......... .......... .......... 72% 175M 0s Step #4: 87050K .......... .......... .......... .......... .......... 72% 215M 0s Step #4: 87100K .......... .......... .......... .......... .......... 72% 197M 0s Step #4: 87150K .......... .......... .......... .......... .......... 72% 196M 0s Step #4: 87200K .......... .......... .......... .......... .......... 72% 176M 0s Step #4: 87250K .......... .......... .......... .......... .......... 72% 211M 0s Step #4: 87300K .......... .......... .......... .......... .......... 72% 214M 0s Step #4: 87350K .......... .......... .......... .......... .......... 72% 207M 0s Step #4: 87400K .......... .......... .......... .......... .......... 72% 159M 0s Step #4: 87450K .......... .......... .......... .......... .......... 72% 206M 0s Step #4: 87500K .......... .......... .......... .......... .......... 72% 216M 0s Step #4: 87550K .......... .......... .......... .......... .......... 72% 215M 0s Step #4: 87600K .......... .......... .......... .......... .......... 72% 177M 0s Step #4: 87650K .......... .......... .......... .......... .......... 72% 202M 0s Step #4: 87700K .......... .......... .......... .......... .......... 72% 209M 0s Step #4: 87750K .......... .......... .......... .......... .......... 73% 215M 0s Step #4: 87800K .......... .......... .......... .......... .......... 73% 168M 0s Step #4: 87850K .......... .......... .......... .......... .......... 73% 229M 0s Step #4: 87900K .......... .......... .......... .......... .......... 73% 194M 0s Step #4: 87950K .......... .......... .......... .......... .......... 73% 182M 0s Step #4: 88000K .......... .......... .......... .......... .......... 73% 210M 0s Step #4: 88050K .......... .......... .......... .......... .......... 73% 203M 0s Step #4: 88100K .......... .......... .......... .......... .......... 73% 218M 0s Step #4: 88150K .......... .......... .......... .......... .......... 73% 204M 0s Step #4: 88200K .......... .......... .......... .......... .......... 73% 187M 0s Step #4: 88250K .......... .......... .......... .......... .......... 73% 217M 0s Step #4: 88300K .......... .......... .......... .......... .......... 73% 199M 0s Step #4: 88350K .......... .......... .......... .......... .......... 73% 215M 0s Step #4: 88400K .......... .......... .......... .......... .......... 73% 191M 0s Step #4: 88450K .......... .......... .......... .......... .......... 73% 210M 0s Step #4: 88500K .......... .......... .......... .......... .......... 73% 216M 0s Step #4: 88550K .......... .......... .......... .......... .......... 73% 187M 0s Step #4: 88600K .......... .......... .......... .......... .......... 73% 169M 0s Step #4: 88650K .......... .......... .......... .......... .......... 73% 198M 0s Step #4: 88700K .......... .......... .......... .......... .......... 73% 201M 0s Step #4: 88750K .......... .......... .......... .......... .......... 73% 211M 0s Step #4: 88800K .......... .......... .......... .......... .......... 73% 188M 0s Step #4: 88850K .......... .......... .......... .......... .......... 73% 223M 0s Step #4: 88900K .......... .......... .......... .......... .......... 73% 182M 0s Step #4: 88950K .......... .......... .......... .......... .......... 74% 213M 0s Step #4: 89000K .......... .......... .......... .......... .......... 74% 211M 0s Step #4: 89050K .......... .......... .......... .......... .......... 74% 189M 0s Step #4: 89100K .......... .......... .......... .......... .......... 74% 228M 0s Step #4: 89150K .......... .......... .......... .......... .......... 74% 224M 0s Step #4: 89200K .......... .......... .......... .......... .......... 74% 186M 0s Step #4: 89250K .......... .......... .......... .......... .......... 74% 91.8M 0s Step #4: 89300K .......... .......... .......... .......... .......... 74% 120M 0s Step #4: 89350K .......... .......... .......... .......... .......... 74% 159M 0s Step #4: 89400K .......... .......... .......... .......... .......... 74% 125M 0s Step #4: 89450K .......... .......... .......... .......... .......... 74% 202M 0s Step #4: 89500K .......... .......... .......... .......... .......... 74% 212M 0s Step #4: 89550K .......... .......... .......... .......... .......... 74% 198M 0s Step #4: 89600K .......... .......... .......... .......... .......... 74% 216M 0s Step #4: 89650K .......... .......... .......... .......... .......... 74% 182M 0s Step #4: 89700K .......... .......... .......... .......... .......... 74% 211M 0s Step #4: 89750K .......... .......... .......... .......... .......... 74% 208M 0s Step #4: 89800K .......... .......... .......... .......... .......... 74% 200M 0s Step #4: 89850K .......... .......... .......... .......... .......... 74% 213M 0s Step #4: 89900K .......... .......... .......... .......... .......... 74% 188M 0s Step #4: 89950K .......... .......... .......... .......... .......... 74% 209M 0s Step #4: 90000K .......... .......... .......... .......... .......... 74% 207M 0s Step #4: 90050K .......... .......... .......... .......... .......... 74% 234M 0s Step #4: 90100K .......... .......... .......... .......... .......... 74% 192M 0s Step #4: 90150K .......... .......... .......... .......... .......... 75% 220M 0s Step #4: 90200K .......... .......... .......... .......... .......... 75% 194M 0s Step #4: 90250K .......... .......... .......... .......... .......... 75% 220M 0s Step #4: 90300K .......... .......... .......... .......... .......... 75% 225M 0s Step #4: 90350K .......... .......... .......... .......... .......... 75% 208M 0s Step #4: 90400K .......... .......... .......... .......... .......... 75% 186M 0s Step #4: 90450K .......... .......... .......... .......... .......... 75% 215M 0s Step #4: 90500K .......... .......... .......... .......... .......... 75% 219M 0s Step #4: 90550K .......... .......... .......... .......... .......... 75% 199M 0s Step #4: 90600K .......... .......... .......... .......... .......... 75% 163M 0s Step #4: 90650K .......... .......... .......... .......... .......... 75% 228M 0s Step #4: 90700K .......... .......... .......... .......... .......... 75% 191M 0s Step #4: 90750K .......... .......... .......... .......... .......... 75% 208M 0s Step #4: 90800K .......... .......... .......... .......... .......... 75% 179M 0s Step #4: 90850K .......... .......... .......... .......... .......... 75% 141M 0s Step #4: 90900K .......... .......... .......... .......... .......... 75% 195M 0s Step #4: 90950K .......... .......... .......... .......... .......... 75% 222M 0s Step #4: 91000K .......... .......... .......... .......... .......... 75% 201M 0s Step #4: 91050K .......... .......... .......... .......... .......... 75% 199M 0s Step #4: 91100K .......... .......... .......... .......... .......... 75% 198M 0s Step #4: 91150K .......... .......... .......... .......... .......... 75% 193M 0s Step #4: 91200K .......... .......... .......... .......... .......... 75% 222M 0s Step #4: 91250K .......... .......... .......... .......... .......... 75% 178M 0s Step #4: 91300K .......... .......... .......... .......... .......... 75% 211M 0s Step #4: 91350K .......... .......... .......... .......... .......... 76% 175M 0s Step #4: 91400K .......... .......... .......... .......... .......... 76% 187M 0s Step #4: 91450K .......... .......... .......... .......... .......... 76% 180M 0s Step #4: 91500K .......... .......... .......... .......... .......... 76% 199M 0s Step #4: 91550K .......... .......... .......... .......... .......... 76% 203M 0s Step #4: 91600K .......... .......... .......... .......... .......... 76% 240M 0s Step #4: 91650K .......... .......... .......... .......... .......... 76% 180M 0s Step #4: 91700K .......... .......... .......... .......... .......... 76% 228M 0s Step #4: 91750K .......... .......... .......... .......... .......... 76% 203M 0s Step #4: 91800K .......... .......... .......... .......... .......... 76% 182M 0s Step #4: 91850K .......... .......... .......... .......... .......... 76% 211M 0s Step #4: 91900K .......... .......... .......... .......... .......... 76% 208M 0s Step #4: 91950K .......... .......... .......... .......... .......... 76% 179M 0s Step #4: 92000K .......... .......... .......... .......... .......... 76% 131M 0s Step #4: 92050K .......... .......... .......... .......... .......... 76% 208M 0s Step #4: 92100K .......... .......... .......... .......... .......... 76% 213M 0s Step #4: 92150K .......... .......... .......... .......... .......... 76% 181M 0s Step #4: 92200K .......... .......... .......... .......... .......... 76% 178M 0s Step #4: 92250K .......... .......... .......... .......... .......... 76% 190M 0s Step #4: 92300K .......... .......... .......... .......... .......... 76% 229M 0s Step #4: 92350K .......... .......... .......... .......... .......... 76% 185M 0s Step #4: 92400K .......... .......... .......... .......... .......... 76% 161M 0s Step #4: 92450K .......... .......... .......... .......... .......... 76% 187M 0s Step #4: 92500K .......... .......... .......... .......... .......... 76% 206M 0s Step #4: 92550K .......... .......... .......... .......... .......... 77% 219M 0s Step #4: 92600K .......... .......... .......... .......... .......... 77% 172M 0s Step #4: 92650K .......... .......... .......... .......... .......... 77% 206M 0s Step #4: 92700K .......... .......... .......... .......... .......... 77% 186M 0s Step #4: 92750K .......... .......... .......... .......... .......... 77% 214M 0s Step #4: 92800K .......... .......... .......... .......... .......... 77% 203M 0s Step #4: 92850K .......... .......... .......... .......... .......... 77% 192M 0s Step #4: 92900K .......... .......... .......... .......... .......... 77% 162M 0s Step #4: 92950K .......... .......... .......... .......... .......... 77% 86.2M 0s Step #4: 93000K .......... .......... .......... .......... .......... 77% 145M 0s Step #4: 93050K .......... .......... .......... .......... .......... 77% 173M 0s Step #4: 93100K .......... .......... .......... .......... .......... 77% 172M 0s Step #4: 93150K .......... .......... .......... .......... .......... 77% 168M 0s Step #4: 93200K .......... .......... .......... .......... .......... 77% 154M 0s Step #4: 93250K .......... .......... .......... .......... .......... 77% 167M 0s Step #4: 93300K .......... .......... .......... .......... .......... 77% 164M 0s Step #4: 93350K .......... .......... .......... .......... .......... 77% 144M 0s Step #4: 93400K .......... .......... .......... .......... .......... 77% 129M 0s Step #4: 93450K .......... .......... .......... .......... .......... 77% 159M 0s Step #4: 93500K .......... .......... .......... .......... .......... 77% 194M 0s Step #4: 93550K .......... .......... .......... .......... .......... 77% 120M 0s Step #4: 93600K .......... .......... .......... .......... .......... 77% 119M 0s Step #4: 93650K .......... .......... .......... .......... .......... 77% 148M 0s Step #4: 93700K .......... .......... .......... .......... .......... 77% 176M 0s Step #4: 93750K .......... .......... .......... .......... .......... 78% 156M 0s Step #4: 93800K .......... .......... .......... .......... .......... 78% 145M 0s Step #4: 93850K .......... .......... .......... .......... .......... 78% 167M 0s Step #4: 93900K .......... .......... .......... .......... .......... 78% 149M 0s Step #4: 93950K .......... .......... .......... .......... .......... 78% 167M 0s Step #4: 94000K .......... .......... .......... .......... .......... 78% 169M 0s Step #4: 94050K .......... .......... .......... .......... .......... 78% 144M 0s Step #4: 94100K .......... .......... .......... .......... .......... 78% 169M 0s Step #4: 94150K .......... .......... .......... .......... .......... 78% 170M 0s Step #4: 94200K .......... .......... .......... .......... .......... 78% 146M 0s Step #4: 94250K .......... .......... .......... .......... .......... 78% 202M 0s Step #4: 94300K .......... .......... .......... .......... .......... 78% 206M 0s Step #4: 94350K .......... .......... .......... .......... .......... 78% 201M 0s Step #4: 94400K .......... .......... .......... .......... .......... 78% 174M 0s Step #4: 94450K .......... .......... .......... .......... .......... 78% 191M 0s Step #4: 94500K .......... .......... .......... .......... .......... 78% 189M 0s Step #4: 94550K .......... .......... .......... .......... .......... 78% 197M 0s Step #4: 94600K .......... .......... .......... .......... .......... 78% 168M 0s Step #4: 94650K .......... .......... .......... .......... .......... 78% 211M 0s Step #4: 94700K .......... .......... .......... .......... .......... 78% 161M 0s Step #4: 94750K .......... .......... .......... .......... .......... 78% 155M 0s Step #4: 94800K .......... .......... .......... .......... .......... 78% 202M 0s Step #4: 94850K .......... .......... .......... .......... .......... 78% 133M 0s Step #4: 94900K .......... .......... .......... .......... .......... 78% 155M 0s Step #4: 94950K .......... .......... .......... .......... .......... 79% 154M 0s Step #4: 95000K .......... .......... .......... .......... .......... 79% 166M 0s Step #4: 95050K .......... .......... .......... .......... .......... 79% 136M 0s Step #4: 95100K .......... .......... .......... .......... .......... 79% 186M 0s Step #4: 95150K .......... .......... .......... .......... .......... 79% 176M 0s Step #4: 95200K .......... .......... .......... .......... .......... 79% 123M 0s Step #4: 95250K .......... .......... .......... .......... .......... 79% 155M 0s Step #4: 95300K .......... .......... .......... .......... .......... 79% 170M 0s Step #4: 95350K .......... .......... .......... .......... .......... 79% 159M 0s Step #4: 95400K .......... .......... .......... .......... .......... 79% 144M 0s Step #4: 95450K .......... .......... .......... .......... .......... 79% 131M 0s Step #4: 95500K .......... .......... .......... .......... .......... 79% 143M 0s Step #4: 95550K .......... .......... .......... .......... .......... 79% 154M 0s Step #4: 95600K .......... .......... .......... .......... .......... 79% 138M 0s Step #4: 95650K .......... .......... .......... .......... .......... 79% 153M 0s Step #4: 95700K .......... .......... .......... .......... .......... 79% 148M 0s Step #4: 95750K .......... .......... .......... .......... .......... 79% 158M 0s Step #4: 95800K .......... .......... .......... .......... .......... 79% 145M 0s Step #4: 95850K .......... .......... .......... .......... .......... 79% 164M 0s Step #4: 95900K .......... .......... .......... .......... .......... 79% 198M 0s Step #4: 95950K .......... .......... .......... .......... .......... 79% 175M 0s Step #4: 96000K .......... .......... .......... .......... .......... 79% 199M 0s Step #4: 96050K .......... .......... .......... .......... .......... 79% 171M 0s Step #4: 96100K .......... .......... .......... .......... .......... 79% 194M 0s Step #4: 96150K .......... .......... .......... .......... .......... 80% 226M 0s Step #4: 96200K .......... .......... .......... .......... .......... 80% 174M 0s Step #4: 96250K .......... .......... .......... .......... .......... 80% 170M 0s Step #4: 96300K .......... .......... .......... .......... .......... 80% 182M 0s Step #4: 96350K .......... .......... .......... .......... .......... 80% 213M 0s Step #4: 96400K .......... .......... .......... .......... .......... 80% 174M 0s Step #4: 96450K .......... .......... .......... .......... .......... 80% 204M 0s Step #4: 96500K .......... .......... .......... .......... .......... 80% 224M 0s Step #4: 96550K .......... .......... .......... .......... .......... 80% 237M 0s Step #4: 96600K .......... .......... .......... .......... .......... 80% 165M 0s Step #4: 96650K .......... .......... .......... .......... .......... 80% 130M 0s Step #4: 96700K .......... .......... .......... .......... .......... 80% 209M 0s Step #4: 96750K .......... .......... .......... .......... .......... 80% 221M 0s Step #4: 96800K .......... .......... .......... .......... .......... 80% 187M 0s Step #4: 96850K .......... .......... .......... .......... .......... 80% 186M 0s Step #4: 96900K .......... .......... .......... .......... .......... 80% 212M 0s Step #4: 96950K .......... .......... .......... .......... .......... 80% 211M 0s Step #4: 97000K .......... .......... .......... .......... .......... 80% 189M 0s Step #4: 97050K .......... .......... .......... .......... .......... 80% 128M 0s Step #4: 97100K .......... .......... .......... .......... .......... 80% 162M 0s Step #4: 97150K .......... .......... .......... .......... .......... 80% 181M 0s Step #4: 97200K .......... .......... .......... .......... .......... 80% 163M 0s Step #4: 97250K .......... .......... .......... .......... .......... 80% 145M 0s Step #4: 97300K .......... .......... .......... .......... .......... 80% 151M 0s Step #4: 97350K .......... .......... .......... .......... .......... 81% 149M 0s Step #4: 97400K .......... .......... .......... .......... .......... 81% 160M 0s Step #4: 97450K .......... .......... .......... .......... .......... 81% 209M 0s Step #4: 97500K .......... .......... .......... .......... .......... 81% 174M 0s Step #4: 97550K .......... .......... .......... .......... .......... 81% 199M 0s Step #4: 97600K .......... .......... .......... .......... .......... 81% 187M 0s Step #4: 97650K .......... .......... .......... .......... .......... 81% 177M 0s Step #4: 97700K .......... .......... .......... .......... .......... 81% 168M 0s Step #4: 97750K .......... .......... .......... .......... .......... 81% 190M 0s Step #4: 97800K .......... .......... .......... .......... .......... 81% 155M 0s Step #4: 97850K .......... .......... .......... .......... .......... 81% 172M 0s Step #4: 97900K .......... .......... .......... .......... .......... 81% 169M 0s Step #4: 97950K .......... .......... .......... .......... .......... 81% 195M 0s Step #4: 98000K .......... .......... .......... .......... .......... 81% 165M 0s Step #4: 98050K .......... .......... .......... .......... .......... 81% 198M 0s Step #4: 98100K .......... .......... .......... .......... .......... 81% 176M 0s Step #4: 98150K .......... .......... .......... .......... .......... 81% 181M 0s Step #4: 98200K .......... .......... .......... .......... .......... 81% 157M 0s Step #4: 98250K .......... .......... .......... .......... .......... 81% 138M 0s Step #4: 98300K .......... .......... .......... .......... .......... 81% 148M 0s Step #4: 98350K .......... .......... .......... .......... .......... 81% 102M 0s Step #4: 98400K .......... .......... .......... .......... .......... 81% 133M 0s Step #4: 98450K .......... .......... .......... .......... .......... 81% 142M 0s Step #4: 98500K .......... .......... .......... .......... .......... 81% 175M 0s Step #4: 98550K .......... .......... .......... .......... .......... 82% 175M 0s Step #4: 98600K .......... .......... .......... .......... .......... 82% 174M 0s Step #4: 98650K .......... .......... .......... .......... .......... 82% 194M 0s Step #4: 98700K .......... .......... .......... .......... .......... 82% 207M 0s Step #4: 98750K .......... .......... .......... .......... .......... 82% 209M 0s Step #4: 98800K .......... .......... .......... .......... .......... 82% 188M 0s Step #4: 98850K .......... .......... .......... .......... .......... 82% 170M 0s Step #4: 98900K .......... .......... .......... .......... .......... 82% 125M 0s Step #4: 98950K .......... .......... .......... .......... .......... 82% 175M 0s Step #4: 99000K .......... .......... .......... .......... .......... 82% 171M 0s Step #4: 99050K .......... .......... .......... .......... .......... 82% 174M 0s Step #4: 99100K .......... .......... .......... .......... .......... 82% 208M 0s Step #4: 99150K .......... .......... .......... .......... .......... 82% 176M 0s Step #4: 99200K .......... .......... .......... .......... .......... 82% 207M 0s Step #4: 99250K .......... .......... .......... .......... .......... 82% 173M 0s Step #4: 99300K .......... .......... .......... .......... .......... 82% 210M 0s Step #4: 99350K .......... .......... .......... .......... .......... 82% 192M 0s Step #4: 99400K .......... .......... .......... .......... .......... 82% 215M 0s Step #4: 99450K .......... .......... .......... .......... .......... 82% 180M 0s Step #4: 99500K .......... .......... .......... .......... .......... 82% 205M 0s Step #4: 99550K .......... .......... .......... .......... .......... 82% 211M 0s Step #4: 99600K .......... .......... .......... .......... .......... 82% 186M 0s Step #4: 99650K .......... .......... .......... .......... .......... 82% 207M 0s Step #4: 99700K .......... .......... .......... .......... .......... 82% 187M 0s Step #4: 99750K .......... .......... .......... .......... .......... 83% 191M 0s Step #4: 99800K .......... .......... .......... .......... .......... 83% 189M 0s Step #4: 99850K .......... .......... .......... .......... .......... 83% 165M 0s Step #4: 99900K .......... .......... .......... .......... .......... 83% 205M 0s Step #4: 99950K .......... .......... .......... .......... .......... 83% 178M 0s Step #4: 100000K .......... .......... .......... .......... .......... 83% 100M 0s Step #4: 100050K .......... .......... .......... .......... .......... 83% 208M 0s Step #4: 100100K .......... .......... .......... .......... .......... 83% 216M 0s Step #4: 100150K .......... .......... .......... .......... .......... 83% 165M 0s Step #4: 100200K .......... .......... .......... .......... .......... 83% 176M 0s Step #4: 100250K .......... .......... .......... .......... .......... 83% 114M 0s Step #4: 100300K .......... .......... .......... .......... .......... 83% 148M 0s Step #4: 100350K .......... .......... .......... .......... .......... 83% 204M 0s Step #4: 100400K .......... .......... .......... .......... .......... 83% 172M 0s Step #4: 100450K .......... .......... .......... .......... .......... 83% 111M 0s Step #4: 100500K .......... .......... .......... .......... .......... 83% 151M 0s Step #4: 100550K .......... .......... .......... .......... .......... 83% 184M 0s Step #4: 100600K .......... .......... .......... .......... .......... 83% 152M 0s Step #4: 100650K .......... .......... .......... .......... .......... 83% 218M 0s Step #4: 100700K .......... .......... .......... .......... .......... 83% 217M 0s Step #4: 100750K .......... .......... .......... .......... .......... 83% 213M 0s Step #4: 100800K .......... .......... .......... .......... .......... 83% 139M 0s Step #4: 100850K .......... .......... .......... .......... .......... 83% 137M 0s Step #4: 100900K .......... .......... .......... .......... .......... 83% 192M 0s Step #4: 100950K .......... .......... .......... .......... .......... 84% 195M 0s Step #4: 101000K .......... .......... .......... .......... .......... 84% 219M 0s Step #4: 101050K .......... .......... .......... .......... .......... 84% 196M 0s Step #4: 101100K .......... .......... .......... .......... .......... 84% 169M 0s Step #4: 101150K .......... .......... .......... .......... .......... 84% 207M 0s Step #4: 101200K .......... .......... .......... .......... .......... 84% 188M 0s Step #4: 101250K .......... .......... .......... .......... .......... 84% 194M 0s Step #4: 101300K .......... .......... .......... .......... .......... 84% 188M 0s Step #4: 101350K .......... .......... .......... .......... .......... 84% 214M 0s Step #4: 101400K .......... .......... .......... .......... .......... 84% 194M 0s Step #4: 101450K .......... .......... .......... .......... .......... 84% 224M 0s Step #4: 101500K .......... .......... .......... .......... .......... 84% 217M 0s Step #4: 101550K .......... .......... .......... .......... .......... 84% 216M 0s Step #4: 101600K .......... .......... .......... .......... .......... 84% 171M 0s Step #4: 101650K .......... .......... .......... .......... .......... 84% 206M 0s Step #4: 101700K .......... .......... .......... .......... .......... 84% 210M 0s Step #4: 101750K .......... .......... .......... .......... .......... 84% 188M 0s Step #4: 101800K .......... .......... .......... .......... .......... 84% 150M 0s Step #4: 101850K .......... .......... .......... .......... .......... 84% 184M 0s Step #4: 101900K .......... .......... .......... .......... .......... 84% 209M 0s Step #4: 101950K .......... .......... .......... .......... .......... 84% 203M 0s Step #4: 102000K .......... .......... .......... .......... .......... 84% 195M 0s Step #4: 102050K .......... .......... .......... .......... .......... 84% 180M 0s Step #4: 102100K .......... .......... .......... .......... .......... 84% 196M 0s Step #4: 102150K .......... .......... .......... .......... .......... 85% 201M 0s Step #4: 102200K .......... .......... .......... .......... .......... 85% 176M 0s Step #4: 102250K .......... .......... .......... .......... .......... 85% 203M 0s Step #4: 102300K .......... .......... .......... .......... .......... 85% 171M 0s Step #4: 102350K .......... .......... .......... .......... .......... 85% 193M 0s Step #4: 102400K .......... .......... .......... .......... .......... 85% 197M 0s Step #4: 102450K .......... .......... .......... .......... .......... 85% 206M 0s Step #4: 102500K .......... .......... .......... .......... .......... 85% 219M 0s Step #4: 102550K .......... .......... .......... .......... .......... 85% 216M 0s Step #4: 102600K .......... .......... .......... .......... .......... 85% 110M 0s Step #4: 102650K .......... .......... .......... .......... .......... 85% 203M 0s Step #4: 102700K .......... .......... .......... .......... .......... 85% 205M 0s Step #4: 102750K .......... .......... .......... .......... .......... 85% 141M 0s Step #4: 102800K .......... .......... .......... .......... .......... 85% 185M 0s Step #4: 102850K .......... .......... .......... .......... .......... 85% 203M 0s Step #4: 102900K .......... .......... .......... .......... .......... 85% 204M 0s Step #4: 102950K .......... .......... .......... .......... .......... 85% 171M 0s Step #4: 103000K .......... .......... .......... .......... .......... 85% 157M 0s Step #4: 103050K .......... .......... .......... .......... .......... 85% 195M 0s Step #4: 103100K .......... .......... .......... .......... .......... 85% 181M 0s Step #4: 103150K .......... .......... .......... .......... .......... 85% 209M 0s Step #4: 103200K .......... .......... .......... .......... .......... 85% 194M 0s Step #4: 103250K .......... .......... .......... .......... .......... 85% 211M 0s Step #4: 103300K .......... .......... .......... .......... .......... 85% 149M 0s Step #4: 103350K .......... .......... .......... .......... .......... 86% 194M 0s Step #4: 103400K .......... .......... .......... .......... .......... 86% 199M 0s Step #4: 103450K .......... .......... .......... .......... .......... 86% 221M 0s Step #4: 103500K .......... .......... .......... .......... .......... 86% 202M 0s Step #4: 103550K .......... .......... .......... .......... .......... 86% 196M 0s Step #4: 103600K .......... .......... .......... .......... .......... 86% 188M 0s Step #4: 103650K .......... .......... .......... .......... .......... 86% 203M 0s Step #4: 103700K .......... .......... .......... .......... .......... 86% 205M 0s Step #4: 103750K .......... .......... .......... .......... .......... 86% 219M 0s Step #4: 103800K .......... .......... .......... .......... .......... 86% 171M 0s Step #4: 103850K .......... .......... .......... .......... .......... 86% 191M 0s Step #4: 103900K .......... .......... .......... .......... .......... 86% 195M 0s Step #4: 103950K .......... .......... .......... .......... .......... 86% 197M 0s Step #4: 104000K .......... .......... .......... .......... .......... 86% 207M 0s Step #4: 104050K .......... .......... .......... .......... .......... 86% 173M 0s Step #4: 104100K .......... .......... .......... .......... .......... 86% 208M 0s Step #4: 104150K .......... .......... .......... .......... .......... 86% 211M 0s Step #4: 104200K .......... .......... .......... .......... .......... 86% 209M 0s Step #4: 104250K .......... .......... .......... .......... .......... 86% 185M 0s Step #4: 104300K .......... .......... .......... .......... .......... 86% 162M 0s Step #4: 104350K .......... .......... .......... .......... .......... 86% 193M 0s Step #4: 104400K .......... .......... .......... .......... .......... 86% 205M 0s Step #4: 104450K .......... .......... .......... .......... .......... 86% 123M 0s Step #4: 104500K .......... .......... .......... .......... .......... 86% 193M 0s Step #4: 104550K .......... .......... .......... .......... .......... 87% 199M 0s Step #4: 104600K .......... .......... .......... .......... .......... 87% 208M 0s Step #4: 104650K .......... .......... .......... .......... .......... 87% 179M 0s Step #4: 104700K .......... .......... .......... .......... .......... 87% 132M 0s Step #4: 104750K .......... .......... .......... .......... .......... 87% 192M 0s Step #4: 104800K .......... .......... .......... .......... .......... 87% 192M 0s Step #4: 104850K .......... .......... .......... .......... .......... 87% 177M 0s Step #4: 104900K .......... .......... .......... .......... .......... 87% 215M 0s Step #4: 104950K .......... .......... .......... .......... .......... 87% 208M 0s Step #4: 105000K .......... .......... .......... .......... .......... 87% 211M 0s Step #4: 105050K .......... .......... .......... .......... .......... 87% 152M 0s Step #4: 105100K .......... .......... .......... .......... .......... 87% 184M 0s Step #4: 105150K .......... .......... .......... .......... .......... 87% 189M 0s Step #4: 105200K .......... .......... .......... .......... .......... 87% 209M 0s Step #4: 105250K .......... .......... .......... .......... .......... 87% 172M 0s Step #4: 105300K .......... .......... .......... .......... .......... 87% 206M 0s Step #4: 105350K .......... .......... .......... .......... .......... 87% 194M 0s Step #4: 105400K .......... .......... .......... .......... .......... 87% 195M 0s Step #4: 105450K .......... .......... .......... .......... .......... 87% 178M 0s Step #4: 105500K .......... .......... .......... .......... .......... 87% 215M 0s Step #4: 105550K .......... .......... .......... .......... .......... 87% 217M 0s Step #4: 105600K .......... .......... .......... .......... .......... 87% 175M 0s Step #4: 105650K .......... .......... .......... .......... .......... 87% 207M 0s Step #4: 105700K .......... .......... .......... .......... .......... 87% 140M 0s Step #4: 105750K .......... .......... .......... .......... .......... 88% 204M 0s Step #4: 105800K .......... .......... .......... .......... .......... 88% 158M 0s Step #4: 105850K .......... .......... .......... .......... .......... 88% 194M 0s Step #4: 105900K .......... .......... .......... .......... .......... 88% 176M 0s Step #4: 105950K .......... .......... .......... .......... .......... 88% 183M 0s Step #4: 106000K .......... .......... .......... .......... .......... 88% 189M 0s Step #4: 106050K .......... .......... .......... .......... .......... 88% 89.9M 0s Step #4: 106100K .......... .......... .......... .......... .......... 88% 126M 0s Step #4: 106150K .......... .......... .......... .......... .......... 88% 137M 0s Step #4: 106200K .......... .......... .......... .......... .......... 88% 205M 0s Step #4: 106250K .......... .......... .......... .......... .......... 88% 166M 0s Step #4: 106300K .......... .......... .......... .......... .......... 88% 179M 0s Step #4: 106350K .......... .......... .......... .......... .......... 88% 202M 0s Step #4: 106400K .......... .......... .......... .......... .......... 88% 210M 0s Step #4: 106450K .......... .......... .......... .......... .......... 88% 140M 0s Step #4: 106500K .......... .......... .......... .......... .......... 88% 188M 0s Step #4: 106550K .......... .......... .......... .......... .......... 88% 210M 0s Step #4: 106600K .......... .......... .......... .......... .......... 88% 194M 0s Step #4: 106650K .......... .......... .......... .......... .......... 88% 193M 0s Step #4: 106700K .......... .......... .......... .......... .......... 88% 180M 0s Step #4: 106750K .......... .......... .......... .......... .......... 88% 207M 0s Step #4: 106800K .......... .......... .......... .......... .......... 88% 184M 0s Step #4: 106850K .......... .......... .......... .......... .......... 88% 209M 0s Step #4: 106900K .......... .......... .......... .......... .......... 88% 206M 0s Step #4: 106950K .......... .......... .......... .......... .......... 88% 217M 0s Step #4: 107000K .......... .......... .......... .......... .......... 89% 180M 0s Step #4: 107050K .......... .......... .......... .......... .......... 89% 169M 0s Step #4: 107100K .......... .......... .......... .......... .......... 89% 185M 0s Step #4: 107150K .......... .......... .......... .......... .......... 89% 202M 0s Step #4: 107200K .......... .......... .......... .......... .......... 89% 183M 0s Step #4: 107250K .......... .......... .......... .......... .......... 89% 199M 0s Step #4: 107300K .......... .......... .......... .......... .......... 89% 181M 0s Step #4: 107350K .......... .......... .......... .......... .......... 89% 196M 0s Step #4: 107400K .......... .......... .......... .......... .......... 89% 188M 0s Step #4: 107450K .......... .......... .......... .......... .......... 89% 202M 0s Step #4: 107500K .......... .......... .......... .......... .......... 89% 180M 0s Step #4: 107550K .......... .......... .......... .......... .......... 89% 206M 0s Step #4: 107600K .......... .......... .......... .......... .......... 89% 204M 0s Step #4: 107650K .......... .......... .......... .......... .......... 89% 208M 0s Step #4: 107700K .......... .......... .......... .......... .......... 89% 166M 0s Step #4: 107750K .......... .......... .......... .......... .......... 89% 213M 0s Step #4: 107800K .......... .......... .......... .......... .......... 89% 200M 0s Step #4: 107850K .......... .......... .......... .......... .......... 89% 208M 0s Step #4: 107900K .......... .......... .......... .......... .......... 89% 161M 0s Step #4: 107950K .......... .......... .......... .......... .......... 89% 196M 0s Step #4: 108000K .......... .......... .......... .......... .......... 89% 210M 0s Step #4: 108050K .......... .......... .......... .......... .......... 89% 183M 0s Step #4: 108100K .......... .......... .......... .......... .......... 89% 135M 0s Step #4: 108150K .......... .......... .......... .......... .......... 89% 179M 0s Step #4: 108200K .......... .......... .......... .......... .......... 90% 169M 0s Step #4: 108250K .......... .......... .......... .......... .......... 90% 197M 0s Step #4: 108300K .......... .......... .......... .......... .......... 90% 154M 0s Step #4: 108350K .......... .......... .......... .......... .......... 90% 182M 0s Step #4: 108400K .......... .......... .......... .......... .......... 90% 118M 0s Step #4: 108450K .......... .......... .......... .......... .......... 90% 201M 0s Step #4: 108500K .......... .......... .......... .......... .......... 90% 193M 0s Step #4: 108550K .......... .......... .......... .......... .......... 90% 190M 0s Step #4: 108600K .......... .......... .......... .......... .......... 90% 204M 0s Step #4: 108650K .......... .......... .......... .......... .......... 90% 189M 0s Step #4: 108700K .......... .......... .......... .......... .......... 90% 211M 0s Step #4: 108750K .......... .......... .......... .......... .......... 90% 180M 0s Step #4: 108800K .......... .......... .......... .......... .......... 90% 210M 0s Step #4: 108850K .......... .......... .......... .......... .......... 90% 178M 0s Step #4: 108900K .......... .......... .......... .......... .......... 90% 212M 0s Step #4: 108950K .......... .......... .......... .......... .......... 90% 196M 0s Step #4: 109000K .......... .......... .......... .......... .......... 90% 204M 0s Step #4: 109050K .......... .......... .......... .......... .......... 90% 184M 0s Step #4: 109100K .......... .......... .......... .......... .......... 90% 186M 0s Step #4: 109150K .......... .......... .......... .......... .......... 90% 179M 0s Step #4: 109200K .......... .......... .......... .......... .......... 90% 223M 0s Step #4: 109250K .......... .......... .......... .......... .......... 90% 193M 0s Step #4: 109300K .......... .......... .......... .......... .......... 90% 199M 0s Step #4: 109350K .......... .......... .......... .......... .......... 90% 119M 0s Step #4: 109400K .......... .......... .......... .......... .......... 91% 205M 0s Step #4: 109450K .......... .......... .......... .......... .......... 91% 168M 0s Step #4: 109500K .......... .......... .......... .......... .......... 91% 182M 0s Step #4: 109550K .......... .......... .......... .......... .......... 91% 185M 0s Step #4: 109600K .......... .......... .......... .......... .......... 91% 183M 0s Step #4: 109650K .......... .......... .......... .......... .......... 91% 197M 0s Step #4: 109700K .......... .......... .......... .......... .......... 91% 206M 0s Step #4: 109750K .......... .......... .......... .......... .......... 91% 145M 0s Step #4: 109800K .......... .......... .......... .......... .......... 91% 165M 0s Step #4: 109850K .......... .......... .......... .......... .......... 91% 201M 0s Step #4: 109900K .......... .......... .......... .......... .......... 91% 153M 0s Step #4: 109950K .......... .......... .......... .......... .......... 91% 209M 0s Step #4: 110000K .......... .......... .......... .......... .......... 91% 183M 0s Step #4: 110050K .......... .......... .......... .......... .......... 91% 151M 0s Step #4: 110100K .......... .......... .......... .......... .......... 91% 200M 0s Step #4: 110150K .......... .......... .......... .......... .......... 91% 210M 0s Step #4: 110200K .......... .......... .......... .......... .......... 91% 205M 0s Step #4: 110250K .......... .......... .......... .......... .......... 91% 94.2M 0s Step #4: 110300K .......... .......... .......... .......... .......... 91% 178M 0s Step #4: 110350K .......... .......... .......... .......... .......... 91% 191M 0s Step #4: 110400K .......... .......... .......... .......... .......... 91% 197M 0s Step #4: 110450K .......... .......... .......... .......... .......... 91% 115M 0s Step #4: 110500K .......... .......... .......... .......... .......... 91% 140M 0s Step #4: 110550K .......... .......... .......... .......... .......... 91% 209M 0s Step #4: 110600K .......... .......... .......... .......... .......... 92% 163M 0s Step #4: 110650K .......... .......... .......... .......... .......... 92% 222M 0s Step #4: 110700K .......... .......... .......... .......... .......... 92% 170M 0s Step #4: 110750K .......... .......... .......... .......... .......... 92% 201M 0s Step #4: 110800K .......... .......... .......... .......... .......... 92% 154M 0s Step #4: 110850K .......... .......... .......... .......... .......... 92% 204M 0s Step #4: 110900K .......... .......... .......... .......... .......... 92% 188M 0s Step #4: 110950K .......... .......... .......... .......... .......... 92% 182M 0s Step #4: 111000K .......... .......... .......... .......... .......... 92% 173M 0s Step #4: 111050K .......... .......... .......... .......... .......... 92% 202M 0s Step #4: 111100K .......... .......... .......... .......... .......... 92% 197M 0s Step #4: 111150K .......... .......... .......... .......... .......... 92% 196M 0s Step #4: 111200K .......... .......... .......... .......... .......... 92% 191M 0s Step #4: 111250K .......... .......... .......... .......... .......... 92% 202M 0s Step #4: 111300K .......... .......... .......... .......... .......... 92% 213M 0s Step #4: 111350K .......... .......... .......... .......... .......... 92% 196M 0s Step #4: 111400K .......... .......... .......... .......... .......... 92% 170M 0s Step #4: 111450K .......... .......... .......... .......... .......... 92% 201M 0s Step #4: 111500K .......... .......... .......... .......... .......... 92% 182M 0s Step #4: 111550K .......... .......... .......... .......... .......... 92% 208M 0s Step #4: 111600K .......... .......... .......... .......... .......... 92% 180M 0s Step #4: 111650K .......... .......... .......... .......... .......... 92% 181M 0s Step #4: 111700K .......... .......... .......... .......... .......... 92% 197M 0s Step #4: 111750K .......... .......... .......... .......... .......... 92% 204M 0s Step #4: 111800K .......... .......... .......... .......... .......... 93% 212M 0s Step #4: 111850K .......... .......... .......... .......... .......... 93% 186M 0s Step #4: 111900K .......... .......... .......... .......... .......... 93% 173M 0s Step #4: 111950K .......... .......... .......... .......... .......... 93% 182M 0s Step #4: 112000K .......... .......... .......... .......... .......... 93% 204M 0s Step #4: 112050K .......... .......... .......... .......... .......... 93% 212M 0s Step #4: 112100K .......... .......... .......... .......... .......... 93% 171M 0s Step #4: 112150K .......... .......... .......... .......... .......... 93% 198M 0s Step #4: 112200K .......... .......... .......... .......... .......... 93% 205M 0s Step #4: 112250K .......... .......... .......... .......... .......... 93% 213M 0s Step #4: 112300K .......... .......... .......... .......... .......... 93% 184M 0s Step #4: 112350K .......... .......... .......... .......... .......... 93% 211M 0s Step #4: 112400K .......... .......... .......... .......... .......... 93% 197M 0s Step #4: 112450K .......... .......... .......... .......... .......... 93% 176M 0s Step #4: 112500K .......... .......... .......... .......... .......... 93% 203M 0s Step #4: 112550K .......... .......... .......... .......... .......... 93% 123M 0s Step #4: 112600K .......... .......... .......... .......... .......... 93% 171M 0s Step #4: 112650K .......... .......... .......... .......... .......... 93% 207M 0s Step #4: 112700K .......... .......... .......... .......... .......... 93% 227M 0s Step #4: 112750K .......... .......... .......... .......... .......... 93% 215M 0s Step #4: 112800K .......... .......... .......... .......... .......... 93% 170M 0s Step #4: 112850K .......... .......... .......... .......... .......... 93% 178M 0s Step #4: 112900K .......... .......... .......... .......... .......... 93% 193M 0s Step #4: 112950K .......... .......... .......... .......... .......... 93% 218M 0s Step #4: 113000K .......... .......... .......... .......... .......... 94% 162M 0s Step #4: 113050K .......... .......... .......... .......... .......... 94% 102M 0s Step #4: 113100K .......... .......... .......... .......... .......... 94% 172M 0s Step #4: 113150K .......... .......... .......... .......... .......... 94% 208M 0s Step #4: 113200K .......... .......... .......... .......... .......... 94% 145M 0s Step #4: 113250K .......... .......... .......... .......... .......... 94% 206M 0s Step #4: 113300K .......... .......... .......... .......... .......... 94% 185M 0s Step #4: 113350K .......... .......... .......... .......... .......... 94% 189M 0s Step #4: 113400K .......... .......... .......... .......... .......... 94% 176M 0s Step #4: 113450K .......... .......... .......... .......... .......... 94% 211M 0s Step #4: 113500K .......... .......... .......... .......... .......... 94% 182M 0s Step #4: 113550K .......... .......... .......... .......... .......... 94% 209M 0s Step #4: 113600K .......... .......... .......... .......... .......... 94% 180M 0s Step #4: 113650K .......... .......... .......... .......... .......... 94% 174M 0s Step #4: 113700K .......... .......... .......... .......... .......... 94% 211M 0s Step #4: 113750K .......... .......... .......... .......... .......... 94% 222M 0s Step #4: 113800K .......... .......... .......... .......... .......... 94% 179M 0s Step #4: 113850K .......... .......... .......... .......... .......... 94% 218M 0s Step #4: 113900K .......... .......... .......... .......... .......... 94% 183M 0s Step #4: 113950K .......... .......... .......... .......... .......... 94% 213M 0s Step #4: 114000K .......... .......... .......... .......... .......... 94% 151M 0s Step #4: 114050K .......... .......... .......... .......... .......... 94% 195M 0s Step #4: 114100K .......... .......... .......... .......... .......... 94% 208M 0s Step #4: 114150K .......... .......... .......... .......... .......... 94% 202M 0s Step #4: 114200K .......... .......... .......... .......... .......... 95% 168M 0s Step #4: 114250K .......... .......... .......... .......... .......... 95% 210M 0s Step #4: 114300K .......... .......... .......... .......... .......... 95% 202M 0s Step #4: 114350K .......... .......... .......... .......... .......... 95% 212M 0s Step #4: 114400K .......... .......... .......... .......... .......... 95% 174M 0s Step #4: 114450K .......... .......... .......... .......... .......... 95% 189M 0s Step #4: 114500K .......... .......... .......... .......... .......... 95% 226M 0s Step #4: 114550K .......... .......... .......... .......... .......... 95% 201M 0s Step #4: 114600K .......... .......... .......... .......... .......... 95% 173M 0s Step #4: 114650K .......... .......... .......... .......... .......... 95% 223M 0s Step #4: 114700K .......... .......... .......... .......... .......... 95% 197M 0s Step #4: 114750K .......... .......... .......... .......... .......... 95% 204M 0s Step #4: 114800K .......... .......... .......... .......... .......... 95% 136M 0s Step #4: 114850K .......... .......... .......... .......... .......... 95% 125M 0s Step #4: 114900K .......... .......... .......... .......... .......... 95% 168M 0s Step #4: 114950K .......... .......... .......... .......... .......... 95% 180M 0s Step #4: 115000K .......... .......... .......... .......... .......... 95% 184M 0s Step #4: 115050K .......... .......... .......... .......... .......... 95% 206M 0s Step #4: 115100K .......... .......... .......... .......... .......... 95% 176M 0s Step #4: 115150K .......... .......... .......... .......... .......... 95% 206M 0s Step #4: 115200K .......... .......... .......... .......... .......... 95% 159M 0s Step #4: 115250K .......... .......... .......... .......... .......... 95% 192M 0s Step #4: 115300K .......... .......... .......... .......... .......... 95% 209M 0s Step #4: 115350K .......... .......... .......... .......... .......... 95% 171M 0s Step #4: 115400K .......... .......... .......... .......... .......... 96% 193M 0s Step #4: 115450K .......... .......... .......... .......... .......... 96% 195M 0s Step #4: 115500K .......... .......... .......... .......... .......... 96% 194M 0s Step #4: 115550K .......... .......... .......... .......... .......... 96% 189M 0s Step #4: 115600K .......... .......... .......... .......... .......... 96% 171M 0s Step #4: 115650K .......... .......... .......... .......... .......... 96% 207M 0s Step #4: 115700K .......... .......... .......... .......... .......... 96% 199M 0s Step #4: 115750K .......... .......... .......... .......... .......... 96% 206M 0s Step #4: 115800K .......... .......... .......... .......... .......... 96% 194M 0s Step #4: 115850K .......... .......... .......... .......... .......... 96% 218M 0s Step #4: 115900K .......... .......... .......... .......... .......... 96% 216M 0s Step #4: 115950K .......... .......... .......... .......... .......... 96% 190M 0s Step #4: 116000K .......... .......... .......... .......... .......... 96% 183M 0s Step #4: 116050K .......... .......... .......... .......... .......... 96% 193M 0s Step #4: 116100K .......... .......... .......... .......... .......... 96% 189M 0s Step #4: 116150K .......... .......... .......... .......... .......... 96% 188M 0s Step #4: 116200K .......... .......... .......... .......... .......... 96% 179M 0s Step #4: 116250K .......... .......... .......... .......... .......... 96% 172M 0s Step #4: 116300K .......... .......... .......... .......... .......... 96% 197M 0s Step #4: 116350K .......... .......... .......... .......... .......... 96% 201M 0s Step #4: 116400K .......... .......... .......... .......... .......... 96% 202M 0s Step #4: 116450K .......... .......... .......... .......... .......... 96% 191M 0s Step #4: 116500K .......... .......... .......... .......... .......... 96% 158M 0s Step #4: 116550K .......... .......... .......... .......... .......... 96% 196M 0s Step #4: 116600K .......... .......... .......... .......... .......... 97% 196M 0s Step #4: 116650K .......... .......... .......... .......... .......... 97% 205M 0s Step #4: 116700K .......... .......... .......... .......... .......... 97% 188M 0s Step #4: 116750K .......... .......... .......... .......... .......... 97% 220M 0s Step #4: 116800K .......... .......... .......... .......... .......... 97% 186M 0s Step #4: 116850K .......... .......... .......... .......... .......... 97% 220M 0s Step #4: 116900K .......... .......... .......... .......... .......... 97% 207M 0s Step #4: 116950K .......... .......... .......... .......... .......... 97% 201M 0s Step #4: 117000K .......... .......... .......... .......... .......... 97% 166M 0s Step #4: 117050K .......... .......... .......... .......... .......... 97% 167M 0s Step #4: 117100K .......... .......... .......... .......... .......... 97% 181M 0s Step #4: 117150K .......... .......... .......... .......... .......... 97% 194M 0s Step #4: 117200K .......... .......... .......... .......... .......... 97% 113M 0s Step #4: 117250K .......... .......... .......... .......... .......... 97% 149M 0s Step #4: 117300K .......... .......... .......... .......... .......... 97% 180M 0s Step #4: 117350K .......... .......... .......... .......... .......... 97% 134M 0s Step #4: 117400K .......... .......... .......... .......... .......... 97% 111M 0s Step #4: 117450K .......... .......... .......... .......... .......... 97% 175M 0s Step #4: 117500K .......... .......... .......... .......... .......... 97% 205M 0s Step #4: 117550K .......... .......... .......... .......... .......... 97% 180M 0s Step #4: 117600K .......... .......... .......... .......... .......... 97% 210M 0s Step #4: 117650K .......... .......... .......... .......... .......... 97% 212M 0s Step #4: 117700K .......... .......... .......... .......... .......... 97% 168M 0s Step #4: 117750K .......... .......... .......... .......... .......... 97% 123M 0s Step #4: 117800K .......... .......... .......... .......... .......... 98% 202M 0s Step #4: 117850K .......... .......... .......... .......... .......... 98% 188M 0s Step #4: 117900K .......... .......... .......... .......... .......... 98% 147M 0s Step #4: 117950K .......... .......... .......... .......... .......... 98% 193M 0s Step #4: 118000K .......... .......... .......... .......... .......... 98% 152M 0s Step #4: 118050K .......... .......... .......... .......... .......... 98% 192M 0s Step #4: 118100K .......... .......... .......... .......... .......... 98% 190M 0s Step #4: 118150K .......... .......... .......... .......... .......... 98% 201M 0s Step #4: 118200K .......... .......... .......... .......... .......... 98% 176M 0s Step #4: 118250K .......... .......... .......... .......... .......... 98% 214M 0s Step #4: 118300K .......... .......... .......... .......... .......... 98% 162M 0s Step #4: 118350K .......... .......... .......... .......... .......... 98% 197M 0s Step #4: 118400K .......... .......... .......... .......... .......... 98% 184M 0s Step #4: 118450K .......... .......... .......... .......... .......... 98% 175M 0s Step #4: 118500K .......... .......... .......... .......... .......... 98% 180M 0s Step #4: 118550K .......... .......... .......... .......... .......... 98% 193M 0s Step #4: 118600K .......... .......... .......... .......... .......... 98% 202M 0s Step #4: 118650K .......... .......... .......... .......... .......... 98% 203M 0s Step #4: 118700K .......... .......... .......... .......... .......... 98% 165M 0s Step #4: 118750K .......... .......... .......... .......... .......... 98% 223M 0s Step #4: 118800K .......... .......... .......... .......... .......... 98% 191M 0s Step #4: 118850K .......... .......... .......... .......... .......... 98% 173M 0s Step #4: 118900K .......... .......... .......... .......... .......... 98% 127M 0s Step #4: 118950K .......... .......... .......... .......... .......... 98% 200M 0s Step #4: 119000K .......... .......... .......... .......... .......... 99% 193M 0s Step #4: 119050K .......... .......... .......... .......... .......... 99% 189M 0s Step #4: 119100K .......... .......... .......... .......... .......... 99% 166M 0s Step #4: 119150K .......... .......... .......... .......... .......... 99% 200M 0s Step #4: 119200K .......... .......... .......... .......... .......... 99% 190M 0s Step #4: 119250K .......... .......... .......... .......... .......... 99% 198M 0s Step #4: 119300K .......... .......... .......... .......... .......... 99% 180M 0s Step #4: 119350K .......... .......... .......... .......... .......... 99% 205M 0s Step #4: 119400K .......... .......... .......... .......... .......... 99% 201M 0s Step #4: 119450K .......... .......... .......... .......... .......... 99% 208M 0s Step #4: 119500K .......... .......... .......... .......... .......... 99% 174M 0s Step #4: 119550K .......... .......... .......... .......... .......... 99% 204M 0s Step #4: 119600K .......... .......... .......... .......... .......... 99% 189M 0s Step #4: 119650K .......... .......... .......... .......... .......... 99% 200M 0s Step #4: 119700K .......... .......... .......... .......... .......... 99% 209M 0s Step #4: 119750K .......... .......... .......... .......... .......... 99% 206M 0s Step #4: 119800K .......... .......... .......... .......... .......... 99% 179M 0s Step #4: 119850K .......... .......... .......... .......... .......... 99% 211M 0s Step #4: 119900K .......... .......... .......... .......... .......... 99% 212M 0s Step #4: 119950K .......... .......... .......... .......... .......... 99% 221M 0s Step #4: 120000K .......... .......... .......... .......... .......... 99% 189M 0s Step #4: 120050K .......... .......... .......... .......... .......... 99% 186M 0s Step #4: 120100K .......... .......... .......... .......... .......... 99% 204M 0s Step #4: 120150K .......... .......... .......... .......... .......... 99% 202M 0s Step #4: 120200K .......... .......... .....   100% 201M=0.7s Step #4: Step #4: 2024-09-07 10:14:05 (171 MB/s) - 'boost_1_84_0.tar.bz2' saved [123110547/123110547] Step #4: Step #4: Removing intermediate container 98be3064ba92 Step #4: ---> 78e2c5e7d082 Step #4: Step 11/13 : WORKDIR bitcoin-core Step #4: ---> Running in 2efe25793f28 Step #4: Removing intermediate container 2efe25793f28 Step #4: ---> 7d19e8622bb0 Step #4: Step 12/13 : COPY build.sh $SRC/ Step #4: ---> f899da77ee82 Step #4: Step 13/13 : COPY build_cryptofuzz.sh $SRC/ Step #4: ---> 18a9a11fb37d Step #4: Successfully built 18a9a11fb37d Step #4: Successfully tagged gcr.io/oss-fuzz/bitcoin-core:latest Finished Step #4 Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/bitcoin-core Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/filevcelQL Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c++ == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/wycheproof/.git Step #5 - "srcmap": + GIT_DIR=/src/wycheproof Step #5 - "srcmap": + cd /src/wycheproof Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/google/wycheproof.git Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=cd27d6419bedd83cbd24611ec54b6d4bfdb0cdca Step #5 - "srcmap": + jq_inplace /tmp/filevcelQL '."/src/wycheproof" = { type: "git", url: "https://github.com/google/wycheproof.git", rev: "cd27d6419bedd83cbd24611ec54b6d4bfdb0cdca" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/fileGSBtna Step #5 - "srcmap": + cat /tmp/filevcelQL Step #5 - "srcmap": + jq '."/src/wycheproof" = { type: "git", url: "https://github.com/google/wycheproof.git", rev: "cd27d6419bedd83cbd24611ec54b6d4bfdb0cdca" }' Step #5 - "srcmap": + mv /tmp/fileGSBtna /tmp/filevcelQL Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/trezor-firmware/.git Step #5 - "srcmap": + GIT_DIR=/src/trezor-firmware Step #5 - "srcmap": + cd /src/trezor-firmware Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/trezor/trezor-firmware.git Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=656a86b8a0c501be380c3db8e3560039701f832c Step #5 - "srcmap": + jq_inplace /tmp/filevcelQL '."/src/trezor-firmware" = { type: "git", url: "https://github.com/trezor/trezor-firmware.git", rev: "656a86b8a0c501be380c3db8e3560039701f832c" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/fileW9XLsJ Step #5 - "srcmap": + cat /tmp/filevcelQL Step #5 - "srcmap": + jq '."/src/trezor-firmware" = { type: "git", url: "https://github.com/trezor/trezor-firmware.git", rev: "656a86b8a0c501be380c3db8e3560039701f832c" }' Step #5 - "srcmap": + mv /tmp/fileW9XLsJ /tmp/filevcelQL Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/botan/.git Step #5 - "srcmap": + GIT_DIR=/src/botan Step #5 - "srcmap": + cd /src/botan Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/randombit/botan.git Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=89c74e95e68dd1ea754fdad602c5011744c0a8c3 Step #5 - "srcmap": + jq_inplace /tmp/filevcelQL '."/src/botan" = { type: "git", url: "https://github.com/randombit/botan.git", rev: "89c74e95e68dd1ea754fdad602c5011744c0a8c3" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/fileGefLZe Step #5 - "srcmap": + cat /tmp/filevcelQL Step #5 - "srcmap": + jq '."/src/botan" = { type: "git", url: "https://github.com/randombit/botan.git", rev: "89c74e95e68dd1ea754fdad602c5011744c0a8c3" }' Step #5 - "srcmap": + mv /tmp/fileGefLZe /tmp/filevcelQL Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/secp256k1/.git Step #5 - "srcmap": + GIT_DIR=/src/secp256k1 Step #5 - "srcmap": + cd /src/secp256k1 Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/bitcoin-core/secp256k1.git Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=1988855079fa8161521b86515e77965120fdc734 Step #5 - "srcmap": + jq_inplace /tmp/filevcelQL '."/src/secp256k1" = { type: "git", url: "https://github.com/bitcoin-core/secp256k1.git", rev: "1988855079fa8161521b86515e77965120fdc734" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/fileg1f2YK Step #5 - "srcmap": + cat /tmp/filevcelQL Step #5 - "srcmap": + jq '."/src/secp256k1" = { type: "git", url: "https://github.com/bitcoin-core/secp256k1.git", rev: "1988855079fa8161521b86515e77965120fdc734" }' Step #5 - "srcmap": + mv /tmp/fileg1f2YK /tmp/filevcelQL Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/cryptofuzz/.git Step #5 - "srcmap": + GIT_DIR=/src/cryptofuzz Step #5 - "srcmap": + cd /src/cryptofuzz Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/guidovranken/cryptofuzz Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=3fa0ebfed77af03c3710446837766e0c93de4cfe Step #5 - "srcmap": + jq_inplace /tmp/filevcelQL '."/src/cryptofuzz" = { type: "git", url: "https://github.com/guidovranken/cryptofuzz", rev: "3fa0ebfed77af03c3710446837766e0c93de4cfe" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/file1Luirg Step #5 - "srcmap": + cat /tmp/filevcelQL Step #5 - "srcmap": + jq '."/src/cryptofuzz" = { type: "git", url: "https://github.com/guidovranken/cryptofuzz", rev: "3fa0ebfed77af03c3710446837766e0c93de4cfe" }' Step #5 - "srcmap": + mv /tmp/file1Luirg /tmp/filevcelQL Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/bitcoin-core/.git Step #5 - "srcmap": + GIT_DIR=/src/bitcoin-core Step #5 - "srcmap": + cd /src/bitcoin-core Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/bitcoin/bitcoin.git Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=a5fa90706addb3ebc4325b139cfebcf9d7ac3045 Step #5 - "srcmap": + jq_inplace /tmp/filevcelQL '."/src/bitcoin-core" = { type: "git", url: "https://github.com/bitcoin/bitcoin.git", rev: "a5fa90706addb3ebc4325b139cfebcf9d7ac3045" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/fileccm5YN Step #5 - "srcmap": + cat /tmp/filevcelQL Step #5 - "srcmap": + jq '."/src/bitcoin-core" = { type: "git", url: "https://github.com/bitcoin/bitcoin.git", rev: "a5fa90706addb3ebc4325b139cfebcf9d7ac3045" }' Step #5 - "srcmap": + mv /tmp/fileccm5YN /tmp/filevcelQL Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/filevcelQL Step #5 - "srcmap": + rm /tmp/filevcelQL Step #5 - "srcmap": { Step #5 - "srcmap": "/src/wycheproof": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/google/wycheproof.git", Step #5 - "srcmap": "rev": "cd27d6419bedd83cbd24611ec54b6d4bfdb0cdca" Step #5 - "srcmap": }, Step #5 - "srcmap": "/src/trezor-firmware": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/trezor/trezor-firmware.git", Step #5 - "srcmap": "rev": "656a86b8a0c501be380c3db8e3560039701f832c" Step #5 - "srcmap": }, Step #5 - "srcmap": "/src/botan": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/randombit/botan.git", Step #5 - "srcmap": "rev": "89c74e95e68dd1ea754fdad602c5011744c0a8c3" Step #5 - "srcmap": }, Step #5 - "srcmap": "/src/secp256k1": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/bitcoin-core/secp256k1.git", Step #5 - "srcmap": "rev": "1988855079fa8161521b86515e77965120fdc734" Step #5 - "srcmap": }, Step #5 - "srcmap": "/src/cryptofuzz": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/guidovranken/cryptofuzz", Step #5 - "srcmap": "rev": "3fa0ebfed77af03c3710446837766e0c93de4cfe" Step #5 - "srcmap": }, Step #5 - "srcmap": "/src/bitcoin-core": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/bitcoin/bitcoin.git", Step #5 - "srcmap": "rev": "a5fa90706addb3ebc4325b139cfebcf9d7ac3045" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=--cfg fuzzing -Zsanitizer=introspector -Cdebuginfo=1 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + date Step #6 - "compile-libfuzzer-introspector-x86_64": Sat Sep 7 10:14:09 UTC 2024 Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' introspector '!=' introspector ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + cd /src/bitcoin-core/ Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' x86_64 = i386 ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + export BUILD_TRIPLET=x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": + BUILD_TRIPLET=x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": + export 'CPPFLAGS=-D_LIBCPP_HARDENING_MODE=_LIBCPP_HARDENING_MODE_DEBUG -DBOOST_MULTI_INDEX_ENABLE_SAFE_MODE' Step #6 - "compile-libfuzzer-introspector-x86_64": + CPPFLAGS='-D_LIBCPP_HARDENING_MODE=_LIBCPP_HARDENING_MODE_DEBUG -DBOOST_MULTI_INDEX_ENABLE_SAFE_MODE' Step #6 - "compile-libfuzzer-introspector-x86_64": + cd depends Step #6 - "compile-libfuzzer-introspector-x86_64": + sed -i --regexp-extended '/.*rm -rf .*extract_dir.*/d' ./funcs.mk Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc Step #6 - "compile-libfuzzer-introspector-x86_64": + make HOST=x86_64-pc-linux-gnu DEBUG=1 NO_QT=1 NO_BDB=1 NO_ZMQ=1 NO_UPNP=1 NO_NATPMP=1 NO_USDT=1 AR=llvm-ar NM=llvm-nm RANLIB=llvm-ranlib STRIP=llvm-strip -j32 Step #6 - "compile-libfuzzer-introspector-x86_64": BEGIN ALL Step #6 - "compile-libfuzzer-introspector-x86_64": BEGIN ID SALT Step #6 - "compile-libfuzzer-introspector-x86_64": salt GUIX_ENVIRONMENT= Step #6 - "compile-libfuzzer-introspector-x86_64": END ID SALT Step #6 - "compile-libfuzzer-introspector-x86_64": BEGIN CC Step #6 - "compile-libfuzzer-introspector-x86_64": Using built-in specs. Step #6 - "compile-libfuzzer-introspector-x86_64": COLLECT_GCC=gcc Step #6 - "compile-libfuzzer-introspector-x86_64": COLLECT_LTO_WRAPPER=/usr/lib/gcc/x86_64-linux-gnu/9/lto-wrapper Step #6 - "compile-libfuzzer-introspector-x86_64": OFFLOAD_TARGET_NAMES=nvptx-none:hsa Step #6 - "compile-libfuzzer-introspector-x86_64": OFFLOAD_TARGET_DEFAULT=1 Step #6 - "compile-libfuzzer-introspector-x86_64": Target: x86_64-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": Configured with: ../src/configure -v --with-pkgversion='Ubuntu 9.4.0-1ubuntu1~20.04.2' --with-bugurl=file:///usr/share/doc/gcc-9/README.Bugs --enable-languages=c,ada,c++,go,brig,d,fortran,objc,obj-c++,gm2 --prefix=/usr --with-gcc-major-version-only --program-suffix=-9 --program-prefix=x86_64-linux-gnu- --enable-shared --enable-linker-build-id --libexecdir=/usr/lib --without-included-gettext --enable-threads=posix --libdir=/usr/lib --enable-nls --enable-clocale=gnu --enable-libstdcxx-debug --enable-libstdcxx-time=yes --with-default-libstdcxx-abi=new --enable-gnu-unique-object --disable-vtable-verify --enable-plugin --enable-default-pie --with-system-zlib --with-target-system-zlib=auto --enable-objc-gc=auto --enable-multiarch --disable-werror --with-arch-32=i686 --with-abi=m64 --with-multilib-list=m32,m64,mx32 --enable-multilib --with-tune=generic --enable-offload-targets=nvptx-none=/build/gcc-9-9QDOt0/gcc-9-9.4.0/debian/tmp-nvptx/usr,hsa --without-cuda-driver --enable-checking=release --build=x86_64-linux-gnu --host=x86_64-linux-gnu --target=x86_64-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": Thread model: posix Step #6 - "compile-libfuzzer-introspector-x86_64": gcc version 9.4.0 (Ubuntu 9.4.0-1ubuntu1~20.04.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Using built-in specs. Step #6 - "compile-libfuzzer-introspector-x86_64": COLLECT_GCC=gcc Step #6 - "compile-libfuzzer-introspector-x86_64": OFFLOAD_TARGET_NAMES=nvptx-none:hsa Step #6 - "compile-libfuzzer-introspector-x86_64": OFFLOAD_TARGET_DEFAULT=1 Step #6 - "compile-libfuzzer-introspector-x86_64": Target: x86_64-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": Configured with: ../src/configure -v --with-pkgversion='Ubuntu 9.4.0-1ubuntu1~20.04.2' --with-bugurl=file:///usr/share/doc/gcc-9/README.Bugs --enable-languages=c,ada,c++,go,brig,d,fortran,objc,obj-c++,gm2 --prefix=/usr --with-gcc-major-version-only --program-suffix=-9 --program-prefix=x86_64-linux-gnu- --enable-shared --enable-linker-build-id --libexecdir=/usr/lib --without-included-gettext --enable-threads=posix --libdir=/usr/lib --enable-nls --enable-clocale=gnu --enable-libstdcxx-debug --enable-libstdcxx-time=yes --with-default-libstdcxx-abi=new --enable-gnu-unique-object --disable-vtable-verify --enable-plugin --enable-default-pie --with-system-zlib --with-target-system-zlib=auto --enable-objc-gc=auto --enable-multiarch --disable-werror --with-arch-32=i686 --with-abi=m64 --with-multilib-list=m32,m64,mx32 --enable-multilib --with-tune=generic --enable-offload-targets=nvptx-none=/build/gcc-9-9QDOt0/gcc-9-9.4.0/debian/tmp-nvptx/usr,hsa --without-cuda-driver --enable-checking=release --build=x86_64-linux-gnu --host=x86_64-linux-gnu --target=x86_64-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": Thread model: posix Step #6 - "compile-libfuzzer-introspector-x86_64": gcc version 9.4.0 (Ubuntu 9.4.0-1ubuntu1~20.04.2) Step #6 - "compile-libfuzzer-introspector-x86_64": COLLECT_GCC_OPTIONS='-v' '-E' '-o' '/dev/null' '-mtune=generic' '-march=x86-64' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/lib/gcc/x86_64-linux-gnu/9/cc1 -E -quiet -v -imultiarch x86_64-linux-gnu - -o /dev/null -mtune=generic -march=x86-64 -fasynchronous-unwind-tables -fstack-protector-strong -Wformat -Wformat-security -fstack-clash-protection -fcf-protection Step #6 - "compile-libfuzzer-introspector-x86_64": ignoring nonexistent directory "/usr/local/include/x86_64-linux-gnu" Step #6 - "compile-libfuzzer-introspector-x86_64": ignoring nonexistent directory "/usr/lib/gcc/x86_64-linux-gnu/9/include-fixed" Step #6 - "compile-libfuzzer-introspector-x86_64": ignoring nonexistent directory "/usr/lib/gcc/x86_64-linux-gnu/9/../../../../x86_64-linux-gnu/include" Step #6 - "compile-libfuzzer-introspector-x86_64": #include "..." search starts here: Step #6 - "compile-libfuzzer-introspector-x86_64": #include <...> search starts here: Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/lib/gcc/x86_64-linux-gnu/9/include Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include Step #6 - "compile-libfuzzer-introspector-x86_64": End of search list. Step #6 - "compile-libfuzzer-introspector-x86_64": COMPILER_PATH=/usr/lib/gcc/x86_64-linux-gnu/9/:/usr/lib/gcc/x86_64-linux-gnu/9/:/usr/lib/gcc/x86_64-linux-gnu/:/usr/lib/gcc/x86_64-linux-gnu/9/:/usr/lib/gcc/x86_64-linux-gnu/ Step #6 - "compile-libfuzzer-introspector-x86_64": LIBRARY_PATH=/usr/lib/gcc/x86_64-linux-gnu/9/:/usr/lib/gcc/x86_64-linux-gnu/9/../../../x86_64-linux-gnu/:/usr/lib/gcc/x86_64-linux-gnu/9/../../../../lib/:/lib/x86_64-linux-gnu/:/lib/../lib/:/usr/lib/x86_64-linux-gnu/:/usr/lib/../lib/:/usr/lib/gcc/x86_64-linux-gnu/9/../../../:/lib/:/usr/lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": COLLECT_GCC_OPTIONS='-v' '-E' '-o' '/dev/null' '-mtune=generic' '-march=x86-64' Step #6 - "compile-libfuzzer-introspector-x86_64": Using built-in specs. Step #6 - "compile-libfuzzer-introspector-x86_64": COLLECT_GCC=gcc Step #6 - "compile-libfuzzer-introspector-x86_64": OFFLOAD_TARGET_NAMES=nvptx-none:hsa Step #6 - "compile-libfuzzer-introspector-x86_64": OFFLOAD_TARGET_DEFAULT=1 Step #6 - "compile-libfuzzer-introspector-x86_64": Target: x86_64-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": Configured with: ../src/configure -v --with-pkgversion='Ubuntu 9.4.0-1ubuntu1~20.04.2' --with-bugurl=file:///usr/share/doc/gcc-9/README.Bugs --enable-languages=c,ada,c++,go,brig,d,fortran,objc,obj-c++,gm2 --prefix=/usr --with-gcc-major-version-only --program-suffix=-9 --program-prefix=x86_64-linux-gnu- --enable-shared --enable-linker-build-id --libexecdir=/usr/lib --without-included-gettext --enable-threads=posix --libdir=/usr/lib --enable-nls --enable-clocale=gnu --enable-libstdcxx-debug --enable-libstdcxx-time=yes --with-default-libstdcxx-abi=new --enable-gnu-unique-object --disable-vtable-verify --enable-plugin --enable-default-pie --with-system-zlib --with-target-system-zlib=auto --enable-objc-gc=auto --enable-multiarch --disable-werror --with-arch-32=i686 --with-abi=m64 --with-multilib-list=m32,m64,mx32 --enable-multilib --with-tune=generic --enable-offload-targets=nvptx-none=/build/gcc-9-9QDOt0/gcc-9-9.4.0/debian/tmp-nvptx/usr,hsa --without-cuda-driver --enable-checking=release --build=x86_64-linux-gnu --host=x86_64-linux-gnu --target=x86_64-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": Thread model: posix Step #6 - "compile-libfuzzer-introspector-x86_64": gcc version 9.4.0 (Ubuntu 9.4.0-1ubuntu1~20.04.2) Step #6 - "compile-libfuzzer-introspector-x86_64": COLLECT_GCC_OPTIONS='-v' '-E' '-o' '/dev/null' '-mtune=generic' '-march=x86-64' Step #6 - "compile-libfuzzer-introspector-x86_64": cc1obj -E -quiet -v -imultiarch x86_64-linux-gnu - -o /dev/null -mtune=generic -march=x86-64 -fasynchronous-unwind-tables -fstack-protector-strong -Wformat -Wformat-security -fstack-clash-protection -fcf-protection Step #6 - "compile-libfuzzer-introspector-x86_64": gcc: fatal error: cannot execute 'cc1obj': execvp: No such file or directory Step #6 - "compile-libfuzzer-introspector-x86_64": compilation terminated. Step #6 - "compile-libfuzzer-introspector-x86_64": C_STANDARD=c11 Step #6 - "compile-libfuzzer-introspector-x86_64": END CC Step #6 - "compile-libfuzzer-introspector-x86_64": BEGIN CXX Step #6 - "compile-libfuzzer-introspector-x86_64": Using built-in specs. Step #6 - "compile-libfuzzer-introspector-x86_64": COLLECT_GCC=g++ Step #6 - "compile-libfuzzer-introspector-x86_64": COLLECT_LTO_WRAPPER=/usr/lib/gcc/x86_64-linux-gnu/9/lto-wrapper Step #6 - "compile-libfuzzer-introspector-x86_64": OFFLOAD_TARGET_NAMES=nvptx-none:hsa Step #6 - "compile-libfuzzer-introspector-x86_64": OFFLOAD_TARGET_DEFAULT=1 Step #6 - "compile-libfuzzer-introspector-x86_64": Target: x86_64-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": Configured with: ../src/configure -v --with-pkgversion='Ubuntu 9.4.0-1ubuntu1~20.04.2' --with-bugurl=file:///usr/share/doc/gcc-9/README.Bugs --enable-languages=c,ada,c++,go,brig,d,fortran,objc,obj-c++,gm2 --prefix=/usr --with-gcc-major-version-only --program-suffix=-9 --program-prefix=x86_64-linux-gnu- --enable-shared --enable-linker-build-id --libexecdir=/usr/lib --without-included-gettext --enable-threads=posix --libdir=/usr/lib --enable-nls --enable-clocale=gnu --enable-libstdcxx-debug --enable-libstdcxx-time=yes --with-default-libstdcxx-abi=new --enable-gnu-unique-object --disable-vtable-verify --enable-plugin --enable-default-pie --with-system-zlib --with-target-system-zlib=auto --enable-objc-gc=auto --enable-multiarch --disable-werror --with-arch-32=i686 --with-abi=m64 --with-multilib-list=m32,m64,mx32 --enable-multilib --with-tune=generic --enable-offload-targets=nvptx-none=/build/gcc-9-9QDOt0/gcc-9-9.4.0/debian/tmp-nvptx/usr,hsa --without-cuda-driver --enable-checking=release --build=x86_64-linux-gnu --host=x86_64-linux-gnu --target=x86_64-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": Thread model: posix Step #6 - "compile-libfuzzer-introspector-x86_64": gcc version 9.4.0 (Ubuntu 9.4.0-1ubuntu1~20.04.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Using built-in specs. Step #6 - "compile-libfuzzer-introspector-x86_64": COLLECT_GCC=g++ Step #6 - "compile-libfuzzer-introspector-x86_64": OFFLOAD_TARGET_NAMES=nvptx-none:hsa Step #6 - "compile-libfuzzer-introspector-x86_64": OFFLOAD_TARGET_DEFAULT=1 Step #6 - "compile-libfuzzer-introspector-x86_64": Target: x86_64-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": Configured with: ../src/configure -v --with-pkgversion='Ubuntu 9.4.0-1ubuntu1~20.04.2' --with-bugurl=file:///usr/share/doc/gcc-9/README.Bugs --enable-languages=c,ada,c++,go,brig,d,fortran,objc,obj-c++,gm2 --prefix=/usr --with-gcc-major-version-only --program-suffix=-9 --program-prefix=x86_64-linux-gnu- --enable-shared --enable-linker-build-id --libexecdir=/usr/lib --without-included-gettext --enable-threads=posix --libdir=/usr/lib --enable-nls --enable-clocale=gnu --enable-libstdcxx-debug --enable-libstdcxx-time=yes --with-default-libstdcxx-abi=new --enable-gnu-unique-object --disable-vtable-verify --enable-plugin --enable-default-pie --with-system-zlib --with-target-system-zlib=auto --enable-objc-gc=auto --enable-multiarch --disable-werror --with-arch-32=i686 --with-abi=m64 --with-multilib-list=m32,m64,mx32 --enable-multilib --with-tune=generic --enable-offload-targets=nvptx-none=/build/gcc-9-9QDOt0/gcc-9-9.4.0/debian/tmp-nvptx/usr,hsa --without-cuda-driver --enable-checking=release --build=x86_64-linux-gnu --host=x86_64-linux-gnu --target=x86_64-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": Thread model: posix Step #6 - "compile-libfuzzer-introspector-x86_64": gcc version 9.4.0 (Ubuntu 9.4.0-1ubuntu1~20.04.2) Step #6 - "compile-libfuzzer-introspector-x86_64": COLLECT_GCC_OPTIONS='-v' '-E' '-o' '/dev/null' '-shared-libgcc' '-mtune=generic' '-march=x86-64' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/lib/gcc/x86_64-linux-gnu/9/cc1plus -E -quiet -v -imultiarch x86_64-linux-gnu -D_GNU_SOURCE - -o /dev/null -mtune=generic -march=x86-64 -fasynchronous-unwind-tables -fstack-protector-strong -Wformat -Wformat-security -fstack-clash-protection -fcf-protection Step #6 - "compile-libfuzzer-introspector-x86_64": ignoring duplicate directory "/usr/include/x86_64-linux-gnu/c++/9" Step #6 - "compile-libfuzzer-introspector-x86_64": ignoring nonexistent directory "/usr/local/include/x86_64-linux-gnu" Step #6 - "compile-libfuzzer-introspector-x86_64": ignoring nonexistent directory "/usr/lib/gcc/x86_64-linux-gnu/9/include-fixed" Step #6 - "compile-libfuzzer-introspector-x86_64": ignoring nonexistent directory "/usr/lib/gcc/x86_64-linux-gnu/9/../../../../x86_64-linux-gnu/include" Step #6 - "compile-libfuzzer-introspector-x86_64": #include "..." search starts here: Step #6 - "compile-libfuzzer-introspector-x86_64": #include <...> search starts here: Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/c++/9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/c++/9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/c++/9/backward Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/lib/gcc/x86_64-linux-gnu/9/include Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include Step #6 - "compile-libfuzzer-introspector-x86_64": End of search list. Step #6 - "compile-libfuzzer-introspector-x86_64": COMPILER_PATH=/usr/lib/gcc/x86_64-linux-gnu/9/:/usr/lib/gcc/x86_64-linux-gnu/9/:/usr/lib/gcc/x86_64-linux-gnu/:/usr/lib/gcc/x86_64-linux-gnu/9/:/usr/lib/gcc/x86_64-linux-gnu/ Step #6 - "compile-libfuzzer-introspector-x86_64": LIBRARY_PATH=/usr/lib/gcc/x86_64-linux-gnu/9/:/usr/lib/gcc/x86_64-linux-gnu/9/../../../x86_64-linux-gnu/:/usr/lib/gcc/x86_64-linux-gnu/9/../../../../lib/:/lib/x86_64-linux-gnu/:/lib/../lib/:/usr/lib/x86_64-linux-gnu/:/usr/lib/../lib/:/usr/lib/gcc/x86_64-linux-gnu/9/../../../:/lib/:/usr/lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": COLLECT_GCC_OPTIONS='-v' '-E' '-o' '/dev/null' '-shared-libgcc' '-mtune=generic' '-march=x86-64' Step #6 - "compile-libfuzzer-introspector-x86_64": Using built-in specs. Step #6 - "compile-libfuzzer-introspector-x86_64": COLLECT_GCC=g++ Step #6 - "compile-libfuzzer-introspector-x86_64": OFFLOAD_TARGET_NAMES=nvptx-none:hsa Step #6 - "compile-libfuzzer-introspector-x86_64": OFFLOAD_TARGET_DEFAULT=1 Step #6 - "compile-libfuzzer-introspector-x86_64": Target: x86_64-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": Configured with: ../src/configure -v --with-pkgversion='Ubuntu 9.4.0-1ubuntu1~20.04.2' --with-bugurl=file:///usr/share/doc/gcc-9/README.Bugs --enable-languages=c,ada,c++,go,brig,d,fortran,objc,obj-c++,gm2 --prefix=/usr --with-gcc-major-version-only --program-suffix=-9 --program-prefix=x86_64-linux-gnu- --enable-shared --enable-linker-build-id --libexecdir=/usr/lib --without-included-gettext --enable-threads=posix --libdir=/usr/lib --enable-nls --enable-clocale=gnu --enable-libstdcxx-debug --enable-libstdcxx-time=yes --with-default-libstdcxx-abi=new --enable-gnu-unique-object --disable-vtable-verify --enable-plugin --enable-default-pie --with-system-zlib --with-target-system-zlib=auto --enable-objc-gc=auto --enable-multiarch --disable-werror --with-arch-32=i686 --with-abi=m64 --with-multilib-list=m32,m64,mx32 --enable-multilib --with-tune=generic --enable-offload-targets=nvptx-none=/build/gcc-9-9QDOt0/gcc-9-9.4.0/debian/tmp-nvptx/usr,hsa --without-cuda-driver --enable-checking=release --build=x86_64-linux-gnu --host=x86_64-linux-gnu --target=x86_64-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": Thread model: posix Step #6 - "compile-libfuzzer-introspector-x86_64": gcc version 9.4.0 (Ubuntu 9.4.0-1ubuntu1~20.04.2) Step #6 - "compile-libfuzzer-introspector-x86_64": COLLECT_GCC_OPTIONS='-v' '-E' '-o' '/dev/null' '-shared-libgcc' '-mtune=generic' '-march=x86-64' Step #6 - "compile-libfuzzer-introspector-x86_64": cc1objplus -E -quiet -v -imultiarch x86_64-linux-gnu -D_GNU_SOURCE - -o /dev/null -mtune=generic -march=x86-64 -fasynchronous-unwind-tables -fstack-protector-strong -Wformat -Wformat-security -fstack-clash-protection -fcf-protection Step #6 - "compile-libfuzzer-introspector-x86_64": g++: fatal error: cannot execute 'cc1objplus': execvp: No such file or directory Step #6 - "compile-libfuzzer-introspector-x86_64": compilation terminated. Step #6 - "compile-libfuzzer-introspector-x86_64": CXX_STANDARD=c++20 Step #6 - "compile-libfuzzer-introspector-x86_64": END CXX Step #6 - "compile-libfuzzer-introspector-x86_64": BEGIN AR Step #6 - "compile-libfuzzer-introspector-x86_64": LLVM (http://llvm.org/): Step #6 - "compile-libfuzzer-introspector-x86_64": LLVM version 18.0.0git Step #6 - "compile-libfuzzer-introspector-x86_64": Optimized build. Step #6 - "compile-libfuzzer-introspector-x86_64": END AR Step #6 - "compile-libfuzzer-introspector-x86_64": BEGIN NM Step #6 - "compile-libfuzzer-introspector-x86_64": llvm-nm, compatible with GNU nm Step #6 - "compile-libfuzzer-introspector-x86_64": LLVM (http://llvm.org/): Step #6 - "compile-libfuzzer-introspector-x86_64": LLVM version 18.0.0git Step #6 - "compile-libfuzzer-introspector-x86_64": Optimized build. Step #6 - "compile-libfuzzer-introspector-x86_64": END NM Step #6 - "compile-libfuzzer-introspector-x86_64": BEGIN RANLIB Step #6 - "compile-libfuzzer-introspector-x86_64": LLVM (http://llvm.org/): Step #6 - "compile-libfuzzer-introspector-x86_64": LLVM version 18.0.0git Step #6 - "compile-libfuzzer-introspector-x86_64": Optimized build. Step #6 - "compile-libfuzzer-introspector-x86_64": END RANLIB Step #6 - "compile-libfuzzer-introspector-x86_64": BEGIN STRIP Step #6 - "compile-libfuzzer-introspector-x86_64": GNU strip (GNU Binutils for Ubuntu) 2.34 Step #6 - "compile-libfuzzer-introspector-x86_64": Copyright (C) 2020 Free Software Foundation, Inc. Step #6 - "compile-libfuzzer-introspector-x86_64": This program is free software; you may redistribute it under the terms of Step #6 - "compile-libfuzzer-introspector-x86_64": the GNU General Public License version 3 or (at your option) any later version. Step #6 - "compile-libfuzzer-introspector-x86_64": This program has absolutely no warranty. Step #6 - "compile-libfuzzer-introspector-x86_64": END STRIP Step #6 - "compile-libfuzzer-introspector-x86_64": BEGIN LTO Step #6 - "compile-libfuzzer-introspector-x86_64": LTO= Step #6 - "compile-libfuzzer-introspector-x86_64": END LTO Step #6 - "compile-libfuzzer-introspector-x86_64": BEGIN NO_HARDEN Step #6 - "compile-libfuzzer-introspector-x86_64": NO_HARDEN= Step #6 - "compile-libfuzzer-introspector-x86_64": END NO_HARDEN Step #6 - "compile-libfuzzer-introspector-x86_64": END ALL Step #6 - "compile-libfuzzer-introspector-x86_64": BEGIN ALL Step #6 - "compile-libfuzzer-introspector-x86_64": BEGIN ID SALT Step #6 - "compile-libfuzzer-introspector-x86_64": salt GUIX_ENVIRONMENT= Step #6 - "compile-libfuzzer-introspector-x86_64": END ID SALT Step #6 - "compile-libfuzzer-introspector-x86_64": BEGIN CC Step #6 - "compile-libfuzzer-introspector-x86_64": clang version 18.0.0 (https://github.com/llvm/llvm-project.git d50b56d18c96e0ce462d7236eb268c54098cbaf9) Step #6 - "compile-libfuzzer-introspector-x86_64": Target: x86_64-unknown-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": Thread model: posix Step #6 - "compile-libfuzzer-introspector-x86_64": InstalledDir: /usr/local/bin Step #6 - "compile-libfuzzer-introspector-x86_64": Found candidate GCC installation: /usr/lib/gcc/x86_64-linux-gnu/9 Step #6 - "compile-libfuzzer-introspector-x86_64": Selected GCC installation: /usr/lib/gcc/x86_64-linux-gnu/9 Step #6 - "compile-libfuzzer-introspector-x86_64": Candidate multilib: .;@m64 Step #6 - "compile-libfuzzer-introspector-x86_64": Candidate multilib: 32;@m32 Step #6 - "compile-libfuzzer-introspector-x86_64": Candidate multilib: x32;@mx32 Step #6 - "compile-libfuzzer-introspector-x86_64": Selected multilib: .;@m64 Step #6 - "compile-libfuzzer-introspector-x86_64": clang version 18.0.0 (https://github.com/llvm/llvm-project.git d50b56d18c96e0ce462d7236eb268c54098cbaf9) Step #6 - "compile-libfuzzer-introspector-x86_64": Target: x86_64-unknown-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": Thread model: posix Step #6 - "compile-libfuzzer-introspector-x86_64": InstalledDir: /usr/local/bin Step #6 - "compile-libfuzzer-introspector-x86_64": Found candidate GCC installation: /usr/lib/gcc/x86_64-linux-gnu/9 Step #6 - "compile-libfuzzer-introspector-x86_64": Selected GCC installation: /usr/lib/gcc/x86_64-linux-gnu/9 Step #6 - "compile-libfuzzer-introspector-x86_64": Candidate multilib: .;@m64 Step #6 - "compile-libfuzzer-introspector-x86_64": Candidate multilib: 32;@m32 Step #6 - "compile-libfuzzer-introspector-x86_64": Candidate multilib: x32;@mx32 Step #6 - "compile-libfuzzer-introspector-x86_64": Selected multilib: .;@m64 Step #6 - "compile-libfuzzer-introspector-x86_64": (in-process) Step #6 - "compile-libfuzzer-introspector-x86_64": "/usr/local/bin/clang-18" -cc1 -triple x86_64-unknown-linux-gnu -E -disable-free -clear-ast-before-backend -disable-llvm-verifier -discard-value-names -main-file-name - -mrelocation-model pic -pic-level 2 -pic-is-pie -mframe-pointer=all -fmath-errno -ffp-contract=on -fno-rounding-math -mconstructor-aliases -funwind-tables=2 -target-cpu x86-64 -tune-cpu generic -debugger-tuning=gdb -fdebug-compilation-dir=/src/bitcoin-core/depends -v -fcoverage-compilation-dir=/src/bitcoin-core/depends -resource-dir /usr/local/lib/clang/18 -internal-isystem /usr/local/lib/clang/18/include -internal-isystem /usr/local/include -internal-isystem /usr/lib/gcc/x86_64-linux-gnu/9/../../../../x86_64-linux-gnu/include -internal-externc-isystem /usr/include/x86_64-linux-gnu -internal-externc-isystem /include -internal-externc-isystem /usr/include -ferror-limit 19 -fgnuc-version=4.2.1 -faddrsig -D__GCC_HAVE_DWARF2_CFI_ASM=1 -o /dev/null -x c - Step #6 - "compile-libfuzzer-introspector-x86_64": clang -cc1 version 18.0.0 based upon LLVM 18.0.0git default target x86_64-unknown-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": ignoring nonexistent directory "/usr/lib/gcc/x86_64-linux-gnu/9/../../../../x86_64-linux-gnu/include" Step #6 - "compile-libfuzzer-introspector-x86_64": ignoring nonexistent directory "/include" Step #6 - "compile-libfuzzer-introspector-x86_64": #include "..." search starts here: Step #6 - "compile-libfuzzer-introspector-x86_64": #include <...> search starts here: Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/lib/clang/18/include Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include Step #6 - "compile-libfuzzer-introspector-x86_64": End of search list. Step #6 - "compile-libfuzzer-introspector-x86_64": clang version 18.0.0 (https://github.com/llvm/llvm-project.git d50b56d18c96e0ce462d7236eb268c54098cbaf9) Step #6 - "compile-libfuzzer-introspector-x86_64": Target: x86_64-unknown-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": Thread model: posix Step #6 - "compile-libfuzzer-introspector-x86_64": InstalledDir: /usr/local/bin Step #6 - "compile-libfuzzer-introspector-x86_64": Found candidate GCC installation: /usr/lib/gcc/x86_64-linux-gnu/9 Step #6 - "compile-libfuzzer-introspector-x86_64": Selected GCC installation: /usr/lib/gcc/x86_64-linux-gnu/9 Step #6 - "compile-libfuzzer-introspector-x86_64": Candidate multilib: .;@m64 Step #6 - "compile-libfuzzer-introspector-x86_64": Candidate multilib: 32;@m32 Step #6 - "compile-libfuzzer-introspector-x86_64": Candidate multilib: x32;@mx32 Step #6 - "compile-libfuzzer-introspector-x86_64": Selected multilib: .;@m64 Step #6 - "compile-libfuzzer-introspector-x86_64": (in-process) Step #6 - "compile-libfuzzer-introspector-x86_64": "/usr/local/bin/clang-18" -cc1 -triple x86_64-unknown-linux-gnu -E -disable-free -clear-ast-before-backend -disable-llvm-verifier -discard-value-names -main-file-name - -mrelocation-model pic -pic-level 2 -pic-is-pie -mframe-pointer=all -fmath-errno -ffp-contract=on -fno-rounding-math -mconstructor-aliases -funwind-tables=2 -target-cpu x86-64 -tune-cpu generic -debugger-tuning=gdb -fdebug-compilation-dir=/src/bitcoin-core/depends -v -fcoverage-compilation-dir=/src/bitcoin-core/depends -resource-dir /usr/local/lib/clang/18 -internal-isystem /usr/local/lib/clang/18/include -internal-isystem /usr/local/include -internal-isystem /usr/lib/gcc/x86_64-linux-gnu/9/../../../../x86_64-linux-gnu/include -internal-externc-isystem /usr/include/x86_64-linux-gnu -internal-externc-isystem /include -internal-externc-isystem /usr/include -ferror-limit 19 -fgnuc-version=4.2.1 -fobjc-runtime=gcc -fobjc-encode-cxx-class-template-spec -fobjc-exceptions -faddrsig -D__GCC_HAVE_DWARF2_CFI_ASM=1 -o /dev/null -x objective-c - Step #6 - "compile-libfuzzer-introspector-x86_64": clang -cc1 version 18.0.0 based upon LLVM 18.0.0git default target x86_64-unknown-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": ignoring nonexistent directory "/usr/lib/gcc/x86_64-linux-gnu/9/../../../../x86_64-linux-gnu/include" Step #6 - "compile-libfuzzer-introspector-x86_64": ignoring nonexistent directory "/include" Step #6 - "compile-libfuzzer-introspector-x86_64": #include "..." search starts here: Step #6 - "compile-libfuzzer-introspector-x86_64": #include <...> search starts here: Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/lib/clang/18/include Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include Step #6 - "compile-libfuzzer-introspector-x86_64": End of search list. Step #6 - "compile-libfuzzer-introspector-x86_64": C_STANDARD=c11 Step #6 - "compile-libfuzzer-introspector-x86_64": END CC Step #6 - "compile-libfuzzer-introspector-x86_64": BEGIN CXX Step #6 - "compile-libfuzzer-introspector-x86_64": clang version 18.0.0 (https://github.com/llvm/llvm-project.git d50b56d18c96e0ce462d7236eb268c54098cbaf9) Step #6 - "compile-libfuzzer-introspector-x86_64": Target: x86_64-unknown-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": Thread model: posix Step #6 - "compile-libfuzzer-introspector-x86_64": InstalledDir: /usr/local/bin Step #6 - "compile-libfuzzer-introspector-x86_64": Found candidate GCC installation: /usr/lib/gcc/x86_64-linux-gnu/9 Step #6 - "compile-libfuzzer-introspector-x86_64": Selected GCC installation: /usr/lib/gcc/x86_64-linux-gnu/9 Step #6 - "compile-libfuzzer-introspector-x86_64": Candidate multilib: .;@m64 Step #6 - "compile-libfuzzer-introspector-x86_64": Candidate multilib: 32;@m32 Step #6 - "compile-libfuzzer-introspector-x86_64": Candidate multilib: x32;@mx32 Step #6 - "compile-libfuzzer-introspector-x86_64": Selected multilib: .;@m64 Step #6 - "compile-libfuzzer-introspector-x86_64": clang version 18.0.0 (https://github.com/llvm/llvm-project.git d50b56d18c96e0ce462d7236eb268c54098cbaf9) Step #6 - "compile-libfuzzer-introspector-x86_64": Target: x86_64-unknown-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": Thread model: posix Step #6 - "compile-libfuzzer-introspector-x86_64": InstalledDir: /usr/local/bin Step #6 - "compile-libfuzzer-introspector-x86_64": Found candidate GCC installation: /usr/lib/gcc/x86_64-linux-gnu/9 Step #6 - "compile-libfuzzer-introspector-x86_64": Selected GCC installation: /usr/lib/gcc/x86_64-linux-gnu/9 Step #6 - "compile-libfuzzer-introspector-x86_64": Candidate multilib: .;@m64 Step #6 - "compile-libfuzzer-introspector-x86_64": Candidate multilib: 32;@m32 Step #6 - "compile-libfuzzer-introspector-x86_64": Candidate multilib: x32;@mx32 Step #6 - "compile-libfuzzer-introspector-x86_64": Selected multilib: .;@m64 Step #6 - "compile-libfuzzer-introspector-x86_64": (in-process) Step #6 - "compile-libfuzzer-introspector-x86_64": "/usr/local/bin/clang-18" -cc1 -triple x86_64-unknown-linux-gnu -E -disable-free -clear-ast-before-backend -disable-llvm-verifier -discard-value-names -main-file-name - -mrelocation-model pic -pic-level 2 -pic-is-pie -mframe-pointer=all -fmath-errno -ffp-contract=on -fno-rounding-math -mconstructor-aliases -funwind-tables=2 -target-cpu x86-64 -tune-cpu generic -debugger-tuning=gdb -fdebug-compilation-dir=/src/bitcoin-core/depends -v -fcoverage-compilation-dir=/src/bitcoin-core/depends -resource-dir /usr/local/lib/clang/18 -internal-isystem /usr/lib/gcc/x86_64-linux-gnu/9/../../../../include/c++/9 -internal-isystem /usr/lib/gcc/x86_64-linux-gnu/9/../../../../include/x86_64-linux-gnu/c++/9 -internal-isystem /usr/lib/gcc/x86_64-linux-gnu/9/../../../../include/c++/9/backward -internal-isystem /usr/local/lib/clang/18/include -internal-isystem /usr/local/include -internal-isystem /usr/lib/gcc/x86_64-linux-gnu/9/../../../../x86_64-linux-gnu/include -internal-externc-isystem /usr/include/x86_64-linux-gnu -internal-externc-isystem /include -internal-externc-isystem /usr/include -fdeprecated-macro -ferror-limit 19 -fgnuc-version=4.2.1 -fcxx-exceptions -fexceptions -faddrsig -D__GCC_HAVE_DWARF2_CFI_ASM=1 -o /dev/null -x c++ - Step #6 - "compile-libfuzzer-introspector-x86_64": clang -cc1 version 18.0.0 based upon LLVM 18.0.0git default target x86_64-unknown-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": ignoring nonexistent directory "/usr/lib/gcc/x86_64-linux-gnu/9/../../../../x86_64-linux-gnu/include" Step #6 - "compile-libfuzzer-introspector-x86_64": ignoring nonexistent directory "/include" Step #6 - "compile-libfuzzer-introspector-x86_64": #include "..." search starts here: Step #6 - "compile-libfuzzer-introspector-x86_64": #include <...> search starts here: Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/lib/gcc/x86_64-linux-gnu/9/../../../../include/c++/9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/lib/gcc/x86_64-linux-gnu/9/../../../../include/x86_64-linux-gnu/c++/9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/lib/gcc/x86_64-linux-gnu/9/../../../../include/c++/9/backward Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/lib/clang/18/include Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include Step #6 - "compile-libfuzzer-introspector-x86_64": End of search list. Step #6 - "compile-libfuzzer-introspector-x86_64": clang version 18.0.0 (https://github.com/llvm/llvm-project.git d50b56d18c96e0ce462d7236eb268c54098cbaf9) Step #6 - "compile-libfuzzer-introspector-x86_64": Target: x86_64-unknown-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": Thread model: posix Step #6 - "compile-libfuzzer-introspector-x86_64": InstalledDir: /usr/local/bin Step #6 - "compile-libfuzzer-introspector-x86_64": Found candidate GCC installation: /usr/lib/gcc/x86_64-linux-gnu/9 Step #6 - "compile-libfuzzer-introspector-x86_64": Selected GCC installation: /usr/lib/gcc/x86_64-linux-gnu/9 Step #6 - "compile-libfuzzer-introspector-x86_64": Candidate multilib: .;@m64 Step #6 - "compile-libfuzzer-introspector-x86_64": Candidate multilib: 32;@m32 Step #6 - "compile-libfuzzer-introspector-x86_64": Candidate multilib: x32;@mx32 Step #6 - "compile-libfuzzer-introspector-x86_64": Selected multilib: .;@m64 Step #6 - "compile-libfuzzer-introspector-x86_64": (in-process) Step #6 - "compile-libfuzzer-introspector-x86_64": "/usr/local/bin/clang-18" -cc1 -triple x86_64-unknown-linux-gnu -E -disable-free -clear-ast-before-backend -disable-llvm-verifier -discard-value-names -main-file-name - -mrelocation-model pic -pic-level 2 -pic-is-pie -mframe-pointer=all -fmath-errno -ffp-contract=on -fno-rounding-math -mconstructor-aliases -funwind-tables=2 -target-cpu x86-64 -tune-cpu generic -debugger-tuning=gdb -fdebug-compilation-dir=/src/bitcoin-core/depends -v -fcoverage-compilation-dir=/src/bitcoin-core/depends -resource-dir /usr/local/lib/clang/18 -internal-isystem /usr/lib/gcc/x86_64-linux-gnu/9/../../../../include/c++/9 -internal-isystem /usr/lib/gcc/x86_64-linux-gnu/9/../../../../include/x86_64-linux-gnu/c++/9 -internal-isystem /usr/lib/gcc/x86_64-linux-gnu/9/../../../../include/c++/9/backward -internal-isystem /usr/local/lib/clang/18/include -internal-isystem /usr/local/include -internal-isystem /usr/lib/gcc/x86_64-linux-gnu/9/../../../../x86_64-linux-gnu/include -internal-externc-isystem /usr/include/x86_64-linux-gnu -internal-externc-isystem /include -internal-externc-isystem /usr/include -fdeprecated-macro -ferror-limit 19 -fgnuc-version=4.2.1 -fobjc-runtime=gcc -fobjc-encode-cxx-class-template-spec -fobjc-exceptions -fcxx-exceptions -fexceptions -faddrsig -D__GCC_HAVE_DWARF2_CFI_ASM=1 -o /dev/null -x objective-c++ - Step #6 - "compile-libfuzzer-introspector-x86_64": clang -cc1 version 18.0.0 based upon LLVM 18.0.0git default target x86_64-unknown-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": ignoring nonexistent directory "/usr/lib/gcc/x86_64-linux-gnu/9/../../../../x86_64-linux-gnu/include" Step #6 - "compile-libfuzzer-introspector-x86_64": ignoring nonexistent directory "/include" Step #6 - "compile-libfuzzer-introspector-x86_64": #include "..." search starts here: Step #6 - "compile-libfuzzer-introspector-x86_64": #include <...> search starts here: Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/lib/gcc/x86_64-linux-gnu/9/../../../../include/c++/9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/lib/gcc/x86_64-linux-gnu/9/../../../../include/x86_64-linux-gnu/c++/9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/lib/gcc/x86_64-linux-gnu/9/../../../../include/c++/9/backward Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/lib/clang/18/include Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include Step #6 - "compile-libfuzzer-introspector-x86_64": End of search list. Step #6 - "compile-libfuzzer-introspector-x86_64": CXX_STANDARD=c++20 Step #6 - "compile-libfuzzer-introspector-x86_64": END CXX Step #6 - "compile-libfuzzer-introspector-x86_64": BEGIN AR Step #6 - "compile-libfuzzer-introspector-x86_64": LLVM (http://llvm.org/): Step #6 - "compile-libfuzzer-introspector-x86_64": LLVM version 18.0.0git Step #6 - "compile-libfuzzer-introspector-x86_64": Optimized build. Step #6 - "compile-libfuzzer-introspector-x86_64": END AR Step #6 - "compile-libfuzzer-introspector-x86_64": BEGIN NM Step #6 - "compile-libfuzzer-introspector-x86_64": llvm-nm, compatible with GNU nm Step #6 - "compile-libfuzzer-introspector-x86_64": LLVM (http://llvm.org/): Step #6 - "compile-libfuzzer-introspector-x86_64": LLVM version 18.0.0git Step #6 - "compile-libfuzzer-introspector-x86_64": Optimized build. Step #6 - "compile-libfuzzer-introspector-x86_64": END NM Step #6 - "compile-libfuzzer-introspector-x86_64": BEGIN RANLIB Step #6 - "compile-libfuzzer-introspector-x86_64": LLVM (http://llvm.org/): Step #6 - "compile-libfuzzer-introspector-x86_64": LLVM version 18.0.0git Step #6 - "compile-libfuzzer-introspector-x86_64": Optimized build. Step #6 - "compile-libfuzzer-introspector-x86_64": END RANLIB Step #6 - "compile-libfuzzer-introspector-x86_64": BEGIN STRIP Step #6 - "compile-libfuzzer-introspector-x86_64": bash: llvm-strip: command not found Step #6 - "compile-libfuzzer-introspector-x86_64": END STRIP Step #6 - "compile-libfuzzer-introspector-x86_64": BEGIN LTO Step #6 - "compile-libfuzzer-introspector-x86_64": LTO= Step #6 - "compile-libfuzzer-introspector-x86_64": END LTO Step #6 - "compile-libfuzzer-introspector-x86_64": BEGIN NO_HARDEN Step #6 - "compile-libfuzzer-introspector-x86_64": NO_HARDEN= Step #6 - "compile-libfuzzer-introspector-x86_64": END NO_HARDEN Step #6 - "compile-libfuzzer-introspector-x86_64": END ALL Step #6 - "compile-libfuzzer-introspector-x86_64": Fetching boost_1_81_0.tar.gz from https://archives.boost.io/release/1.81.0/source/ Step #6 - "compile-libfuzzer-introspector-x86_64": % Total % Received % Xferd Average Speed Time Time Time Current Step #6 - "compile-libfuzzer-introspector-x86_64": Dload Upload Total Spent Left Speed Step #6 - "compile-libfuzzer-introspector-x86_64": 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 133M 100 133M 0 0 217M 0 --:--:-- --:--:-- --:--:-- 217M Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/work/download/boost-1.81.0/boost_1_81_0.tar.gz.temp: OK Step #6 - "compile-libfuzzer-introspector-x86_64": Extracting boost... Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/sources/boost_1_81_0.tar.gz: OK Step #6 - "compile-libfuzzer-introspector-x86_64": Preprocessing boost... Step #6 - "compile-libfuzzer-introspector-x86_64": Configuring boost... Step #6 - "compile-libfuzzer-introspector-x86_64": Building boost... Step #6 - "compile-libfuzzer-introspector-x86_64": Staging boost... Step #6 - "compile-libfuzzer-introspector-x86_64": Postprocessing boost... Step #6 - "compile-libfuzzer-introspector-x86_64": Caching boost... Step #6 - "compile-libfuzzer-introspector-x86_64": Fetching libevent-2.1.12-stable.tar.gz from https://github.com/libevent/libevent/releases/download/release-2.1.12-stable/ Step #6 - "compile-libfuzzer-introspector-x86_64": % Total % Received % Xferd Average Speed Time Time Time Current Step #6 - "compile-libfuzzer-introspector-x86_64": Dload Upload Total Spent Left Speed Step #6 - "compile-libfuzzer-introspector-x86_64": 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 Step #6 - "compile-libfuzzer-introspector-x86_64": 3 1075k 3 43783 0 0 153k 0 0:00:07 --:--:-- 0:00:07 153k 100 1075k 100 1075k 0 0 3328k 0 --:--:-- --:--:-- --:--:-- 22.9M Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/work/download/libevent-2.1.12-stable/libevent-2.1.12-stable.tar.gz.temp: OK Step #6 - "compile-libfuzzer-introspector-x86_64": Extracting libevent... Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/sources/libevent-2.1.12-stable.tar.gz: OK Step #6 - "compile-libfuzzer-introspector-x86_64": Preprocessing libevent... Step #6 - "compile-libfuzzer-introspector-x86_64": patching file CMakeLists.txt Step #6 - "compile-libfuzzer-introspector-x86_64": patching file cmake/AddEventLibrary.cmake Step #6 - "compile-libfuzzer-introspector-x86_64": patching file CMakeLists.txt Step #6 - "compile-libfuzzer-introspector-x86_64": Configuring libevent... Step #6 - "compile-libfuzzer-introspector-x86_64": -- The C compiler identification is Clang 18.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found Git: /usr/bin/git (found version "2.25.1") Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test check_c_compiler_flag__Wall Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test check_c_compiler_flag__Wall - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test check_c_compiler_flag__Wextra Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test check_c_compiler_flag__Wextra - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test check_c_compiler_flag__Wno_unused_parameter Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test check_c_compiler_flag__Wno_unused_parameter - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test check_c_compiler_flag__Wstrict_aliasing Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test check_c_compiler_flag__Wstrict_aliasing - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test check_c_compiler_flag__Wstrict_prototypes Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test check_c_compiler_flag__Wstrict_prototypes - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test check_c_compiler_flag__fno_strict_aliasing Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test check_c_compiler_flag__fno_strict_aliasing - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test check_c_compiler_flag__Wmissing_prototypes Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test check_c_compiler_flag__Wmissing_prototypes - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test check_c_compiler_flag__Winit_self Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test check_c_compiler_flag__Winit_self - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test check_c_compiler_flag__Wmissing_field_initializers Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test check_c_compiler_flag__Wmissing_field_initializers - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test check_c_compiler_flag__Wdeclaration_after_statement Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test check_c_compiler_flag__Wdeclaration_after_statement - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test check_c_compiler_flag__Waddress Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test check_c_compiler_flag__Waddress - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test check_c_compiler_flag__Wnormalized_id Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test check_c_compiler_flag__Wnormalized_id - Failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test check_c_compiler_flag__Woverride_init Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test check_c_compiler_flag__Woverride_init - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test check_c_compiler_flag__Wlogical_op Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test check_c_compiler_flag__Wlogical_op - Failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test check_c_compiler_flag__Wwrite_strings Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test check_c_compiler_flag__Wwrite_strings - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test check_c_compiler_flag__Wno_unused_function Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test check_c_compiler_flag__Wno_unused_function - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for __GNU_LIBRARY__ Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for __GNU_LIBRARY__ - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file fcntl.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include file fcntl.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include files fcntl.h, inttypes.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for include files fcntl.h, inttypes.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 3 include files fcntl.h, ..., memory.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 3 include files fcntl.h, ..., memory.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 4 include files fcntl.h, ..., signal.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 4 include files fcntl.h, ..., signal.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 5 include files fcntl.h, ..., stdarg.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 5 include files fcntl.h, ..., stdarg.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 6 include files fcntl.h, ..., stddef.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 6 include files fcntl.h, ..., stddef.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 7 include files fcntl.h, ..., stdint.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 7 include files fcntl.h, ..., stdint.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 8 include files fcntl.h, ..., stdlib.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 8 include files fcntl.h, ..., stdlib.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 9 include files fcntl.h, ..., string.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 9 include files fcntl.h, ..., string.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 10 include files fcntl.h, ..., errno.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 10 include files fcntl.h, ..., errno.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 11 include files fcntl.h, ..., unistd.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 11 include files fcntl.h, ..., unistd.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 12 include files fcntl.h, ..., time.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 12 include files fcntl.h, ..., time.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 13 include files fcntl.h, ..., sys/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 13 include files fcntl.h, ..., sys/types.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 14 include files fcntl.h, ..., sys/stat.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 14 include files fcntl.h, ..., sys/stat.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 15 include files fcntl.h, ..., sys/time.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 15 include files fcntl.h, ..., sys/time.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 16 include files fcntl.h, ..., sys/param.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 16 include files fcntl.h, ..., sys/param.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 17 include files fcntl.h, ..., netdb.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 17 include files fcntl.h, ..., netdb.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 18 include files fcntl.h, ..., dlfcn.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 18 include files fcntl.h, ..., dlfcn.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 19 include files fcntl.h, ..., arpa/inet.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 19 include files fcntl.h, ..., arpa/inet.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 20 include files fcntl.h, ..., poll.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 20 include files fcntl.h, ..., poll.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 21 include files fcntl.h, ..., port.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 21 include files fcntl.h, ..., port.h - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 21 include files fcntl.h, ..., sys/socket.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 21 include files fcntl.h, ..., sys/socket.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 22 include files fcntl.h, ..., sys/random.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 22 include files fcntl.h, ..., sys/random.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 23 include files fcntl.h, ..., sys/un.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 23 include files fcntl.h, ..., sys/un.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 24 include files fcntl.h, ..., sys/devpoll.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 24 include files fcntl.h, ..., sys/devpoll.h - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 24 include files fcntl.h, ..., sys/epoll.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 24 include files fcntl.h, ..., sys/epoll.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 25 include files fcntl.h, ..., sys/eventfd.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 25 include files fcntl.h, ..., sys/eventfd.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 26 include files fcntl.h, ..., sys/event.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 26 include files fcntl.h, ..., sys/event.h - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 26 include files fcntl.h, ..., sys/ioctl.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 26 include files fcntl.h, ..., sys/ioctl.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 27 include files fcntl.h, ..., sys/mman.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 27 include files fcntl.h, ..., sys/mman.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 28 include files fcntl.h, ..., sys/queue.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 28 include files fcntl.h, ..., sys/queue.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 29 include files fcntl.h, ..., sys/select.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 29 include files fcntl.h, ..., sys/select.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 30 include files fcntl.h, ..., sys/sendfile.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 30 include files fcntl.h, ..., sys/sendfile.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 31 include files fcntl.h, ..., sys/uio.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 31 include files fcntl.h, ..., sys/uio.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 32 include files fcntl.h, ..., sys/wait.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 32 include files fcntl.h, ..., sys/wait.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 33 include files fcntl.h, ..., sys/resource.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 33 include files fcntl.h, ..., sys/resource.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 34 include files fcntl.h, ..., sys/timerfd.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 34 include files fcntl.h, ..., sys/timerfd.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 35 include files fcntl.h, ..., netinet/in.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 35 include files fcntl.h, ..., netinet/in.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 36 include files fcntl.h, ..., netinet/in6.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 36 include files fcntl.h, ..., netinet/in6.h - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 36 include files fcntl.h, ..., netinet/tcp.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 36 include files fcntl.h, ..., netinet/tcp.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 37 include files fcntl.h, ..., ifaddrs.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for 37 include files fcntl.h, ..., ifaddrs.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getaddrinfo Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getaddrinfo - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getnameinfo Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getnameinfo - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getprotobynumber Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getprotobynumber - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getservbyname Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getservbyname - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for gethostbyname Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for gethostbyname - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for inet_ntop Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for inet_ntop - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for inet_pton Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for inet_pton - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for gettimeofday Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for gettimeofday - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for signal Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for signal - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strtoll Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strtoll - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for splice Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for splice - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strlcpy Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strlcpy - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strsep Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strsep - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strtok_r Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strtok_r - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for vasprintf Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for vasprintf - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for timerclear Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for timerclear - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for timercmp Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for timercmp - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for timerisset Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for timerisset - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for timeradd Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for timeradd - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for nanosleep Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for nanosleep - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for putenv Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for putenv - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for umask Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for umask - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for clock_gettime Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for clock_gettime - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getifaddrs Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getifaddrs - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for select Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for select - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for epoll_create Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for epoll_create - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for epoll_create1 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for epoll_create1 - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for epoll_ctl Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for epoll_ctl - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for eventfd Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for eventfd - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for poll Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for poll - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for port_create Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for port_create - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for kqueue Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for kqueue - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for fcntl Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for fcntl - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for mmap Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for mmap - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for pipe Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for pipe - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for pipe2 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for pipe2 - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sendfile Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sendfile - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sigaction Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sigaction - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strsignal Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for strsignal - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sysctl Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sysctl - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for accept4 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for accept4 - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for arc4random Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for arc4random - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for arc4random_buf Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for arc4random_buf - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for arc4random_addrandom Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for arc4random_addrandom - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getrandom Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getrandom - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getegid Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for getegid - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for geteuid Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for geteuid - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for issetugid Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for issetugid - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for usleep Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for usleep - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for timerfd_create Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for timerfd_create - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for setenv Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for setenv - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for unsetenv Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for unsetenv - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for setrlimit Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for setrlimit - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for gethostbyname_r Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for gethostbyname_r - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Checking prototype gethostbyname_r for EVENT__HAVE_GETHOSTBYNAME_R_3_ARG - False Step #6 - "compile-libfuzzer-introspector-x86_64": -- Checking prototype gethostbyname_r for EVENT__HAVE_GETHOSTBYNAME_R_5_ARG - False Step #6 - "compile-libfuzzer-introspector-x86_64": -- Checking prototype gethostbyname_r for EVENT__HAVE_GETHOSTBYNAME_R_6_ARG - True Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/types.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdint.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdint.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stddef.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stddef.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of struct sockaddr_un Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of struct sockaddr_un - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of uint8_t Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of uint8_t - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of uint16_t Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of uint16_t - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of uint32_t Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of uint32_t - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of uint64_t Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of uint64_t - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of short Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of short - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of int Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of int - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of unsigned Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of unsigned - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of unsigned int Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of unsigned int - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of long Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of long - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of long long Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of long long - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_INLINE Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_INLINE - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for __func__ Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for __func__ - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for __FUNCTION__ Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for __FUNCTION__ - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for TAILQ_FOREACH Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for TAILQ_FOREACH - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test EVENT__HAVE_DECL_CTL_KERN Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test EVENT__HAVE_DECL_CTL_KERN - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for CTL_KERN - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test EVENT__HAVE_DECL_KERN_ARND Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test EVENT__HAVE_DECL_KERN_ARND - Failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for KERN_ARND - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for F_SETFD Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for F_SETFD - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of fd_mask Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of fd_mask - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of size_t Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of size_t - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of off_t Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of off_t - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of ssize_t Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of ssize_t - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of SSIZE_T Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of SSIZE_T - failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of socklen_t Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of socklen_t - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of pid_t Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of pid_t - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of pthread_t Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of pthread_t - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of uintptr_t Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of uintptr_t - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of void * Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of void * - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of time_t Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of time_t - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of struct addrinfo Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of struct addrinfo - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of struct in6_addr Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of struct in6_addr - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test EVENT__HAVE_STRUCT_IN6_ADDR_S6_ADDR16 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test EVENT__HAVE_STRUCT_IN6_ADDR_S6_ADDR16 - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test EVENT__HAVE_STRUCT_IN6_ADDR_S6_ADDR32 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test EVENT__HAVE_STRUCT_IN6_ADDR_S6_ADDR32 - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of sa_family_t Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of sa_family_t - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of struct sockaddr_in6 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of struct sockaddr_in6 - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test EVENT__HAVE_STRUCT_SOCKADDR_IN6_SIN6_LEN Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test EVENT__HAVE_STRUCT_SOCKADDR_IN6_SIN6_LEN - Failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test EVENT__HAVE_STRUCT_SOCKADDR_IN_SIN_LEN Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test EVENT__HAVE_STRUCT_SOCKADDR_IN_SIN_LEN - Failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of struct sockaddr_storage Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of struct sockaddr_storage - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test EVENT__HAVE_STRUCT_SOCKADDR_STORAGE_SS_FAMILY Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test EVENT__HAVE_STRUCT_SOCKADDR_STORAGE_SS_FAMILY - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test EVENT__HAVE_STRUCT_SOCKADDR_STORAGE___SS_FAMILY Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test EVENT__HAVE_STRUCT_SOCKADDR_STORAGE___SS_FAMILY - Failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of struct linger Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check size of struct linger - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found Threads: TRUE Step #6 - "compile-libfuzzer-introspector-x86_64": -- Step #6 - "compile-libfuzzer-introspector-x86_64": -- ---( Libevent 2.1.12-stable )--- Step #6 - "compile-libfuzzer-introspector-x86_64": -- Step #6 - "compile-libfuzzer-introspector-x86_64": -- Available event backends: Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_BINARY_DIR: /src/bitcoin-core/depends/work/build/x86_64-pc-linux-gnu/libevent/2.1.12-stable-bd531cdc353/build Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_CURRENT_BINARY_DIR: /src/bitcoin-core/depends/work/build/x86_64-pc-linux-gnu/libevent/2.1.12-stable-bd531cdc353/build Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_SOURCE_DIR: /src/bitcoin-core/depends/work/build/x86_64-pc-linux-gnu/libevent/2.1.12-stable-bd531cdc353 Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_CURRENT_SOURCE_DIR: /src/bitcoin-core/depends/work/build/x86_64-pc-linux-gnu/libevent/2.1.12-stable-bd531cdc353 Step #6 - "compile-libfuzzer-introspector-x86_64": -- PROJECT_BINARY_DIR: /src/bitcoin-core/depends/work/build/x86_64-pc-linux-gnu/libevent/2.1.12-stable-bd531cdc353/build Step #6 - "compile-libfuzzer-introspector-x86_64": -- PROJECT_SOURCE_DIR: /src/bitcoin-core/depends/work/build/x86_64-pc-linux-gnu/libevent/2.1.12-stable-bd531cdc353 Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_MODULE_PATH: /src/bitcoin-core/depends/work/build/x86_64-pc-linux-gnu/libevent/2.1.12-stable-bd531cdc353/cmake/ Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_COMMAND: /usr/local/bin/cmake Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_ROOT: /usr/local/share/cmake-3.29 Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_SYSTEM: Linux-5.10.0-32-cloud-amd64 Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_SYSTEM_NAME: Linux Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_SYSTEM_VERSION: 5.10.0-32-cloud-amd64 Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_SYSTEM_PROCESSOR: x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_SKIP_RPATH: NO Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_VERBOSE_MAKEFILE: Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_C_FLAGS: -D_LIBCPP_HARDENING_MODE=_LIBCPP_HARDENING_MODE_DEBUG -DBOOST_MULTI_INDEX_ENABLE_SAFE_MODE -I/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include -D_GNU_SOURCE -D_FORTIFY_SOURCE=3 -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -Wall -Wextra -Wno-unused-parameter -Wstrict-aliasing -Wstrict-prototypes -fno-strict-aliasing -Wmissing-prototypes -Winit-self -Wmissing-field-initializers -Wdeclaration-after-statement -Waddress -Woverride-init -Wwrite-strings -Wno-unused-function Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_BUILD_TYPE: Release Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_C_COMPILER: /usr/local/bin/clang (id Clang, clang 1, GNUC 1) Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_AR: /usr/local/bin/llvm-ar Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_RANLIB: /usr/local/bin/llvm-ranlib Step #6 - "compile-libfuzzer-introspector-x86_64": -- Step #6 - "compile-libfuzzer-introspector-x86_64": -- Configuring done (20.1s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Generating done (0.0s) Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Warning: Step #6 - "compile-libfuzzer-introspector-x86_64": Manually-specified variables were not used by the project: Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": CMAKE_INSTALL_LIBDIR Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build files have been written to: /src/bitcoin-core/depends/work/build/x86_64-pc-linux-gnu/libevent/2.1.12-stable-bd531cdc353/build Step #6 - "compile-libfuzzer-introspector-x86_64": Building libevent... Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Building C object CMakeFiles/event_core_static.dir/buffer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Building C object CMakeFiles/event_core_static.dir/bufferevent.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Building C object CMakeFiles/event_core_static.dir/bufferevent_filter.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] Building C object CMakeFiles/event_core_static.dir/bufferevent_pair.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Building C object CMakeFiles/event_core_static.dir/bufferevent_sock.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Building C object CMakeFiles/event_core_static.dir/bufferevent_ratelim.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Building C object CMakeFiles/event_core_static.dir/event.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Building C object CMakeFiles/event_core_static.dir/evmap.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Building C object CMakeFiles/event_core_static.dir/evthread.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Building C object CMakeFiles/event_core_static.dir/evutil.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building C object CMakeFiles/event_core_static.dir/evutil_rand.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] Building C object CMakeFiles/event_core_static.dir/evutil_time.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Building C object CMakeFiles/event_core_static.dir/listener.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] Building C object CMakeFiles/event_core_static.dir/log.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Building C object CMakeFiles/event_core_static.dir/signal.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building C object CMakeFiles/event_core_static.dir/strlcpy.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Building C object CMakeFiles/event_core_static.dir/select.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Building C object CMakeFiles/event_core_static.dir/poll.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Building C object CMakeFiles/event_core_static.dir/epoll.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/work/build/x86_64-pc-linux-gnu/libevent/2.1.12-stable-bd531cdc353/strlcpy.c:48:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 48 | event_strlcpy_(dst, src, siz) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/work/build/x86_64-pc-linux-gnu/libevent/2.1.12-stable-bd531cdc353/evthread.c:77:60: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] Step #6 - "compile-libfuzzer-introspector-x86_64": 77 | struct evthread_lock_callbacks *evthread_get_lock_callbacks() Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  |  void Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/work/build/x86_64-pc-linux-gnu/libevent/2.1.12-stable-bd531cdc353/evthread.c:82:70: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] Step #6 - "compile-libfuzzer-introspector-x86_64": 82 | struct evthread_condition_callbacks *evthread_get_condition_callbacks() Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  |  void Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/work/build/x86_64-pc-linux-gnu/libevent/2.1.12-stable-bd531cdc353/evutil.c:213:21: warning: argument 'fd' of type 'int[2]' with mismatched bound [-Warray-parameter] Step #6 - "compile-libfuzzer-introspector-x86_64": 213 | evutil_socket_t fd[2]) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/work/build/x86_64-pc-linux-gnu/libevent/2.1.12-stable-bd531cdc353/util-internal.h:306:62: note: previously declared as 'int[]' here Step #6 - "compile-libfuzzer-introspector-x86_64": 306 | int evutil_ersatz_socketpair_(int, int , int, evutil_socket_t[]); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Linking C static library lib/libevent_core.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Built target event_core_static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Building C object CMakeFiles/event_extra_static.dir/event_tagging.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Building C object CMakeFiles/event_pthreads_static.dir/evthread_pthread.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Building C object CMakeFiles/event_extra_static.dir/http.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Building C object CMakeFiles/event_extra_static.dir/evdns.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] Building C object CMakeFiles/event_extra_static.dir/evrpc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building C object CMakeFiles/event_static.dir/buffer.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Building C object CMakeFiles/event_static.dir/bufferevent.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Building C object CMakeFiles/event_static.dir/bufferevent_filter.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Building C object CMakeFiles/event_static.dir/bufferevent_pair.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Building C object CMakeFiles/event_static.dir/bufferevent_sock.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Building C object CMakeFiles/event_static.dir/bufferevent_ratelim.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Building C object CMakeFiles/event_static.dir/evmap.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] Building C object CMakeFiles/event_static.dir/event.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Building C object CMakeFiles/event_static.dir/evutil_rand.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Building C object CMakeFiles/event_static.dir/evutil.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building C object CMakeFiles/event_static.dir/evthread.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Building C object CMakeFiles/event_static.dir/evutil_time.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] Building C object CMakeFiles/event_static.dir/listener.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Building C object CMakeFiles/event_static.dir/log.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Building C object CMakeFiles/event_static.dir/signal.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Building C object CMakeFiles/event_static.dir/strlcpy.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Building C object CMakeFiles/event_static.dir/select.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] Building C object CMakeFiles/event_static.dir/poll.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Building C object CMakeFiles/event_static.dir/epoll.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Building C object CMakeFiles/event_static.dir/event_tagging.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Building C object CMakeFiles/event_static.dir/http.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Building C object CMakeFiles/event_static.dir/evdns.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Building C object CMakeFiles/event_static.dir/evrpc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/work/build/x86_64-pc-linux-gnu/libevent/2.1.12-stable-bd531cdc353/strlcpy.c:48:1: warning: a function definition without a prototype is deprecated in all versions of C and is not supported in C23 [-Wdeprecated-non-prototype] Step #6 - "compile-libfuzzer-introspector-x86_64": 48 | event_strlcpy_(dst, src, siz) Step #6 - "compile-libfuzzer-introspector-x86_64": | ^ Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/work/build/x86_64-pc-linux-gnu/libevent/2.1.12-stable-bd531cdc353/evthread.c:77:60: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] Step #6 - "compile-libfuzzer-introspector-x86_64": 77 | struct evthread_lock_callbacks *evthread_get_lock_callbacks() Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  |  void Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/work/build/x86_64-pc-linux-gnu/libevent/2.1.12-stable-bd531cdc353/evthread.c:82:70: warning: a function declaration without a prototype is deprecated in all versions of C [-Wstrict-prototypes] Step #6 - "compile-libfuzzer-introspector-x86_64": 82 | struct evthread_condition_callbacks *evthread_get_condition_callbacks() Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64":  |  void Step #6 - "compile-libfuzzer-introspector-x86_64": 2 warnings generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Linking C static library lib/libevent_pthreads.a Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/work/build/x86_64-pc-linux-gnu/libevent/2.1.12-stable-bd531cdc353/evutil.c:213:21: warning: argument 'fd' of type 'int[2]' with mismatched bound [-Warray-parameter] Step #6 - "compile-libfuzzer-introspector-x86_64": 213 | evutil_socket_t fd[2]) Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/work/build/x86_64-pc-linux-gnu/libevent/2.1.12-stable-bd531cdc353/util-internal.h:306:62: note: previously declared as 'int[]' here Step #6 - "compile-libfuzzer-introspector-x86_64": 306 | int evutil_ersatz_socketpair_(int, int , int, evutil_socket_t[]); Step #6 - "compile-libfuzzer-introspector-x86_64": |  ^ Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Built target event_pthreads_static Step #6 - "compile-libfuzzer-introspector-x86_64": 1 warning generated. Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Linking C static library lib/libevent_extra.a Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Linking C static library lib/libevent.a Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target event_extra_static Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target event_static Step #6 - "compile-libfuzzer-introspector-x86_64": Staging libevent... Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Built target event_core_static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Built target event_pthreads_static Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Built target event_extra_static Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target event_static Step #6 - "compile-libfuzzer-introspector-x86_64": Install the project... Step #6 - "compile-libfuzzer-introspector-x86_64": -- Install configuration: "Release" Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/bitcoin-core/depends/work/staging/x86_64-pc-linux-gnu/libevent/2.1.12-stable-bd531cdc353/src/bitcoin-core/depends/x86_64-pc-linux-gnu/lib/libevent_core.a Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/bitcoin-core/depends/work/staging/x86_64-pc-linux-gnu/libevent/2.1.12-stable-bd531cdc353/src/bitcoin-core/depends/x86_64-pc-linux-gnu/lib/pkgconfig/libevent_core.pc Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/bitcoin-core/depends/work/staging/x86_64-pc-linux-gnu/libevent/2.1.12-stable-bd531cdc353/src/bitcoin-core/depends/x86_64-pc-linux-gnu/lib/libevent_extra.a Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/bitcoin-core/depends/work/staging/x86_64-pc-linux-gnu/libevent/2.1.12-stable-bd531cdc353/src/bitcoin-core/depends/x86_64-pc-linux-gnu/lib/pkgconfig/libevent_extra.pc Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/bitcoin-core/depends/work/staging/x86_64-pc-linux-gnu/libevent/2.1.12-stable-bd531cdc353/src/bitcoin-core/depends/x86_64-pc-linux-gnu/lib/libevent_pthreads.a Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/bitcoin-core/depends/work/staging/x86_64-pc-linux-gnu/libevent/2.1.12-stable-bd531cdc353/src/bitcoin-core/depends/x86_64-pc-linux-gnu/lib/pkgconfig/libevent_pthreads.pc Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/bitcoin-core/depends/work/staging/x86_64-pc-linux-gnu/libevent/2.1.12-stable-bd531cdc353/src/bitcoin-core/depends/x86_64-pc-linux-gnu/lib/libevent.a Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/bitcoin-core/depends/work/staging/x86_64-pc-linux-gnu/libevent/2.1.12-stable-bd531cdc353/src/bitcoin-core/depends/x86_64-pc-linux-gnu/lib/pkgconfig/libevent.pc Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/bitcoin-core/depends/work/staging/x86_64-pc-linux-gnu/libevent/2.1.12-stable-bd531cdc353/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/evdns.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/bitcoin-core/depends/work/staging/x86_64-pc-linux-gnu/libevent/2.1.12-stable-bd531cdc353/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/evrpc.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/bitcoin-core/depends/work/staging/x86_64-pc-linux-gnu/libevent/2.1.12-stable-bd531cdc353/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/event.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/bitcoin-core/depends/work/staging/x86_64-pc-linux-gnu/libevent/2.1.12-stable-bd531cdc353/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/evhttp.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/bitcoin-core/depends/work/staging/x86_64-pc-linux-gnu/libevent/2.1.12-stable-bd531cdc353/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/evutil.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/bitcoin-core/depends/work/staging/x86_64-pc-linux-gnu/libevent/2.1.12-stable-bd531cdc353/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/event2/buffer.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/bitcoin-core/depends/work/staging/x86_64-pc-linux-gnu/libevent/2.1.12-stable-bd531cdc353/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/event2/bufferevent.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/bitcoin-core/depends/work/staging/x86_64-pc-linux-gnu/libevent/2.1.12-stable-bd531cdc353/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/event2/bufferevent_compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/bitcoin-core/depends/work/staging/x86_64-pc-linux-gnu/libevent/2.1.12-stable-bd531cdc353/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/event2/bufferevent_struct.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/bitcoin-core/depends/work/staging/x86_64-pc-linux-gnu/libevent/2.1.12-stable-bd531cdc353/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/event2/buffer_compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/bitcoin-core/depends/work/staging/x86_64-pc-linux-gnu/libevent/2.1.12-stable-bd531cdc353/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/event2/dns.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/bitcoin-core/depends/work/staging/x86_64-pc-linux-gnu/libevent/2.1.12-stable-bd531cdc353/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/event2/dns_compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/bitcoin-core/depends/work/staging/x86_64-pc-linux-gnu/libevent/2.1.12-stable-bd531cdc353/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/event2/dns_struct.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/bitcoin-core/depends/work/staging/x86_64-pc-linux-gnu/libevent/2.1.12-stable-bd531cdc353/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/event2/event.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/bitcoin-core/depends/work/staging/x86_64-pc-linux-gnu/libevent/2.1.12-stable-bd531cdc353/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/event2/event_compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/bitcoin-core/depends/work/staging/x86_64-pc-linux-gnu/libevent/2.1.12-stable-bd531cdc353/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/event2/event_struct.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/bitcoin-core/depends/work/staging/x86_64-pc-linux-gnu/libevent/2.1.12-stable-bd531cdc353/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/event2/http.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/bitcoin-core/depends/work/staging/x86_64-pc-linux-gnu/libevent/2.1.12-stable-bd531cdc353/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/event2/http_compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/bitcoin-core/depends/work/staging/x86_64-pc-linux-gnu/libevent/2.1.12-stable-bd531cdc353/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/event2/http_struct.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/bitcoin-core/depends/work/staging/x86_64-pc-linux-gnu/libevent/2.1.12-stable-bd531cdc353/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/event2/keyvalq_struct.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/bitcoin-core/depends/work/staging/x86_64-pc-linux-gnu/libevent/2.1.12-stable-bd531cdc353/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/event2/listener.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/bitcoin-core/depends/work/staging/x86_64-pc-linux-gnu/libevent/2.1.12-stable-bd531cdc353/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/event2/rpc.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/bitcoin-core/depends/work/staging/x86_64-pc-linux-gnu/libevent/2.1.12-stable-bd531cdc353/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/event2/rpc_compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/bitcoin-core/depends/work/staging/x86_64-pc-linux-gnu/libevent/2.1.12-stable-bd531cdc353/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/event2/rpc_struct.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/bitcoin-core/depends/work/staging/x86_64-pc-linux-gnu/libevent/2.1.12-stable-bd531cdc353/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/event2/tag.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/bitcoin-core/depends/work/staging/x86_64-pc-linux-gnu/libevent/2.1.12-stable-bd531cdc353/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/event2/tag_compat.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/bitcoin-core/depends/work/staging/x86_64-pc-linux-gnu/libevent/2.1.12-stable-bd531cdc353/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/event2/thread.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/bitcoin-core/depends/work/staging/x86_64-pc-linux-gnu/libevent/2.1.12-stable-bd531cdc353/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/event2/util.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/bitcoin-core/depends/work/staging/x86_64-pc-linux-gnu/libevent/2.1.12-stable-bd531cdc353/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/event2/visibility.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/bitcoin-core/depends/work/staging/x86_64-pc-linux-gnu/libevent/2.1.12-stable-bd531cdc353/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/event2/event-config.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/bitcoin-core/depends/work/staging/x86_64-pc-linux-gnu/libevent/2.1.12-stable-bd531cdc353/src/bitcoin-core/depends/x86_64-pc-linux-gnu/lib/cmake/libevent/LibeventConfig.cmake Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/bitcoin-core/depends/work/staging/x86_64-pc-linux-gnu/libevent/2.1.12-stable-bd531cdc353/src/bitcoin-core/depends/x86_64-pc-linux-gnu/lib/cmake/libevent/LibeventConfigVersion.cmake Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/bitcoin-core/depends/work/staging/x86_64-pc-linux-gnu/libevent/2.1.12-stable-bd531cdc353/src/bitcoin-core/depends/x86_64-pc-linux-gnu/lib/cmake/libevent/LibeventTargets-static.cmake Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/bitcoin-core/depends/work/staging/x86_64-pc-linux-gnu/libevent/2.1.12-stable-bd531cdc353/src/bitcoin-core/depends/x86_64-pc-linux-gnu/lib/cmake/libevent/LibeventTargets-static-release.cmake Step #6 - "compile-libfuzzer-introspector-x86_64": -- Installing: /src/bitcoin-core/depends/work/staging/x86_64-pc-linux-gnu/libevent/2.1.12-stable-bd531cdc353/src/bitcoin-core/depends/x86_64-pc-linux-gnu/bin/event_rpcgen.py Step #6 - "compile-libfuzzer-introspector-x86_64": Postprocessing libevent... Step #6 - "compile-libfuzzer-introspector-x86_64": Caching libevent... Step #6 - "compile-libfuzzer-introspector-x86_64": Fetching sqlite-autoconf-3380500.tar.gz from https://sqlite.org/2022/ Step #6 - "compile-libfuzzer-introspector-x86_64": % Total % Received % Xferd Average Speed Time Time Time Current Step #6 - "compile-libfuzzer-introspector-x86_64": Dload Upload Total Spent Left Speed Step #6 - "compile-libfuzzer-introspector-x86_64": 0 0 0 0 0 0 0 0 --:--:-- --:--:-- --:--:-- 0 100 2962k 100 2962k 0 0 8560k 0 --:--:-- --:--:-- --:--:-- 8560k Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/work/download/sqlite-3380500/sqlite-autoconf-3380500.tar.gz.temp: OK Step #6 - "compile-libfuzzer-introspector-x86_64": Extracting sqlite... Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/sources/sqlite-autoconf-3380500.tar.gz: OK Step #6 - "compile-libfuzzer-introspector-x86_64": Preprocessing sqlite... Step #6 - "compile-libfuzzer-introspector-x86_64": Configuring sqlite... Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a BSD-compatible install... /usr/bin/install -c Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether build environment is sane... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a thread-safe mkdir -p... /usr/bin/mkdir -p Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gawk... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mawk... mawk Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make sets $(MAKE)... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether make supports nested variables... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for style of include used by make... GNU Step #6 - "compile-libfuzzer-introspector-x86_64": checking for x86_64-pc-linux-gnu-gcc... clang Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the C compiler works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for C compiler default output file name... a.out Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of executables... Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are cross compiling... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for suffix of object files... o Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are using the GNU C compiler... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang accepts -g... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to accept ISO C89... none needed Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang understands -c and -o together... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking dependency style of clang... gcc3 Step #6 - "compile-libfuzzer-introspector-x86_64": checking for special C compiler options needed for large files... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for _FILE_OFFSET_BITS value needed for large files... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for x86_64-pc-linux-gnu-gcc... (cached) clang Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether we are using the GNU C compiler... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang accepts -g... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to accept ISO C89... (cached) none needed Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether clang understands -c and -o together... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking dependency style of clang... (cached) gcc3 Step #6 - "compile-libfuzzer-introspector-x86_64": checking build system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking host system type... x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to print strings... printf Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a sed that does not truncate output... /usr/bin/sed Step #6 - "compile-libfuzzer-introspector-x86_64": checking for grep that handles long lines and -e... /usr/bin/grep Step #6 - "compile-libfuzzer-introspector-x86_64": checking for egrep... /usr/bin/grep -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking for fgrep... /usr/bin/grep -F Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ld used by clang... /usr/bin/ld Step #6 - "compile-libfuzzer-introspector-x86_64": checking if the linker (/usr/bin/ld) is GNU ld... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for BSD- or MS-compatible name lister (nm)... llvm-nm Step #6 - "compile-libfuzzer-introspector-x86_64": checking the name lister (llvm-nm) interface... BSD nm Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether ln -s works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking the maximum length of command line arguments... 1572864 Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to convert x86_64-pc-linux-gnu file names to x86_64-pc-linux-gnu format... func_convert_file_noop Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to convert x86_64-pc-linux-gnu file names to toolchain format... func_convert_file_noop Step #6 - "compile-libfuzzer-introspector-x86_64": checking for /usr/bin/ld option to reload object files... -r Step #6 - "compile-libfuzzer-introspector-x86_64": checking for x86_64-pc-linux-gnu-objdump... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for objdump... objdump Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to recognize dependent libraries... pass_all Step #6 - "compile-libfuzzer-introspector-x86_64": checking for x86_64-pc-linux-gnu-dlltool... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dlltool... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to associate runtime and link libraries... printf %s\n Step #6 - "compile-libfuzzer-introspector-x86_64": checking for x86_64-pc-linux-gnu-ar... llvm-ar Step #6 - "compile-libfuzzer-introspector-x86_64": checking for archiver @FILE support... @ Step #6 - "compile-libfuzzer-introspector-x86_64": checking for x86_64-pc-linux-gnu-strip... llvm-strip Step #6 - "compile-libfuzzer-introspector-x86_64": checking for x86_64-pc-linux-gnu-ranlib... llvm-ranlib Step #6 - "compile-libfuzzer-introspector-x86_64": checking command to parse llvm-nm output from clang object... ok Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sysroot... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for a working dd... /usr/bin/dd Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to truncate binary pipes... /usr/bin/dd bs=4096 count=1 Step #6 - "compile-libfuzzer-introspector-x86_64": checking for x86_64-pc-linux-gnu-mt... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for mt... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if : is a manifest tool... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to run the C preprocessor... clang -E Step #6 - "compile-libfuzzer-introspector-x86_64": checking for ANSI C header files... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/types.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for sys/stat.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdlib.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for string.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for memory.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strings.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for inttypes.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for stdint.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for unistd.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for dlfcn.h... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for objdir... .libs Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -fno-rtti -fno-exceptions... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for clang option to produce PIC... -fPIC -DPIC Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang PIC flag -fPIC -DPIC works... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang static flag -static works... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -c -o file.o... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking if clang supports -c -o file.o... (cached) yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether the clang linker (/usr/bin/ld) supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking dynamic linker characteristics... GNU/Linux ld.so Step #6 - "compile-libfuzzer-introspector-x86_64": checking how to hardcode library paths into programs... immediate Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether stripping libraries is possible... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking if libtool supports shared libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build shared libraries... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether to build static libraries... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for fdatasync... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for usleep... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for fullfsync... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for localtime_r... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for gmtime_r... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether strerror_r is declared... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking for strerror_r... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking whether strerror_r returns char *... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking editline/readline.h usability... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking editline/readline.h presence... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for editline/readline.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library containing pthread_create... none required Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library containing pthread_mutexattr_init... none required Step #6 - "compile-libfuzzer-introspector-x86_64": checking for whether to support dynamic extensions... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking SQL math functions... enabled Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library containing ceil... none required Step #6 - "compile-libfuzzer-introspector-x86_64": checking FTS4 extension... disabled Step #6 - "compile-libfuzzer-introspector-x86_64": checking FTS3 extension... disabled Step #6 - "compile-libfuzzer-introspector-x86_64": checking FTS5 extension... disabled Step #6 - "compile-libfuzzer-introspector-x86_64": checking RTREE extension... disabled Step #6 - "compile-libfuzzer-introspector-x86_64": checking Session extension... disabled Step #6 - "compile-libfuzzer-introspector-x86_64": checking Build type... release Step #6 - "compile-libfuzzer-introspector-x86_64": checking for posix_fallocate... yes Step #6 - "compile-libfuzzer-introspector-x86_64": checking zlib.h usability... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking zlib.h presence... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for zlib.h... no Step #6 - "compile-libfuzzer-introspector-x86_64": checking for library containing system... none required Step #6 - "compile-libfuzzer-introspector-x86_64": checking that generated files are newer than configure... done Step #6 - "compile-libfuzzer-introspector-x86_64": configure: creating ./config.status Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating Makefile Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: creating sqlite3.pc Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing depfiles commands Step #6 - "compile-libfuzzer-introspector-x86_64": config.status: executing libtool commands Step #6 - "compile-libfuzzer-introspector-x86_64": Building sqlite... Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: compile: clang -DPACKAGE_NAME=\"sqlite\" -DPACKAGE_TARNAME=\"sqlite\" -DPACKAGE_VERSION=\"3.38.5\" "-DPACKAGE_STRING=\"sqlite 3.38.5\"" -DPACKAGE_BUGREPORT=\"http://www.sqlite.org\" -DPACKAGE_URL=\"\" -DPACKAGE=\"sqlite\" -DVERSION=\"3.38.5\" -DSTDC_HEADERS=1 -DHAVE_SYS_TYPES_H=1 -DHAVE_SYS_STAT_H=1 -DHAVE_STDLIB_H=1 -DHAVE_STRING_H=1 -DHAVE_MEMORY_H=1 -DHAVE_STRINGS_H=1 -DHAVE_INTTYPES_H=1 -DHAVE_STDINT_H=1 -DHAVE_UNISTD_H=1 -DHAVE_DLFCN_H=1 -DLT_OBJDIR=\".libs/\" -DHAVE_FDATASYNC=1 -DHAVE_USLEEP=1 -DHAVE_LOCALTIME_R=1 -DHAVE_GMTIME_R=1 -DHAVE_DECL_STRERROR_R=1 -DHAVE_STRERROR_R=1 -DHAVE_POSIX_FALLOCATE=1 -I. -D_LIBCPP_HARDENING_MODE=_LIBCPP_HARDENING_MODE_DEBUG -DBOOST_MULTI_INDEX_ENABLE_SAFE_MODE -I/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include -DSQLITE_DQS=0 -DSQLITE_DEFAULT_MEMSTATUS=0 -DSQLITE_OMIT_DEPRECATED -DSQLITE_OMIT_SHARED_CACHE -DSQLITE_OMIT_JSON -DSQLITE_LIKE_DOESNT_MATCH_BLOBS -DSQLITE_OMIT_DECLTYPE -DSQLITE_OMIT_PROGRESS_CALLBACK -DSQLITE_OMIT_AUTOINIT -DSQLITE_DEBUG -D_REENTRANT=1 -DSQLITE_THREADSAFE=1 -DSQLITE_OMIT_LOAD_EXTENSION=1 -DSQLITE_ENABLE_MATH_FUNCTIONS -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -MT sqlite3.lo -MD -MP -MF .deps/sqlite3.Tpo -c sqlite3.c -fPIC -DPIC -o sqlite3.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: llvm-ar cru .libs/libsqlite3.a sqlite3.o Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: llvm-ranlib .libs/libsqlite3.a Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: link: ( cd ".libs" && rm -f "libsqlite3.la" && ln -s "../libsqlite3.la" "libsqlite3.la" ) Step #6 - "compile-libfuzzer-introspector-x86_64": Staging sqlite... Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/src/bitcoin-core/depends/work/staging/x86_64-pc-linux-gnu/sqlite/3380500-9c099c3bb5c/src/bitcoin-core/depends/x86_64-pc-linux-gnu/lib' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/src/bitcoin-core/depends/work/staging/x86_64-pc-linux-gnu/sqlite/3380500-9c099c3bb5c/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/mkdir -p '/src/bitcoin-core/depends/work/staging/x86_64-pc-linux-gnu/sqlite/3380500-9c099c3bb5c/src/bitcoin-core/depends/x86_64-pc-linux-gnu/lib/pkgconfig' Step #6 - "compile-libfuzzer-introspector-x86_64": /bin/bash ./libtool --mode=install /usr/bin/install -c libsqlite3.la '/src/bitcoin-core/depends/work/staging/x86_64-pc-linux-gnu/sqlite/3380500-9c099c3bb5c/src/bitcoin-core/depends/x86_64-pc-linux-gnu/lib' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/install -c -m 644 sqlite3.h sqlite3ext.h '/src/bitcoin-core/depends/work/staging/x86_64-pc-linux-gnu/sqlite/3380500-9c099c3bb5c/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include' Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/bin/install -c -m 644 sqlite3.pc '/src/bitcoin-core/depends/work/staging/x86_64-pc-linux-gnu/sqlite/3380500-9c099c3bb5c/src/bitcoin-core/depends/x86_64-pc-linux-gnu/lib/pkgconfig' Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: /usr/bin/install -c .libs/libsqlite3.lai /src/bitcoin-core/depends/work/staging/x86_64-pc-linux-gnu/sqlite/3380500-9c099c3bb5c/src/bitcoin-core/depends/x86_64-pc-linux-gnu/lib/libsqlite3.la Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: /usr/bin/install -c .libs/libsqlite3.a /src/bitcoin-core/depends/work/staging/x86_64-pc-linux-gnu/sqlite/3380500-9c099c3bb5c/src/bitcoin-core/depends/x86_64-pc-linux-gnu/lib/libsqlite3.a Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: chmod 644 /src/bitcoin-core/depends/work/staging/x86_64-pc-linux-gnu/sqlite/3380500-9c099c3bb5c/src/bitcoin-core/depends/x86_64-pc-linux-gnu/lib/libsqlite3.a Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: install: llvm-ranlib /src/bitcoin-core/depends/work/staging/x86_64-pc-linux-gnu/sqlite/3380500-9c099c3bb5c/src/bitcoin-core/depends/x86_64-pc-linux-gnu/lib/libsqlite3.a Step #6 - "compile-libfuzzer-introspector-x86_64": libtool: warning(B: remember to run 'libtool --finish /src/bitcoin-core/depends/x86_64-pc-linux-gnu/lib'(B Step #6 - "compile-libfuzzer-introspector-x86_64": Postprocessing sqlite... Step #6 - "compile-libfuzzer-introspector-x86_64": Caching sqlite... Step #6 - "compile-libfuzzer-introspector-x86_64": copying packages: boost libevent sqlite Step #6 - "compile-libfuzzer-introspector-x86_64": to: /src/bitcoin-core/depends/x86_64-pc-linux-gnu Step #6 - "compile-libfuzzer-introspector-x86_64": + sed -i 's|PROVIDE_FUZZ_MAIN_FUNCTION|NEVER_PROVIDE_MAIN_FOR_OSS_FUZZ|g' ./src/test/fuzz/util/CMakeLists.txt Step #6 - "compile-libfuzzer-introspector-x86_64": + EXTRA_BUILD_OPTIONS= Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' introspector = memory ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + cmake -B build_fuzz --toolchain depends/x86_64-pc-linux-gnu/toolchain.cmake -DCMAKE_C_FLAGS_RELWITHDEBINFO= -DCMAKE_CXX_FLAGS_RELWITHDEBINFO= -DBUILD_FOR_FUZZING=ON -DSANITIZER_LDFLAGS=-fsanitize=fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": -- The CXX compiler identification is Clang 18.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working CXX compiler: /usr/local/bin/clang++ - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found SQLite3: /src/bitcoin-core/depends/x86_64-pc-linux-gnu/include (found suitable version "3.38.5", minimum required is "3.7.17") Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Warning at CMakeLists.txt:238 (message): Step #6 - "compile-libfuzzer-introspector-x86_64": BUILD_FOR_FUZZING=ON will disable all other targets and force Step #6 - "compile-libfuzzer-introspector-x86_64": BUILD_FUZZ_BINARY=ON. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS__WERROR Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS__WERROR - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Setting build type to "RelWithDebInfo" as none was specified Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS__G3 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS__G3 - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LINKER_SUPPORTS__G3 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LINKER_SUPPORTS__G3 - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS__FTRAPV Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS__FTRAPV - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LINKER_SUPPORTS__FTRAPV Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LINKER_SUPPORTS__FTRAPV - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LINKER_SUPPORTS__WL___FATAL_WARNINGS Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LINKER_SUPPORTS__WL___FATAL_WARNINGS - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CMAKE_HAVE_LIBC_PTHREAD - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found Threads: TRUE Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FUZZ_BINARY_LINKS_WITHOUT_MAIN_FUNCTION Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test FUZZ_BINARY_LINKS_WITHOUT_MAIN_FUNCTION - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found Boost: /src/bitcoin-core/depends/x86_64-pc-linux-gnu/include (found suitable version "1.81.0", minimum required is "1.73.0") Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test NO_DIAGNOSTICS_BOOST_NO_CXX98_FUNCTION_BASE Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test NO_DIAGNOSTICS_BOOST_NO_CXX98_FUNCTION_BASE - Failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found PkgConfig: /usr/bin/pkg-config (found version "0.29.1") Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found Libevent: /src/bitcoin-core/depends/x86_64-pc-linux-gnu/lib (found suitable version "2.1.12", minimum required is "2.1.8") Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_EVHTTP_CONNECTION_GET_PEER_CONST_CHAR Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_EVHTTP_CONNECTION_GET_PEER_CONST_CHAR - Failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for C++ include sys/prctl.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for C++ include sys/prctl.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for C++ include sys/resources.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for C++ include sys/resources.h - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for C++ include sys/vmmeter.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for C++ include sys/vmmeter.h - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for C++ include vm/vm_param.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for C++ include vm/vm_param.h - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for O_CLOEXEC Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for O_CLOEXEC - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for fdatasync Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for fdatasync - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for fork Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for fork - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for pipe2 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for pipe2 - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for setsid Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for setsid - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for C++ include sys/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for C++ include sys/types.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for C++ include ifaddrs.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for C++ include ifaddrs.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test IFADDR_LINKS_WITHOUT_LIBSOCKET Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test IFADDR_LINKS_WITHOUT_LIBSOCKET - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test STD_ATOMIC_LINKS_WITHOUT_LIBATOMIC Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test STD_ATOMIC_LINKS_WITHOUT_LIBATOMIC - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for std::system Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for std::system - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for ::_wsystem Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for ::_wsystem - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test STRERROR_R_CHAR_P Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test STRERROR_R_CHAR_P - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for malloc_info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for malloc_info - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_MALLOPT_ARENA_MAX Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_MALLOPT_ARENA_MAX - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_POSIX_FALLOCATE Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_POSIX_FALLOCATE - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_STRONG_GETAUXVAL Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_STRONG_GETAUXVAL - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_SOCKADDR_UN Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_SOCKADDR_UN - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_GETRANDOM Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_GETRANDOM - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_GETENTROPY_RAND Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_GETENTROPY_RAND - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_SYSCTL Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_SYSCTL - Failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_SYSCTL_ARND Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_SYSCTL_ARND - Failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_SSE41 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_SSE41 - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_AVX2 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_AVX2 - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_X86_SHANI Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_X86_SHANI - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_ARM_SHANI Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_ARM_SHANI - Failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS__WALL Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS__WALL - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS__WEXTRA Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS__WEXTRA - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS__WGNU Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS__WGNU - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS__WFORMAT__WFORMAT_SECURITY Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS__WFORMAT__WFORMAT_SECURITY - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS__WVLA Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS__WVLA - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS__WSHADOW_FIELD Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS__WSHADOW_FIELD - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS__WTHREAD_SAFETY Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS__WTHREAD_SAFETY - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS__WLOOP_ANALYSIS Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS__WLOOP_ANALYSIS - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS__WREDUNDANT_DECLS Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS__WREDUNDANT_DECLS - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS__WUNUSED_MEMBER_FUNCTION Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS__WUNUSED_MEMBER_FUNCTION - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS__WDATE_TIME Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS__WDATE_TIME - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS__WCONDITIONAL_UNINITIALIZED Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS__WCONDITIONAL_UNINITIALIZED - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS__WDUPLICATED_BRANCHES Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS__WDUPLICATED_BRANCHES - Failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS__WDUPLICATED_COND Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS__WDUPLICATED_COND - Failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS__WLOGICAL_OP Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS__WLOGICAL_OP - Failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS__WOVERLOADED_VIRTUAL Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS__WOVERLOADED_VIRTUAL - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS__WSUGGEST_OVERRIDE Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS__WSUGGEST_OVERRIDE - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS__WIMPLICIT_FALLTHROUGH Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS__WIMPLICIT_FALLTHROUGH - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS__WUNREACHABLE_CODE Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS__WUNREACHABLE_CODE - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS__WDOCUMENTATION Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS__WDOCUMENTATION - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS__WSELF_ASSIGN Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS__WSELF_ASSIGN - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS__WUNDEF Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS__WUNDEF - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS__WUNUSED_PARAMETER Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS__WUNUSED_PARAMETER - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS__FNO_EXTENDED_IDENTIFIERS Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS__FNO_EXTENDED_IDENTIFIERS - Failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS__FSTACK_REUSE_NONE Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS__FSTACK_REUSE_NONE - Failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS__U_FORTIFY_SOURCE__D_FORTIFY_SOURCE_3 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS__U_FORTIFY_SOURCE__D_FORTIFY_SOURCE_3 - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LINKER_SUPPORTS__U_FORTIFY_SOURCE__D_FORTIFY_SOURCE_3 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LINKER_SUPPORTS__U_FORTIFY_SOURCE__D_FORTIFY_SOURCE_3 - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS__WSTACK_PROTECTOR Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS__WSTACK_PROTECTOR - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS__FSTACK_PROTECTOR_ALL Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS__FSTACK_PROTECTOR_ALL - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LINKER_SUPPORTS__FSTACK_PROTECTOR_ALL Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LINKER_SUPPORTS__FSTACK_PROTECTOR_ALL - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS__FCF_PROTECTION_FULL Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS__FCF_PROTECTION_FULL - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LINKER_SUPPORTS__FCF_PROTECTION_FULL Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LINKER_SUPPORTS__FCF_PROTECTION_FULL - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS__FSTACK_CLASH_PROTECTION Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test CXX_SUPPORTS__FSTACK_CLASH_PROTECTION - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LINKER_SUPPORTS__FSTACK_CLASH_PROTECTION Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LINKER_SUPPORTS__FSTACK_CLASH_PROTECTION - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LINKER_SUPPORTS__WL___ENABLE_RELOC_SECTION Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LINKER_SUPPORTS__WL___ENABLE_RELOC_SECTION - Failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LINKER_SUPPORTS__WL___DYNAMICBASE Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LINKER_SUPPORTS__WL___DYNAMICBASE - Failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LINKER_SUPPORTS__WL___NXCOMPAT Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LINKER_SUPPORTS__WL___NXCOMPAT - Failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LINKER_SUPPORTS__WL___HIGH_ENTROPY_VA Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LINKER_SUPPORTS__WL___HIGH_ENTROPY_VA - Failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LINKER_SUPPORTS__WL__Z_RELRO Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LINKER_SUPPORTS__WL__Z_RELRO - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LINKER_SUPPORTS__WL__Z_NOW Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LINKER_SUPPORTS__WL__Z_NOW - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LINKER_SUPPORTS__WL__Z_SEPARATE_CODE Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test LINKER_SUPPORTS__WL__Z_SEPARATE_CODE - Failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- Could NOT find Python3 (missing: Python3_EXECUTABLE Interpreter) (Required is at least version "3.9") Step #6 - "compile-libfuzzer-introspector-x86_64": Reason given by package: Step #6 - "compile-libfuzzer-introspector-x86_64": Interpreter: Wrong version for the interpreter "/bin/python" Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": -- Could NOT find Doxygen (missing: DOXYGEN_EXECUTABLE dot) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_BUILTIN_PREFETCH Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_BUILTIN_PREFETCH - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_MM_PREFETCH Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_MM_PREFETCH - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_SSE42 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_SSE42 - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_ARM64_CRC32C Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_ARM64_CRC32C - Failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for F_FULLFSYNC Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for F_FULLFSYNC - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_CLMUL Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_CLMUL - Success Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": Configuring secp256k1 subtree... Step #6 - "compile-libfuzzer-introspector-x86_64": -- The C compiler identification is Clang 18.0.0 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_X86_64_ASM Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_X86_64_ASM - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Could NOT find Valgrind (missing: Valgrind_INCLUDE_DIR Valgrind_WORKS) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_SUPPORTS__PEDANTIC Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_SUPPORTS__PEDANTIC - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_SUPPORTS__WALL Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_SUPPORTS__WALL - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_SUPPORTS__WCAST_ALIGN Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_SUPPORTS__WCAST_ALIGN - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_SUPPORTS__WCAST_ALIGN_STRICT Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_SUPPORTS__WCAST_ALIGN_STRICT - Failed Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_SUPPORTS__WCONDITIONAL_UNINITIALIZED Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_SUPPORTS__WCONDITIONAL_UNINITIALIZED - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_SUPPORTS__WEXTRA Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_SUPPORTS__WEXTRA - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_SUPPORTS__WNESTED_EXTERNS Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_SUPPORTS__WNESTED_EXTERNS - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_SUPPORTS__WNO_LONG_LONG Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_SUPPORTS__WNO_LONG_LONG - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_SUPPORTS__WNO_OVERLENGTH_STRINGS Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_SUPPORTS__WNO_OVERLENGTH_STRINGS - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_SUPPORTS__WNO_UNUSED_FUNCTION Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_SUPPORTS__WNO_UNUSED_FUNCTION - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_SUPPORTS__WRESERVED_IDENTIFIER Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_SUPPORTS__WRESERVED_IDENTIFIER - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_SUPPORTS__WSHADOW Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_SUPPORTS__WSHADOW - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_SUPPORTS__WSTRICT_PROTOTYPES Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_SUPPORTS__WSTRICT_PROTOTYPES - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_SUPPORTS__WUNDEF Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test C_SUPPORTS__WUNDEF - Success Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": secp256k1 configure summary Step #6 - "compile-libfuzzer-introspector-x86_64": =========================== Step #6 - "compile-libfuzzer-introspector-x86_64": Build artifacts: Step #6 - "compile-libfuzzer-introspector-x86_64":  library type ........................ Static Step #6 - "compile-libfuzzer-introspector-x86_64": Optional modules: Step #6 - "compile-libfuzzer-introspector-x86_64":  ECDH ................................ OFF Step #6 - "compile-libfuzzer-introspector-x86_64":  ECDSA pubkey recovery ............... ON Step #6 - "compile-libfuzzer-introspector-x86_64":  extrakeys ........................... ON Step #6 - "compile-libfuzzer-introspector-x86_64":  schnorrsig .......................... ON Step #6 - "compile-libfuzzer-introspector-x86_64":  ElligatorSwift ...................... ON Step #6 - "compile-libfuzzer-introspector-x86_64": Parameters: Step #6 - "compile-libfuzzer-introspector-x86_64":  ecmult window size .................. 15 Step #6 - "compile-libfuzzer-introspector-x86_64":  ecmult gen table size ............... 86 KiB Step #6 - "compile-libfuzzer-introspector-x86_64": Optional features: Step #6 - "compile-libfuzzer-introspector-x86_64":  assembly ............................ x86_64 Step #6 - "compile-libfuzzer-introspector-x86_64":  external callbacks .................. OFF Step #6 - "compile-libfuzzer-introspector-x86_64": Optional binaries: Step #6 - "compile-libfuzzer-introspector-x86_64":  benchmark ........................... OFF Step #6 - "compile-libfuzzer-introspector-x86_64":  noverify_tests ...................... OFF Step #6 - "compile-libfuzzer-introspector-x86_64":  tests ............................... OFF Step #6 - "compile-libfuzzer-introspector-x86_64":  exhaustive tests .................... OFF Step #6 - "compile-libfuzzer-introspector-x86_64":  ctime_tests ......................... OFF Step #6 - "compile-libfuzzer-introspector-x86_64":  examples ............................ OFF Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": Cross compiling ....................... FALSE Step #6 - "compile-libfuzzer-introspector-x86_64": Valgrind .............................. OFF Step #6 - "compile-libfuzzer-introspector-x86_64": Preprocessor defined macros ........... ENABLE_MODULE_ELLSWIFT=1 ENABLE_MODULE_SCHNORRSIG=1 ENABLE_MODULE_EXTRAKEYS=1 ENABLE_MODULE_RECOVERY=1 ECMULT_WINDOW_SIZE=15 COMB_BLOCKS=43 COMB_TEETH=6 USE_ASM_X86_64=1 Step #6 - "compile-libfuzzer-introspector-x86_64": C compiler ............................ Clang 18.0.0, /usr/local/bin/clang Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS ................................ -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": Compile options ....................... -pedantic -Wall -Wcast-align -Wconditional-uninitialized -Wextra -Wnested-externs -Wno-long-long -Wno-overlength-strings -Wno-unused-function -Wreserved-identifier -Wshadow -Wstrict-prototypes -Wundef Step #6 - "compile-libfuzzer-introspector-x86_64": Build type: Step #6 - "compile-libfuzzer-introspector-x86_64":  - CMAKE_BUILD_TYPE ................... RelWithDebInfo Step #6 - "compile-libfuzzer-introspector-x86_64":  - CFLAGS .............................  Step #6 - "compile-libfuzzer-introspector-x86_64":  - LDFLAGS for executables ............  Step #6 - "compile-libfuzzer-introspector-x86_64":  - LDFLAGS for shared libraries .......  Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": Configure summary Step #6 - "compile-libfuzzer-introspector-x86_64": ================= Step #6 - "compile-libfuzzer-introspector-x86_64": Executables: Step #6 - "compile-libfuzzer-introspector-x86_64":  bitcoind ............................ OFF Step #6 - "compile-libfuzzer-introspector-x86_64":  bitcoin-node (multiprocess) ......... OFF Step #6 - "compile-libfuzzer-introspector-x86_64":  bitcoin-qt (GUI) .................... OFF Step #6 - "compile-libfuzzer-introspector-x86_64":  bitcoin-gui (GUI, multiprocess) ..... OFF Step #6 - "compile-libfuzzer-introspector-x86_64":  bitcoin-cli ......................... OFF Step #6 - "compile-libfuzzer-introspector-x86_64":  bitcoin-tx .......................... OFF Step #6 - "compile-libfuzzer-introspector-x86_64":  bitcoin-util ........................ OFF Step #6 - "compile-libfuzzer-introspector-x86_64":  bitcoin-wallet ...................... OFF Step #6 - "compile-libfuzzer-introspector-x86_64":  bitcoin-chainstate (experimental) ... OFF Step #6 - "compile-libfuzzer-introspector-x86_64":  libbitcoinkernel (experimental) ..... OFF Step #6 - "compile-libfuzzer-introspector-x86_64": Optional features: Step #6 - "compile-libfuzzer-introspector-x86_64":  wallet support ...................... ON Step #6 - "compile-libfuzzer-introspector-x86_64":  - descriptor wallets (SQLite) ...... ON Step #6 - "compile-libfuzzer-introspector-x86_64":  - legacy wallets (Berkeley DB) ..... OFF Step #6 - "compile-libfuzzer-introspector-x86_64":  external signer ..................... OFF Step #6 - "compile-libfuzzer-introspector-x86_64":  port mapping: Step #6 - "compile-libfuzzer-introspector-x86_64":  - using NAT-PMP .................... OFF Step #6 - "compile-libfuzzer-introspector-x86_64":  - using UPnP ....................... OFF Step #6 - "compile-libfuzzer-introspector-x86_64":  ZeroMQ .............................. OFF Step #6 - "compile-libfuzzer-introspector-x86_64":  USDT tracing ........................ OFF Step #6 - "compile-libfuzzer-introspector-x86_64":  QR code (GUI) ....................... OFF Step #6 - "compile-libfuzzer-introspector-x86_64":  DBus (GUI, Linux only) .............. OFF Step #6 - "compile-libfuzzer-introspector-x86_64": Tests: Step #6 - "compile-libfuzzer-introspector-x86_64":  test_bitcoin ........................ OFF Step #6 - "compile-libfuzzer-introspector-x86_64":  test_bitcoin-qt ..................... OFF Step #6 - "compile-libfuzzer-introspector-x86_64":  bench_bitcoin ....................... OFF Step #6 - "compile-libfuzzer-introspector-x86_64":  fuzz binary ......................... ON Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": Cross compiling ....................... FALSE Step #6 - "compile-libfuzzer-introspector-x86_64": C++ compiler .......................... Clang 18.0.0, /usr/local/bin/clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CMAKE_BUILD_TYPE ...................... RelWithDebInfo Step #6 - "compile-libfuzzer-introspector-x86_64": Preprocessor defined macros ........... ABORT_ON_FAILED_ASSUME _LIBCPP_HARDENING_MODE=_LIBCPP_HARDENING_MODE_DEBUG BOOST_MULTI_INDEX_ENABLE_SAFE_MODE Step #6 - "compile-libfuzzer-introspector-x86_64": C++ compiler flags .................... -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -std=c++20 -fPIC -Wall -Wextra -Wgnu -Wformat -Wformat-security -Wvla -Wshadow-field -Wthread-safety -Wloop-analysis -Wredundant-decls -Wunused-member-function -Wdate-time -Wconditional-uninitialized -Woverloaded-virtual -Wsuggest-override -Wimplicit-fallthrough -Wunreachable-code -Wdocumentation -Wself-assign -Wundef -Wno-unused-parameter -U_FORTIFY_SOURCE -D_FORTIFY_SOURCE=3 -Wstack-protector -fstack-protector-all -fcf-protection=full -fstack-clash-protection Step #6 - "compile-libfuzzer-introspector-x86_64": Linker flags .......................... -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g -fsanitize=fuzzer -fstack-protector-all -fcf-protection=full -fstack-clash-protection -Wl,-z,relro -Wl,-z,now -fPIE -pie Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": NOTE: The summary above may not exactly match the final applied build flags Step #6 - "compile-libfuzzer-introspector-x86_64": if any additional CMAKE_* or environment variables have been modified. Step #6 - "compile-libfuzzer-introspector-x86_64": To see the exact flags applied, build with the --verbose option. Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": Attempt to harden executables ......... ON Step #6 - "compile-libfuzzer-introspector-x86_64": Treat compiler warnings as errors ..... OFF Step #6 - "compile-libfuzzer-introspector-x86_64": Use ccache for compiling .............. OFF Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64":  ****** Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": CMake Warning at CMakeLists.txt:651 (message): Step #6 - "compile-libfuzzer-introspector-x86_64": Minimum required Python not found. Utils and rpcauth tests are disabled. Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64":  ****** Step #6 - "compile-libfuzzer-introspector-x86_64":  Step #6 - "compile-libfuzzer-introspector-x86_64": -- Configuring done (11.2s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Generating done (0.1s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build files have been written to: /src/bitcoin-core/build_fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc Step #6 - "compile-libfuzzer-introspector-x86_64": + cmake --build build_fuzz -j32 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Building C object src/secp256k1/src/CMakeFiles/secp256k1_precomputed.dir/precomputed_ecmult.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] Building CXX object src/univalue/CMakeFiles/univalue.dir/lib/univalue.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] Building C object src/secp256k1/src/CMakeFiles/secp256k1_precomputed.dir/precomputed_ecmult_gen.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] Generating obj/build.h Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] Building CXX object CMakeFiles/crc32c_sse42.dir/src/crc32c/src/crc32c_sse42.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] Building CXX object CMakeFiles/minisketch_clmul.dir/src/minisketch/src/fields/clmul_1byte.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] Building CXX object src/univalue/CMakeFiles/univalue.dir/lib/univalue_get.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] Building CXX object src/univalue/CMakeFiles/univalue.dir/lib/univalue_read.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] Building CXX object src/univalue/CMakeFiles/univalue.dir/lib/univalue_write.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] Building CXX object src/crypto/CMakeFiles/bitcoin_crypto_avx2.dir/sha256_avx2.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] Building CXX object src/crypto/CMakeFiles/bitcoin_crypto_x86_shani.dir/sha256_x86_shani.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] Building CXX object CMakeFiles/minisketch_clmul.dir/src/minisketch/src/fields/clmul_3bytes.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Building CXX object src/crypto/CMakeFiles/bitcoin_crypto_sse41.dir/sha256_sse41.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Building CXX object CMakeFiles/minisketch_clmul.dir/src/minisketch/src/fields/clmul_4bytes.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Building CXX object CMakeFiles/minisketch_clmul.dir/src/minisketch/src/fields/clmul_2bytes.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Building CXX object CMakeFiles/minisketch_clmul.dir/src/minisketch/src/fields/clmul_5bytes.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Building CXX object CMakeFiles/minisketch_clmul.dir/src/minisketch/src/fields/clmul_6bytes.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Building CXX object CMakeFiles/minisketch_clmul.dir/src/minisketch/src/fields/clmul_7bytes.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Building CXX object CMakeFiles/minisketch_clmul.dir/src/minisketch/src/fields/clmul_8bytes.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Linking CXX static library libcrc32c_sse42.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Built target crc32c_sse42 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building CXX object CMakeFiles/crc32c.dir/src/crc32c/src/crc32c.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building CXX object CMakeFiles/crc32c.dir/src/crc32c/src/crc32c_portable.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Linking CXX static library libbitcoin_crypto_x86_shani.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Built target generate_build_info Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Built target bitcoin_crypto_x86_shani Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building CXX object src/CMakeFiles/bitcoin_clientversion.dir/clientversion.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Linking CXX static library libbitcoin_crypto_sse41.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Linking CXX static library libbitcoin_crypto_avx2.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Built target bitcoin_crypto_sse41 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Built target bitcoin_crypto_avx2 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building CXX object src/crypto/CMakeFiles/bitcoin_crypto.dir/aes.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] Building CXX object src/crypto/CMakeFiles/bitcoin_crypto.dir/chacha20.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] Building CXX object src/crypto/CMakeFiles/bitcoin_crypto.dir/chacha20poly1305.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] Building CXX object src/crypto/CMakeFiles/bitcoin_crypto.dir/hex_base.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] Building CXX object src/crypto/CMakeFiles/bitcoin_crypto.dir/hkdf_sha256_32.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] Building CXX object src/crypto/CMakeFiles/bitcoin_crypto.dir/hmac_sha256.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] Building CXX object src/crypto/CMakeFiles/bitcoin_crypto.dir/muhash.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] Building CXX object src/crypto/CMakeFiles/bitcoin_crypto.dir/poly1305.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Building CXX object src/crypto/CMakeFiles/bitcoin_crypto.dir/hmac_sha512.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Building CXX object src/crypto/CMakeFiles/bitcoin_crypto.dir/ripemd160.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Building CXX object src/crypto/CMakeFiles/bitcoin_crypto.dir/sha1.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Building CXX object src/crypto/CMakeFiles/bitcoin_crypto.dir/sha256.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Building CXX object src/crypto/CMakeFiles/bitcoin_crypto.dir/sha256_sse4.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Building CXX object src/crypto/CMakeFiles/bitcoin_crypto.dir/sha3.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Building CXX object src/crypto/CMakeFiles/bitcoin_crypto.dir/sha512.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building CXX object src/crypto/CMakeFiles/bitcoin_crypto.dir/siphash.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building CXX object src/crypto/CMakeFiles/bitcoin_crypto.dir/__/support/cleanse.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Linking CXX static library libcrc32c.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Built target crc32c Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Building CXX object CMakeFiles/leveldb.dir/src/leveldb/db/builder.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Building CXX object CMakeFiles/leveldb.dir/src/leveldb/db/c.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Building CXX object CMakeFiles/leveldb.dir/src/leveldb/db/db_impl.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Building CXX object CMakeFiles/leveldb.dir/src/leveldb/db/db_iter.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Building CXX object CMakeFiles/leveldb.dir/src/leveldb/db/dbformat.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Building CXX object CMakeFiles/leveldb.dir/src/leveldb/db/dumpfile.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Building CXX object CMakeFiles/leveldb.dir/src/leveldb/db/filename.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Building CXX object CMakeFiles/leveldb.dir/src/leveldb/db/log_reader.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Building CXX object CMakeFiles/leveldb.dir/src/leveldb/db/repair.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Building CXX object CMakeFiles/leveldb.dir/src/leveldb/db/log_writer.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Building CXX object CMakeFiles/leveldb.dir/src/leveldb/db/memtable.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Building CXX object CMakeFiles/leveldb.dir/src/leveldb/db/table_cache.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Building CXX object CMakeFiles/leveldb.dir/src/leveldb/db/version_edit.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Building CXX object CMakeFiles/leveldb.dir/src/leveldb/db/version_set.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building CXX object CMakeFiles/leveldb.dir/src/leveldb/db/write_batch.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building CXX object CMakeFiles/leveldb.dir/src/leveldb/table/block.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building CXX object CMakeFiles/leveldb.dir/src/leveldb/table/block_builder.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building CXX object CMakeFiles/leveldb.dir/src/leveldb/table/filter_block.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Building CXX object CMakeFiles/leveldb.dir/src/leveldb/table/format.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Building CXX object CMakeFiles/leveldb.dir/src/leveldb/table/iterator.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Building CXX object CMakeFiles/leveldb.dir/src/leveldb/table/merger.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Linking CXX static library libunivalue.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Built target secp256k1_precomputed Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Building C object src/secp256k1/src/CMakeFiles/secp256k1.dir/secp256k1.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Built target univalue Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Building CXX object src/test/util/CMakeFiles/test_util.dir/blockfilter.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Building CXX object src/test/util/CMakeFiles/test_util.dir/coins.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Building CXX object src/test/util/CMakeFiles/test_util.dir/index.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Building CXX object src/test/util/CMakeFiles/test_util.dir/json.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Building CXX object src/test/util/CMakeFiles/test_util.dir/logging.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Built target bitcoin_clientversion Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Building CXX object src/CMakeFiles/bitcoin_cli.dir/compat/stdin.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Building CXX object src/CMakeFiles/bitcoin_cli.dir/rpc/client.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Building CXX object src/test/util/CMakeFiles/test_util.dir/mining.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Linking C static library libsecp256k1.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Built target minisketch_clmul Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Building CXX object CMakeFiles/minisketch.dir/src/minisketch/src/minisketch.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Building CXX object CMakeFiles/minisketch.dir/src/minisketch/src/fields/generic_1byte.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Building CXX object CMakeFiles/leveldb.dir/src/leveldb/table/table.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Building CXX object CMakeFiles/minisketch.dir/src/minisketch/src/fields/generic_2bytes.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Building CXX object CMakeFiles/minisketch.dir/src/minisketch/src/fields/generic_3bytes.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Built target secp256k1 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Building CXX object CMakeFiles/minisketch.dir/src/minisketch/src/fields/generic_4bytes.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Building CXX object CMakeFiles/leveldb.dir/src/leveldb/table/table_builder.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Building CXX object CMakeFiles/minisketch.dir/src/minisketch/src/fields/generic_5bytes.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Building CXX object src/test/util/CMakeFiles/test_util.dir/net.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] Building CXX object CMakeFiles/leveldb.dir/src/leveldb/table/two_level_iterator.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] Building CXX object CMakeFiles/leveldb.dir/src/leveldb/util/arena.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building CXX object CMakeFiles/minisketch.dir/src/minisketch/src/fields/generic_6bytes.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building CXX object CMakeFiles/leveldb.dir/src/leveldb/util/bloom.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building CXX object CMakeFiles/minisketch.dir/src/minisketch/src/fields/generic_7bytes.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building CXX object CMakeFiles/leveldb.dir/src/leveldb/util/cache.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building CXX object CMakeFiles/leveldb.dir/src/leveldb/util/coding.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building CXX object CMakeFiles/minisketch.dir/src/minisketch/src/fields/generic_8bytes.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Building CXX object CMakeFiles/leveldb.dir/src/leveldb/util/comparator.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Linking CXX static library libbitcoin_crypto.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Building CXX object CMakeFiles/leveldb.dir/src/leveldb/util/crc32c.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Built target bitcoin_crypto Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Building CXX object src/CMakeFiles/bitcoin_consensus.dir/arith_uint256.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Building CXX object CMakeFiles/leveldb.dir/src/leveldb/util/env.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Building CXX object CMakeFiles/leveldb.dir/src/leveldb/util/env_posix.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] Building CXX object CMakeFiles/leveldb.dir/src/leveldb/util/filter_policy.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] Building CXX object CMakeFiles/leveldb.dir/src/leveldb/util/hash.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] Building CXX object CMakeFiles/leveldb.dir/src/leveldb/util/histogram.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] Building CXX object CMakeFiles/leveldb.dir/src/leveldb/util/logging.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] Building CXX object CMakeFiles/leveldb.dir/src/leveldb/util/options.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Building CXX object CMakeFiles/leveldb.dir/src/leveldb/util/status.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Building CXX object CMakeFiles/leveldb.dir/src/leveldb/helpers/memenv/memenv.cc.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Building CXX object src/CMakeFiles/bitcoin_consensus.dir/consensus/merkle.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Building CXX object src/CMakeFiles/bitcoin_consensus.dir/consensus/tx_check.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Building CXX object src/CMakeFiles/bitcoin_consensus.dir/hash.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Building CXX object src/CMakeFiles/bitcoin_consensus.dir/primitives/block.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Building CXX object src/CMakeFiles/bitcoin_consensus.dir/primitives/transaction.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Building CXX object src/CMakeFiles/bitcoin_consensus.dir/pubkey.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Building CXX object src/CMakeFiles/bitcoin_consensus.dir/script/interpreter.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Building CXX object src/CMakeFiles/bitcoin_consensus.dir/script/script.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Building CXX object src/CMakeFiles/bitcoin_consensus.dir/script/script_error.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Building CXX object src/test/util/CMakeFiles/test_util.dir/random.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Building CXX object src/test/util/CMakeFiles/test_util.dir/script.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Building CXX object src/test/util/CMakeFiles/test_util.dir/setup_common.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Building CXX object src/test/util/CMakeFiles/test_util.dir/str.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] Building CXX object src/test/util/CMakeFiles/test_util.dir/transaction_utils.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] Building CXX object src/test/util/CMakeFiles/test_util.dir/txmempool.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] Building CXX object src/test/util/CMakeFiles/test_util.dir/validation.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] Building CXX object src/test/util/CMakeFiles/test_util.dir/__/__/wallet/test/util.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] Building CXX object src/CMakeFiles/bitcoin_consensus.dir/uint256.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] Building CXX object src/util/CMakeFiles/bitcoin_util.dir/asmap.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] Building CXX object src/util/CMakeFiles/bitcoin_util.dir/batchpriority.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building CXX object src/util/CMakeFiles/bitcoin_util.dir/bip32.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building CXX object src/util/CMakeFiles/bitcoin_util.dir/bytevectorhash.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building CXX object src/util/CMakeFiles/bitcoin_util.dir/chaintype.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Linking CXX static library libminisketch.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Built target minisketch Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building CXX object src/util/CMakeFiles/bitcoin_util.dir/check.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building CXX object src/util/CMakeFiles/bitcoin_util.dir/exception.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Linking CXX static library libbitcoin_cli.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Building CXX object src/util/CMakeFiles/bitcoin_util.dir/feefrac.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Building CXX object src/util/CMakeFiles/bitcoin_util.dir/fs.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Built target bitcoin_cli Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Building CXX object src/util/CMakeFiles/bitcoin_util.dir/fs_helpers.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Building CXX object src/util/CMakeFiles/bitcoin_util.dir/hasher.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Building CXX object src/util/CMakeFiles/bitcoin_util.dir/moneystr.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Linking CXX static library libleveldb.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Building CXX object src/util/CMakeFiles/bitcoin_util.dir/rbf.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Building CXX object src/util/CMakeFiles/bitcoin_util.dir/readwritefile.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Building CXX object src/util/CMakeFiles/bitcoin_util.dir/serfloat.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Built target leveldb Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Building CXX object src/util/CMakeFiles/bitcoin_util.dir/signalinterrupt.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building CXX object src/util/CMakeFiles/bitcoin_util.dir/sock.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building CXX object src/util/CMakeFiles/bitcoin_util.dir/strencodings.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building CXX object src/util/CMakeFiles/bitcoin_util.dir/string.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building CXX object src/util/CMakeFiles/bitcoin_util.dir/syserror.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building CXX object src/util/CMakeFiles/bitcoin_util.dir/thread.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Building CXX object src/util/CMakeFiles/bitcoin_util.dir/threadinterrupt.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Building CXX object src/util/CMakeFiles/bitcoin_util.dir/threadnames.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Building CXX object src/util/CMakeFiles/bitcoin_util.dir/time.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Building CXX object src/util/CMakeFiles/bitcoin_util.dir/tokenpipe.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Building CXX object src/util/CMakeFiles/bitcoin_util.dir/__/logging.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Building CXX object src/util/CMakeFiles/bitcoin_util.dir/__/random.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Linking CXX static library libbitcoin_consensus.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Building CXX object src/util/CMakeFiles/bitcoin_util.dir/__/randomenv.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Building CXX object src/util/CMakeFiles/bitcoin_util.dir/__/streams.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Building CXX object src/util/CMakeFiles/bitcoin_util.dir/__/support/lockedpool.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Built target bitcoin_consensus Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Building CXX object src/util/CMakeFiles/bitcoin_util.dir/__/sync.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Linking CXX static library libbitcoin_util.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Built target bitcoin_util Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Building CXX object src/CMakeFiles/bitcoin_common.dir/addresstype.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Building CXX object src/CMakeFiles/bitcoin_common.dir/base58.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Building CXX object src/CMakeFiles/bitcoin_common.dir/bech32.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Building CXX object src/CMakeFiles/bitcoin_common.dir/chainparams.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Building CXX object src/CMakeFiles/bitcoin_common.dir/chainparamsbase.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Building CXX object src/CMakeFiles/bitcoin_common.dir/coins.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Building CXX object src/CMakeFiles/bitcoin_common.dir/common/args.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Building CXX object src/CMakeFiles/bitcoin_common.dir/common/bloom.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Building CXX object src/CMakeFiles/bitcoin_common.dir/common/config.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Building CXX object src/CMakeFiles/bitcoin_common.dir/common/init.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Building CXX object src/CMakeFiles/bitcoin_common.dir/common/interfaces.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Building CXX object src/CMakeFiles/bitcoin_common.dir/common/messages.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Building CXX object src/CMakeFiles/bitcoin_common.dir/common/run_command.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Building CXX object src/CMakeFiles/bitcoin_common.dir/common/settings.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Building CXX object src/CMakeFiles/bitcoin_common.dir/common/signmessage.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Building CXX object src/CMakeFiles/bitcoin_common.dir/common/url.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Building CXX object src/CMakeFiles/bitcoin_common.dir/common/system.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Building CXX object src/CMakeFiles/bitcoin_common.dir/core_read.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Building CXX object src/CMakeFiles/bitcoin_common.dir/compressor.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Building CXX object src/CMakeFiles/bitcoin_common.dir/core_write.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Building CXX object src/CMakeFiles/bitcoin_common.dir/deploymentinfo.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Building CXX object src/CMakeFiles/bitcoin_common.dir/init/common.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Building CXX object src/CMakeFiles/bitcoin_common.dir/kernel/chainparams.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building CXX object src/CMakeFiles/bitcoin_common.dir/external_signer.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building CXX object src/CMakeFiles/bitcoin_common.dir/key.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building CXX object src/CMakeFiles/bitcoin_common.dir/merkleblock.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building CXX object src/CMakeFiles/bitcoin_common.dir/key_io.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Building CXX object src/CMakeFiles/bitcoin_common.dir/net_types.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Building CXX object src/CMakeFiles/bitcoin_common.dir/net_permissions.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Building CXX object src/CMakeFiles/bitcoin_common.dir/netaddress.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Building CXX object src/CMakeFiles/bitcoin_common.dir/netbase.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Building CXX object src/CMakeFiles/bitcoin_common.dir/outputtype.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Building CXX object src/CMakeFiles/bitcoin_common.dir/policy/feerate.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] Building CXX object src/CMakeFiles/bitcoin_common.dir/policy/policy.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] Building CXX object src/CMakeFiles/bitcoin_common.dir/protocol.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] Building CXX object src/CMakeFiles/bitcoin_common.dir/psbt.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] Building CXX object src/CMakeFiles/bitcoin_common.dir/rpc/external_signer.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] Building CXX object src/CMakeFiles/bitcoin_common.dir/rpc/rawtransaction_util.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Building CXX object src/CMakeFiles/bitcoin_common.dir/rpc/request.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Building CXX object src/CMakeFiles/bitcoin_common.dir/rpc/util.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Building CXX object src/CMakeFiles/bitcoin_common.dir/scheduler.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Building CXX object src/CMakeFiles/bitcoin_common.dir/script/descriptor.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] Building CXX object src/CMakeFiles/bitcoin_common.dir/script/miniscript.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] Building CXX object src/CMakeFiles/bitcoin_common.dir/script/parsing.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] Building CXX object src/CMakeFiles/bitcoin_common.dir/script/sign.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] Building CXX object src/CMakeFiles/bitcoin_common.dir/script/signingprovider.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] Building CXX object src/CMakeFiles/bitcoin_common.dir/script/solver.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] Linking CXX static library libtest_util.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] Built target test_util Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Linking CXX static library libbitcoin_common.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Built target bitcoin_common Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Building CXX object src/wallet/CMakeFiles/bitcoin_wallet.dir/coincontrol.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Building CXX object src/wallet/CMakeFiles/bitcoin_wallet.dir/coinselection.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Building CXX object src/wallet/CMakeFiles/bitcoin_wallet.dir/context.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Building CXX object src/wallet/CMakeFiles/bitcoin_wallet.dir/crypter.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Building CXX object src/wallet/CMakeFiles/bitcoin_wallet.dir/db.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Building CXX object src/wallet/CMakeFiles/bitcoin_wallet.dir/dump.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Building CXX object src/wallet/CMakeFiles/bitcoin_wallet.dir/external_signer_scriptpubkeyman.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Building CXX object src/wallet/CMakeFiles/bitcoin_wallet.dir/feebumper.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Building CXX object src/wallet/CMakeFiles/bitcoin_wallet.dir/fees.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Building CXX object src/CMakeFiles/bitcoin_node.dir/addrdb.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Building CXX object src/CMakeFiles/bitcoin_node.dir/banman.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Building CXX object src/CMakeFiles/bitcoin_node.dir/addrman.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Building CXX object src/CMakeFiles/bitcoin_node.dir/bip324.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Building CXX object src/wallet/CMakeFiles/bitcoin_wallet.dir/interfaces.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Building CXX object src/CMakeFiles/bitcoin_node.dir/blockencodings.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] Building CXX object src/CMakeFiles/bitcoin_node.dir/blockfilter.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] Building CXX object src/CMakeFiles/bitcoin_node.dir/chain.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] Building CXX object src/CMakeFiles/bitcoin_node.dir/consensus/tx_verify.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] Building CXX object src/CMakeFiles/bitcoin_node.dir/dbwrapper.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building CXX object src/CMakeFiles/bitcoin_node.dir/deploymentstatus.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building CXX object src/CMakeFiles/bitcoin_node.dir/flatfile.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building CXX object src/wallet/CMakeFiles/bitcoin_wallet.dir/load.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building CXX object src/CMakeFiles/bitcoin_node.dir/headerssync.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building CXX object src/wallet/CMakeFiles/bitcoin_wallet.dir/migrate.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Building CXX object src/wallet/CMakeFiles/bitcoin_wallet.dir/receive.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Building CXX object src/CMakeFiles/bitcoin_node.dir/httprpc.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Building CXX object src/wallet/CMakeFiles/bitcoin_wallet.dir/rpc/addresses.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Building CXX object src/wallet/CMakeFiles/bitcoin_wallet.dir/rpc/backup.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Building CXX object src/wallet/CMakeFiles/bitcoin_wallet.dir/rpc/coins.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Building CXX object src/wallet/CMakeFiles/bitcoin_wallet.dir/rpc/encrypt.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Building CXX object src/wallet/CMakeFiles/bitcoin_wallet.dir/rpc/signmessage.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Building CXX object src/CMakeFiles/bitcoin_node.dir/httpserver.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Building CXX object src/wallet/CMakeFiles/bitcoin_wallet.dir/rpc/spend.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Building CXX object src/wallet/CMakeFiles/bitcoin_wallet.dir/rpc/transactions.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Building CXX object src/CMakeFiles/bitcoin_node.dir/i2p.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Building CXX object src/CMakeFiles/bitcoin_node.dir/index/base.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Building CXX object src/CMakeFiles/bitcoin_node.dir/index/blockfilterindex.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Building CXX object src/CMakeFiles/bitcoin_node.dir/index/coinstatsindex.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Building CXX object src/CMakeFiles/bitcoin_node.dir/index/txindex.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Building CXX object src/CMakeFiles/bitcoin_node.dir/init.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Building CXX object src/CMakeFiles/bitcoin_node.dir/kernel/chain.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Building CXX object src/CMakeFiles/bitcoin_node.dir/kernel/checks.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Building CXX object src/wallet/CMakeFiles/bitcoin_wallet.dir/rpc/util.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Building CXX object src/wallet/CMakeFiles/bitcoin_wallet.dir/rpc/wallet.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Building CXX object src/wallet/CMakeFiles/bitcoin_wallet.dir/scriptpubkeyman.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Building CXX object src/wallet/CMakeFiles/bitcoin_wallet.dir/spend.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Building CXX object src/CMakeFiles/bitcoin_node.dir/kernel/coinstats.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Building CXX object src/wallet/CMakeFiles/bitcoin_wallet.dir/transaction.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Building CXX object src/wallet/CMakeFiles/bitcoin_wallet.dir/wallet.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Building CXX object src/CMakeFiles/bitcoin_node.dir/kernel/context.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Building CXX object src/CMakeFiles/bitcoin_node.dir/kernel/cs_main.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Building CXX object src/CMakeFiles/bitcoin_node.dir/kernel/disconnected_transactions.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Building CXX object src/CMakeFiles/bitcoin_node.dir/kernel/mempool_removal_reason.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Building CXX object src/CMakeFiles/bitcoin_node.dir/mapport.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Building CXX object src/CMakeFiles/bitcoin_node.dir/net.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Building CXX object src/CMakeFiles/bitcoin_node.dir/net_processing.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Building CXX object src/CMakeFiles/bitcoin_node.dir/netgroup.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Building CXX object src/wallet/CMakeFiles/bitcoin_wallet.dir/walletdb.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Building CXX object src/CMakeFiles/bitcoin_node.dir/node/abort.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Building CXX object src/wallet/CMakeFiles/bitcoin_wallet.dir/walletutil.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Building CXX object src/wallet/CMakeFiles/bitcoin_wallet.dir/sqlite.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Building CXX object src/CMakeFiles/bitcoin_node.dir/node/blockmanager_args.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Building CXX object src/CMakeFiles/bitcoin_node.dir/node/blockstorage.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Building CXX object src/CMakeFiles/bitcoin_node.dir/node/caches.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Building CXX object src/CMakeFiles/bitcoin_node.dir/node/chainstate.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Building CXX object src/CMakeFiles/bitcoin_node.dir/node/chainstatemanager_args.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Building CXX object src/CMakeFiles/bitcoin_node.dir/node/coin.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Building CXX object src/CMakeFiles/bitcoin_node.dir/node/coins_view_args.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Building CXX object src/CMakeFiles/bitcoin_node.dir/node/connection_types.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Building CXX object src/CMakeFiles/bitcoin_node.dir/node/context.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Building CXX object src/CMakeFiles/bitcoin_node.dir/node/database_args.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Building CXX object src/CMakeFiles/bitcoin_node.dir/node/eviction.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Building CXX object src/CMakeFiles/bitcoin_node.dir/node/interface_ui.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Building CXX object src/CMakeFiles/bitcoin_node.dir/node/interfaces.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Building CXX object src/CMakeFiles/bitcoin_node.dir/node/kernel_notifications.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Building CXX object src/CMakeFiles/bitcoin_node.dir/node/mempool_args.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Building CXX object src/CMakeFiles/bitcoin_node.dir/node/mempool_persist.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Building CXX object src/CMakeFiles/bitcoin_node.dir/node/mempool_persist_args.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Building CXX object src/CMakeFiles/bitcoin_node.dir/node/miner.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Building CXX object src/CMakeFiles/bitcoin_node.dir/node/mini_miner.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Building CXX object src/CMakeFiles/bitcoin_node.dir/node/minisketchwrapper.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Building CXX object src/CMakeFiles/bitcoin_node.dir/node/peerman_args.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Building CXX object src/CMakeFiles/bitcoin_node.dir/node/psbt.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Building CXX object src/CMakeFiles/bitcoin_node.dir/node/timeoffsets.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Building CXX object src/CMakeFiles/bitcoin_node.dir/node/transaction.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Building CXX object src/CMakeFiles/bitcoin_node.dir/node/txreconciliation.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] Building CXX object src/CMakeFiles/bitcoin_node.dir/node/utxo_snapshot.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] Building CXX object src/CMakeFiles/bitcoin_node.dir/node/warnings.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] Building CXX object src/CMakeFiles/bitcoin_node.dir/noui.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] Building CXX object src/CMakeFiles/bitcoin_node.dir/policy/fees.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building CXX object src/CMakeFiles/bitcoin_node.dir/policy/fees_args.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building CXX object src/CMakeFiles/bitcoin_node.dir/policy/packages.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building CXX object src/CMakeFiles/bitcoin_node.dir/policy/rbf.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building CXX object src/CMakeFiles/bitcoin_node.dir/policy/settings.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building CXX object src/CMakeFiles/bitcoin_node.dir/policy/truc_policy.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] Building CXX object src/CMakeFiles/bitcoin_node.dir/pow.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] Building CXX object src/CMakeFiles/bitcoin_node.dir/rest.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] Building CXX object src/CMakeFiles/bitcoin_node.dir/rpc/blockchain.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] Building CXX object src/CMakeFiles/bitcoin_node.dir/rpc/fees.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] Building CXX object src/CMakeFiles/bitcoin_node.dir/rpc/mempool.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building CXX object src/CMakeFiles/bitcoin_node.dir/rpc/mining.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building CXX object src/CMakeFiles/bitcoin_node.dir/rpc/net.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building CXX object src/CMakeFiles/bitcoin_node.dir/rpc/node.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building CXX object src/CMakeFiles/bitcoin_node.dir/rpc/output_script.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Building CXX object src/CMakeFiles/bitcoin_node.dir/rpc/rawtransaction.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Building CXX object src/CMakeFiles/bitcoin_node.dir/rpc/server.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Building CXX object src/CMakeFiles/bitcoin_node.dir/rpc/server_util.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Building CXX object src/CMakeFiles/bitcoin_node.dir/rpc/signmessage.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Building CXX object src/CMakeFiles/bitcoin_node.dir/rpc/txoutproof.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] Building CXX object src/CMakeFiles/bitcoin_node.dir/script/sigcache.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] Building CXX object src/CMakeFiles/bitcoin_node.dir/signet.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] Building CXX object src/CMakeFiles/bitcoin_node.dir/torcontrol.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] Building CXX object src/CMakeFiles/bitcoin_node.dir/txdb.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] Building CXX object src/CMakeFiles/bitcoin_node.dir/txmempool.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building CXX object src/CMakeFiles/bitcoin_node.dir/txorphanage.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building CXX object src/CMakeFiles/bitcoin_node.dir/txrequest.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building CXX object src/CMakeFiles/bitcoin_node.dir/validation.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building CXX object src/CMakeFiles/bitcoin_node.dir/validationinterface.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Building CXX object src/CMakeFiles/bitcoin_node.dir/versionbits.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Building CXX object src/CMakeFiles/bitcoin_node.dir/wallet/init.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Linking CXX static library libbitcoin_wallet.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Linking CXX static library libbitcoin_node.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Built target bitcoin_wallet Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Built target bitcoin_node Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Building CXX object src/test/fuzz/util/CMakeFiles/test_fuzz.dir/descriptor.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Building CXX object src/test/fuzz/util/CMakeFiles/test_fuzz.dir/mempool.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Building CXX object src/test/fuzz/util/CMakeFiles/test_fuzz.dir/net.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Building CXX object src/test/fuzz/util/CMakeFiles/test_fuzz.dir/__/fuzz.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Building CXX object src/test/fuzz/util/CMakeFiles/test_fuzz.dir/__/util.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Linking CXX static library libtest_fuzz.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Built target test_fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Building CXX object src/test/fuzz/CMakeFiles/fuzz.dir/addition_overflow.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Building CXX object src/test/fuzz/CMakeFiles/fuzz.dir/addrman.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Building CXX object src/test/fuzz/CMakeFiles/fuzz.dir/asmap.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Building CXX object src/test/fuzz/CMakeFiles/fuzz.dir/asmap_direct.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] Building CXX object src/test/fuzz/CMakeFiles/fuzz.dir/autofile.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] Building CXX object src/test/fuzz/CMakeFiles/fuzz.dir/banman.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] Building CXX object src/test/fuzz/CMakeFiles/fuzz.dir/base_encode_decode.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] Building CXX object src/test/fuzz/CMakeFiles/fuzz.dir/bech32.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] Building CXX object src/test/fuzz/CMakeFiles/fuzz.dir/bip324.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building CXX object src/test/fuzz/CMakeFiles/fuzz.dir/bitdeque.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building CXX object src/test/fuzz/CMakeFiles/fuzz.dir/bitset.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building CXX object src/test/fuzz/CMakeFiles/fuzz.dir/block.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building CXX object src/test/fuzz/CMakeFiles/fuzz.dir/block_index.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building CXX object src/test/fuzz/CMakeFiles/fuzz.dir/block_header.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Building CXX object src/test/fuzz/CMakeFiles/fuzz.dir/blockfilter.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Building CXX object src/test/fuzz/CMakeFiles/fuzz.dir/bloom_filter.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Building CXX object src/test/fuzz/CMakeFiles/fuzz.dir/buffered_file.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Building CXX object src/test/fuzz/CMakeFiles/fuzz.dir/checkqueue.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Building CXX object src/test/fuzz/CMakeFiles/fuzz.dir/chain.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Building CXX object src/test/fuzz/CMakeFiles/fuzz.dir/cluster_linearize.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Building CXX object src/test/fuzz/CMakeFiles/fuzz.dir/coins_view.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Building CXX object src/test/fuzz/CMakeFiles/fuzz.dir/coinscache_sim.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Building CXX object src/test/fuzz/CMakeFiles/fuzz.dir/connman.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Building CXX object src/test/fuzz/CMakeFiles/fuzz.dir/crypto.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Building CXX object src/test/fuzz/CMakeFiles/fuzz.dir/crypto_aes256.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Building CXX object src/test/fuzz/CMakeFiles/fuzz.dir/crypto_aes256cbc.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Building CXX object src/test/fuzz/CMakeFiles/fuzz.dir/crypto_chacha20.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Building CXX object src/test/fuzz/CMakeFiles/fuzz.dir/crypto_common.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Building CXX object src/test/fuzz/CMakeFiles/fuzz.dir/crypto_chacha20poly1305.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Building CXX object src/test/fuzz/CMakeFiles/fuzz.dir/crypto_diff_fuzz_chacha20.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Building CXX object src/test/fuzz/CMakeFiles/fuzz.dir/crypto_hkdf_hmac_sha256_l32.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Building CXX object src/test/fuzz/CMakeFiles/fuzz.dir/crypto_poly1305.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Building CXX object src/test/fuzz/CMakeFiles/fuzz.dir/cuckoocache.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Building CXX object src/test/fuzz/CMakeFiles/fuzz.dir/decode_tx.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Building CXX object src/test/fuzz/CMakeFiles/fuzz.dir/descriptor_parse.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Building CXX object src/test/fuzz/CMakeFiles/fuzz.dir/deserialize.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Building CXX object src/test/fuzz/CMakeFiles/fuzz.dir/eval_script.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Building CXX object src/test/fuzz/CMakeFiles/fuzz.dir/feefrac.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Building CXX object src/test/fuzz/CMakeFiles/fuzz.dir/feeratediagram.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Building CXX object src/test/fuzz/CMakeFiles/fuzz.dir/fees.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Building CXX object src/test/fuzz/CMakeFiles/fuzz.dir/fee_rate.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Building CXX object src/test/fuzz/CMakeFiles/fuzz.dir/flatfile.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Building CXX object src/test/fuzz/CMakeFiles/fuzz.dir/float.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Building CXX object src/test/fuzz/CMakeFiles/fuzz.dir/golomb_rice.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Building CXX object src/test/fuzz/CMakeFiles/fuzz.dir/headerssync.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Building CXX object src/test/fuzz/CMakeFiles/fuzz.dir/hex.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Building CXX object src/test/fuzz/CMakeFiles/fuzz.dir/http_request.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Building CXX object src/test/fuzz/CMakeFiles/fuzz.dir/i2p.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Building CXX object src/test/fuzz/CMakeFiles/fuzz.dir/integer.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Building CXX object src/test/fuzz/CMakeFiles/fuzz.dir/key.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Building CXX object src/test/fuzz/CMakeFiles/fuzz.dir/key_io.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] Building CXX object src/test/fuzz/CMakeFiles/fuzz.dir/kitchen_sink.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] Building CXX object src/test/fuzz/CMakeFiles/fuzz.dir/load_external_block_file.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] Building CXX object src/test/fuzz/CMakeFiles/fuzz.dir/locale.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] Building CXX object src/test/fuzz/CMakeFiles/fuzz.dir/merkleblock.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] Building CXX object src/test/fuzz/CMakeFiles/fuzz.dir/message.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Building CXX object src/test/fuzz/CMakeFiles/fuzz.dir/miniscript.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Building CXX object src/test/fuzz/CMakeFiles/fuzz.dir/minisketch.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Building CXX object src/test/fuzz/CMakeFiles/fuzz.dir/mini_miner.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Building CXX object src/test/fuzz/CMakeFiles/fuzz.dir/muhash.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Building CXX object src/test/fuzz/CMakeFiles/fuzz.dir/multiplication_overflow.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Building CXX object src/test/fuzz/CMakeFiles/fuzz.dir/net.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Building CXX object src/test/fuzz/CMakeFiles/fuzz.dir/net_permissions.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Building CXX object src/test/fuzz/CMakeFiles/fuzz.dir/netaddress.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Building CXX object src/test/fuzz/CMakeFiles/fuzz.dir/netbase_dns_lookup.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Building CXX object src/test/fuzz/CMakeFiles/fuzz.dir/node_eviction.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Building CXX object src/test/fuzz/CMakeFiles/fuzz.dir/p2p_handshake.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Building CXX object src/test/fuzz/CMakeFiles/fuzz.dir/p2p_transport_serialization.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Building CXX object src/test/fuzz/CMakeFiles/fuzz.dir/package_eval.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Building CXX object src/test/fuzz/CMakeFiles/fuzz.dir/parse_hd_keypath.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Building CXX object src/test/fuzz/CMakeFiles/fuzz.dir/parse_numbers.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Building CXX object src/test/fuzz/CMakeFiles/fuzz.dir/parse_script.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Building CXX object src/test/fuzz/CMakeFiles/fuzz.dir/parse_univalue.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Building CXX object src/test/fuzz/CMakeFiles/fuzz.dir/partially_downloaded_block.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Building CXX object src/test/fuzz/CMakeFiles/fuzz.dir/policy_estimator.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Building CXX object src/test/fuzz/CMakeFiles/fuzz.dir/policy_estimator_io.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Building CXX object src/test/fuzz/CMakeFiles/fuzz.dir/poolresource.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Building CXX object src/test/fuzz/CMakeFiles/fuzz.dir/pow.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Building CXX object src/test/fuzz/CMakeFiles/fuzz.dir/prevector.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Building CXX object src/test/fuzz/CMakeFiles/fuzz.dir/primitives_transaction.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Building CXX object src/test/fuzz/CMakeFiles/fuzz.dir/process_message.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Building CXX object src/test/fuzz/CMakeFiles/fuzz.dir/process_messages.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Building CXX object src/test/fuzz/CMakeFiles/fuzz.dir/protocol.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Building CXX object src/test/fuzz/CMakeFiles/fuzz.dir/psbt.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Building CXX object src/test/fuzz/CMakeFiles/fuzz.dir/random.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Building CXX object src/test/fuzz/CMakeFiles/fuzz.dir/rbf.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Building CXX object src/test/fuzz/CMakeFiles/fuzz.dir/rolling_bloom_filter.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Building CXX object src/test/fuzz/CMakeFiles/fuzz.dir/rpc.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Building CXX object src/test/fuzz/CMakeFiles/fuzz.dir/script.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Building CXX object src/test/fuzz/CMakeFiles/fuzz.dir/script_assets_test_minimizer.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Building CXX object src/test/fuzz/CMakeFiles/fuzz.dir/script_descriptor_cache.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Building CXX object src/test/fuzz/CMakeFiles/fuzz.dir/script_flags.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Building CXX object src/test/fuzz/CMakeFiles/fuzz.dir/script_format.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Building CXX object src/test/fuzz/CMakeFiles/fuzz.dir/script_interpreter.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Building CXX object src/test/fuzz/CMakeFiles/fuzz.dir/script_ops.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Building CXX object src/test/fuzz/CMakeFiles/fuzz.dir/script_parsing.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Building CXX object src/test/fuzz/CMakeFiles/fuzz.dir/script_sigcache.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Building CXX object src/test/fuzz/CMakeFiles/fuzz.dir/script_sign.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Building CXX object src/test/fuzz/CMakeFiles/fuzz.dir/scriptnum_ops.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Building CXX object src/test/fuzz/CMakeFiles/fuzz.dir/secp256k1_ec_seckey_import_export_der.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Building CXX object src/test/fuzz/CMakeFiles/fuzz.dir/secp256k1_ecdsa_signature_parse_der_lax.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Building CXX object src/test/fuzz/CMakeFiles/fuzz.dir/signature_checker.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Building CXX object src/test/fuzz/CMakeFiles/fuzz.dir/signet.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Building CXX object src/test/fuzz/CMakeFiles/fuzz.dir/socks5.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Building CXX object src/test/fuzz/CMakeFiles/fuzz.dir/span.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Building CXX object src/test/fuzz/CMakeFiles/fuzz.dir/string.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Building CXX object src/test/fuzz/CMakeFiles/fuzz.dir/strprintf.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Building CXX object src/test/fuzz/CMakeFiles/fuzz.dir/system.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Building CXX object src/test/fuzz/CMakeFiles/fuzz.dir/timeoffsets.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Building CXX object src/test/fuzz/CMakeFiles/fuzz.dir/torcontrol.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Building CXX object src/test/fuzz/CMakeFiles/fuzz.dir/transaction.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Building CXX object src/test/fuzz/CMakeFiles/fuzz.dir/tx_in.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Building CXX object src/test/fuzz/CMakeFiles/fuzz.dir/tx_out.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Building CXX object src/test/fuzz/CMakeFiles/fuzz.dir/tx_pool.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Building CXX object src/test/fuzz/CMakeFiles/fuzz.dir/txorphan.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Building CXX object src/test/fuzz/CMakeFiles/fuzz.dir/txrequest.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Building CXX object src/test/fuzz/CMakeFiles/fuzz.dir/utxo_snapshot.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Building CXX object src/test/fuzz/CMakeFiles/fuzz.dir/utxo_total_supply.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Building CXX object src/test/fuzz/CMakeFiles/fuzz.dir/validation_load_mempool.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Building CXX object src/test/fuzz/CMakeFiles/fuzz.dir/vecdeque.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Building CXX object src/test/fuzz/CMakeFiles/fuzz.dir/versionbits.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 99%] Building CXX object src/test/fuzz/CMakeFiles/fuzz.dir/__/__/wallet/test/fuzz/coincontrol.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 99%] Building CXX object src/test/fuzz/CMakeFiles/fuzz.dir/__/__/wallet/test/fuzz/coinselection.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 99%] Building CXX object src/test/fuzz/CMakeFiles/fuzz.dir/__/__/wallet/test/fuzz/crypter.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 99%] Building CXX object src/test/fuzz/CMakeFiles/fuzz.dir/__/__/wallet/test/fuzz/fees.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 99%] Building CXX object src/test/fuzz/CMakeFiles/fuzz.dir/__/__/wallet/test/fuzz/notifications.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Building CXX object src/test/fuzz/CMakeFiles/fuzz.dir/__/__/wallet/test/fuzz/parse_iso8601.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Building CXX object src/test/fuzz/CMakeFiles/fuzz.dir/__/__/wallet/test/fuzz/scriptpubkeyman.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Building CXX object src/test/fuzz/CMakeFiles/fuzz.dir/__/__/wallet/test/fuzz/wallet_bdb_parser.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Linking CXX executable fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:32 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:18:32 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:32 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:32 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:32 : Logging next yaml tile to /src/fuzzerLogFile-0-V4inEXSrSv.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:18:32 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:26 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:19:34 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": + WRITE_ALL_FUZZ_TARGETS_AND_ABORT=/tmp/a Step #6 - "compile-libfuzzer-introspector-x86_64": + ./build_fuzz/src/test/fuzz/fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": Writing all fuzz target names to '/tmp/a'. Step #6 - "compile-libfuzzer-introspector-x86_64": + readarray FUZZ_TARGETS Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -n '' ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + export MAGIC_STR=b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157 Step #6 - "compile-libfuzzer-introspector-x86_64": + MAGIC_STR=b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157 Step #6 - "compile-libfuzzer-introspector-x86_64": + sed -i 's|std::getenv("FUZZ")|"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157"|g' ./src/test/fuzz/fuzz.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": ++ nproc Step #6 - "compile-libfuzzer-introspector-x86_64": + cmake --build build_fuzz -j32 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 0%] Generating obj/build.h Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Built target secp256k1_precomputed Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Built target crc32c_sse42 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Built target bitcoin_crypto_x86_shani Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Built target bitcoin_crypto_avx2 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] Built target bitcoin_crypto_sse41 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] Built target secp256k1 Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Built target minisketch_clmul Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Built target crc32c Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] Built target univalue Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] Built target generate_build_info Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] Built target bitcoin_cli Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Built target minisketch Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Built target bitcoin_clientversion Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Built target bitcoin_crypto Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Built target bitcoin_consensus Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Built target test_util Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] Built target leveldb Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Built target bitcoin_util Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Built target bitcoin_common Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Built target bitcoin_wallet Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Built target bitcoin_node Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Building CXX object src/test/fuzz/util/CMakeFiles/test_fuzz.dir/__/fuzz.cpp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Linking CXX static library libtest_fuzz.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Built target test_fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Linking CXX executable fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:25 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:24:25 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:25 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:25 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:25 : Logging next yaml tile to /src/fuzzerLogFile-0-JX7Paw8vBC.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:24:25 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:20 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:25:29 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 92G 211G 31% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"addition_overflow\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./build_fuzz/src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/addition_overflow",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/addition_overflow Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_corpora Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d addition_overflow ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/addition_overflow_seed_corpus.zip addition_overflow Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 92G 211G 31% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"addr_info_deserialize\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./build_fuzz/src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/addr_info_deserialize",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/addr_info_deserialize Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_corpora Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d addr_info_deserialize ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/addr_info_deserialize_seed_corpus.zip addr_info_deserialize Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 92G 211G 31% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"address_deserialize\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./build_fuzz/src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/address_deserialize",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/address_deserialize Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_corpora Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d address_deserialize ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/address_deserialize_seed_corpus.zip address_deserialize Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 92G 211G 31% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"addrman\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./build_fuzz/src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/addrman",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/addrman Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_corpora Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d addrman ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/addrman_seed_corpus.zip addrman Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 92G 211G 31% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"addrman_serdeser\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./build_fuzz/src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/addrman_serdeser",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/addrman_serdeser Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_corpora Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d addrman_serdeser ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/addrman_serdeser_seed_corpus.zip addrman_serdeser Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 92G 210G 31% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"asmap\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./build_fuzz/src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/asmap",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/asmap Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_corpora Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d asmap ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/asmap_seed_corpus.zip asmap Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 93G 210G 31% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"asmap_direct\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./build_fuzz/src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/asmap_direct",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/asmap_direct Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_corpora Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d asmap_direct ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/asmap_direct_seed_corpus.zip asmap_direct Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 93G 210G 31% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"autofile\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./build_fuzz/src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/autofile",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/autofile Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_corpora Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d autofile ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/autofile_seed_corpus.zip autofile Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 93G 210G 31% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"banman\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./build_fuzz/src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/banman",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/banman Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_corpora Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d banman ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/banman_seed_corpus.zip banman Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 93G 210G 31% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"base_encode_decode\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./build_fuzz/src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/base_encode_decode",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/base_encode_decode Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_corpora Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d base_encode_decode ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/base_encode_decode_seed_corpus.zip base_encode_decode Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 93G 209G 31% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"bech32\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./build_fuzz/src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/bech32",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/bech32 Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_corpora Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d bech32 ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/bech32_seed_corpus.zip bech32 Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 94G 209G 31% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"bip324_cipher_roundtrip\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./build_fuzz/src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/bip324_cipher_roundtrip",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/bip324_cipher_roundtrip Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_corpora Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d bip324_cipher_roundtrip ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/bip324_cipher_roundtrip_seed_corpus.zip bip324_cipher_roundtrip Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 94G 209G 31% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"bip324_ecdh\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./build_fuzz/src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/bip324_ecdh",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/bip324_ecdh Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_corpora Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d bip324_ecdh ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/bip324_ecdh_seed_corpus.zip bip324_ecdh Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 94G 209G 31% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"bitdeque\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./build_fuzz/src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/bitdeque",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/bitdeque Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_corpora Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d bitdeque ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/bitdeque_seed_corpus.zip bitdeque Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 94G 209G 31% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"bitset\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./build_fuzz/src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/bitset",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/bitset Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_corpora Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d bitset ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/bitset_seed_corpus.zip bitset Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 94G 209G 32% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"block\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./build_fuzz/src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/block",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/block Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_corpora Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d block ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/block_seed_corpus.zip block Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 94G 208G 32% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"block_deserialize\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./build_fuzz/src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/block_deserialize",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/block_deserialize Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_corpora Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d block_deserialize ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/block_deserialize_seed_corpus.zip block_deserialize Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 95G 208G 32% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"block_file_info_deserialize\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./build_fuzz/src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/block_file_info_deserialize",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/block_file_info_deserialize Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_corpora Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d block_file_info_deserialize ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/block_file_info_deserialize_seed_corpus.zip block_file_info_deserialize Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 95G 208G 32% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"block_filter_deserialize\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./build_fuzz/src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/block_filter_deserialize",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/block_filter_deserialize Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_corpora Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d block_filter_deserialize ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/block_filter_deserialize_seed_corpus.zip block_filter_deserialize Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 95G 208G 32% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"block_header\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./build_fuzz/src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/block_header",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/block_header Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_corpora Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d block_header ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/block_header_seed_corpus.zip block_header Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 95G 208G 32% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"block_header_and_short_txids_deserialize\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./build_fuzz/src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/block_header_and_short_txids_deserialize",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/block_header_and_short_txids_deserialize Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_corpora Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d block_header_and_short_txids_deserialize ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/block_header_and_short_txids_deserialize_seed_corpus.zip block_header_and_short_txids_deserialize Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 95G 208G 32% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"block_index\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./build_fuzz/src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/block_index",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/block_index Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_corpora Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d block_index ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/block_index_seed_corpus.zip block_index Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 95G 207G 32% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"blockfilter\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./build_fuzz/src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/blockfilter",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/blockfilter Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_corpora Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d blockfilter ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/blockfilter_seed_corpus.zip blockfilter Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 96G 207G 32% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"blockheader_deserialize\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./build_fuzz/src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/blockheader_deserialize",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/blockheader_deserialize Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_corpora Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d blockheader_deserialize ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/blockheader_deserialize_seed_corpus.zip blockheader_deserialize Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 96G 207G 32% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"blocklocator_deserialize\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./build_fuzz/src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/blocklocator_deserialize",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/blocklocator_deserialize Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_corpora Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d blocklocator_deserialize ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/blocklocator_deserialize_seed_corpus.zip blocklocator_deserialize Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 96G 207G 32% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"blockmerkleroot\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./build_fuzz/src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/blockmerkleroot",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/blockmerkleroot Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_corpora Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d blockmerkleroot ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/blockmerkleroot_seed_corpus.zip blockmerkleroot Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 96G 207G 32% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"blocktransactions_deserialize\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./build_fuzz/src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/blocktransactions_deserialize",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/blocktransactions_deserialize Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_corpora Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d blocktransactions_deserialize ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/blocktransactions_deserialize_seed_corpus.zip blocktransactions_deserialize Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 96G 207G 32% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"blocktransactionsrequest_deserialize\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./build_fuzz/src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/blocktransactionsrequest_deserialize",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/blocktransactionsrequest_deserialize Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_corpora Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d blocktransactionsrequest_deserialize ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/blocktransactionsrequest_deserialize_seed_corpus.zip blocktransactionsrequest_deserialize Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 96G 206G 32% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"blockundo_deserialize\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./build_fuzz/src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/blockundo_deserialize",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/blockundo_deserialize Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_corpora Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d blockundo_deserialize ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/blockundo_deserialize_seed_corpus.zip blockundo_deserialize Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 97G 206G 32% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"bloom_filter\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./build_fuzz/src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/bloom_filter",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/bloom_filter Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_corpora Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d bloom_filter ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/bloom_filter_seed_corpus.zip bloom_filter Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 97G 206G 32% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"bloomfilter_deserialize\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./build_fuzz/src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/bloomfilter_deserialize",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/bloomfilter_deserialize Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_corpora Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d bloomfilter_deserialize ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/bloomfilter_deserialize_seed_corpus.zip bloomfilter_deserialize Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 97G 206G 32% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"buffered_file\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./build_fuzz/src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/buffered_file",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/buffered_file Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_corpora Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d buffered_file ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/buffered_file_seed_corpus.zip buffered_file Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 97G 206G 33% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"build_and_compare_feerate_diagram\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./build_fuzz/src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/build_and_compare_feerate_diagram",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/build_and_compare_feerate_diagram Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_corpora Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d build_and_compare_feerate_diagram ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/build_and_compare_feerate_diagram_seed_corpus.zip build_and_compare_feerate_diagram Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 97G 206G 33% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"chacha20_split_crypt\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./build_fuzz/src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/chacha20_split_crypt",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/chacha20_split_crypt Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_corpora Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d chacha20_split_crypt ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/chacha20_split_crypt_seed_corpus.zip chacha20_split_crypt Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 97G 205G 33% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"chacha20_split_keystream\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./build_fuzz/src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/chacha20_split_keystream",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/chacha20_split_keystream Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_corpora Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d chacha20_split_keystream ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/chacha20_split_keystream_seed_corpus.zip chacha20_split_keystream Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 98G 205G 33% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"chain\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./build_fuzz/src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/chain",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/chain Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_corpora Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d chain ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/chain_seed_corpus.zip chain Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 98G 205G 33% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"checkqueue\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./build_fuzz/src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/checkqueue",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/checkqueue Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_corpora Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d checkqueue ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/checkqueue_seed_corpus.zip checkqueue Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 98G 205G 33% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"clusterlin_add_dependency\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./build_fuzz/src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/clusterlin_add_dependency",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/clusterlin_add_dependency Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_corpora Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d clusterlin_add_dependency ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/clusterlin_add_dependency_seed_corpus.zip clusterlin_add_dependency Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 98G 205G 33% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"clusterlin_ancestor_finder\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./build_fuzz/src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/clusterlin_ancestor_finder",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/clusterlin_ancestor_finder Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_corpora Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d clusterlin_ancestor_finder ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/clusterlin_ancestor_finder_seed_corpus.zip clusterlin_ancestor_finder Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 98G 205G 33% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"clusterlin_chunking\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./build_fuzz/src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/clusterlin_chunking",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/clusterlin_chunking Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_corpora Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d clusterlin_chunking ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/clusterlin_chunking_seed_corpus.zip clusterlin_chunking Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 98G 204G 33% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"clusterlin_cluster_serialization\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./build_fuzz/src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/clusterlin_cluster_serialization",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/clusterlin_cluster_serialization Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_corpora Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d clusterlin_cluster_serialization ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/clusterlin_cluster_serialization_seed_corpus.zip clusterlin_cluster_serialization Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 99G 204G 33% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"clusterlin_components\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./build_fuzz/src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/clusterlin_components",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/clusterlin_components Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_corpora Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d clusterlin_components ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/clusterlin_components_seed_corpus.zip clusterlin_components Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 99G 204G 33% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"clusterlin_depgraph_serialization\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./build_fuzz/src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/clusterlin_depgraph_serialization",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/clusterlin_depgraph_serialization Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_corpora Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d clusterlin_depgraph_serialization ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/clusterlin_depgraph_serialization_seed_corpus.zip clusterlin_depgraph_serialization Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 99G 204G 33% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"clusterlin_linearization_chunking\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./build_fuzz/src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/clusterlin_linearization_chunking",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/clusterlin_linearization_chunking Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_corpora Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d clusterlin_linearization_chunking ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/clusterlin_linearization_chunking_seed_corpus.zip clusterlin_linearization_chunking Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 99G 204G 33% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"clusterlin_linearize\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./build_fuzz/src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/clusterlin_linearize",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/clusterlin_linearize Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_corpora Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d clusterlin_linearize ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/clusterlin_linearize_seed_corpus.zip clusterlin_linearize Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 99G 203G 33% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"clusterlin_merge\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./build_fuzz/src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/clusterlin_merge",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/clusterlin_merge Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_corpora Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d clusterlin_merge ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/clusterlin_merge_seed_corpus.zip clusterlin_merge Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 100G 203G 33% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"clusterlin_postlinearize\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./build_fuzz/src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/clusterlin_postlinearize",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/clusterlin_postlinearize Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_corpora Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d clusterlin_postlinearize ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/clusterlin_postlinearize_seed_corpus.zip clusterlin_postlinearize Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 100G 203G 33% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"clusterlin_postlinearize_moved_leaf\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./build_fuzz/src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/clusterlin_postlinearize_moved_leaf",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/clusterlin_postlinearize_moved_leaf Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_corpora Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d clusterlin_postlinearize_moved_leaf ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/clusterlin_postlinearize_moved_leaf_seed_corpus.zip clusterlin_postlinearize_moved_leaf Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 100G 203G 33% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"clusterlin_postlinearize_tree\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./build_fuzz/src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/clusterlin_postlinearize_tree",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/clusterlin_postlinearize_tree Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_corpora Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d clusterlin_postlinearize_tree ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/clusterlin_postlinearize_tree_seed_corpus.zip clusterlin_postlinearize_tree Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 100G 203G 33% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"clusterlin_search_finder\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./build_fuzz/src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/clusterlin_search_finder",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/clusterlin_search_finder Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_corpora Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d clusterlin_search_finder ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/clusterlin_search_finder_seed_corpus.zip clusterlin_search_finder Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 100G 203G 34% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"coin_grinder\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./build_fuzz/src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/coin_grinder",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/coin_grinder Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_corpora Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d coin_grinder ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/coin_grinder_seed_corpus.zip coin_grinder Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 100G 202G 34% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"coin_grinder_is_optimal\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./build_fuzz/src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/coin_grinder_is_optimal",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/coin_grinder_is_optimal Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_corpora Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d coin_grinder_is_optimal ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/coin_grinder_is_optimal_seed_corpus.zip coin_grinder_is_optimal Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 101G 202G 34% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"coincontrol\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./build_fuzz/src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/coincontrol",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/coincontrol Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_corpora Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d coincontrol ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/coincontrol_seed_corpus.zip coincontrol Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 101G 202G 34% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"coins_deserialize\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./build_fuzz/src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/coins_deserialize",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/coins_deserialize Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_corpora Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d coins_deserialize ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/coins_deserialize_seed_corpus.zip coins_deserialize Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 101G 202G 34% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"coins_view\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./build_fuzz/src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/coins_view",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/coins_view Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_corpora Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d coins_view ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/coins_view_seed_corpus.zip coins_view Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 101G 202G 34% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"coinscache_sim\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./build_fuzz/src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/coinscache_sim",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/coinscache_sim Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_corpora Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d coinscache_sim ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/coinscache_sim_seed_corpus.zip coinscache_sim Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 101G 202G 34% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"coinselection\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./build_fuzz/src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/coinselection",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/coinselection Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_corpora Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d coinselection ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/coinselection_seed_corpus.zip coinselection Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 101G 201G 34% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"connman\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./build_fuzz/src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/connman",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/connman Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_corpora Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d connman ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/connman_seed_corpus.zip connman Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 102G 201G 34% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"crypter\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./build_fuzz/src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/crypter",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/crypter Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_corpora Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d crypter ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/crypter_seed_corpus.zip crypter Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 102G 201G 34% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"crypto\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./build_fuzz/src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/crypto",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/crypto Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_corpora Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d crypto ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/crypto_seed_corpus.zip crypto Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 102G 201G 34% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"crypto_aeadchacha20poly1305\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./build_fuzz/src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/crypto_aeadchacha20poly1305",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/crypto_aeadchacha20poly1305 Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_corpora Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d crypto_aeadchacha20poly1305 ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/crypto_aeadchacha20poly1305_seed_corpus.zip crypto_aeadchacha20poly1305 Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 102G 201G 34% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"crypto_aes256\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./build_fuzz/src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/crypto_aes256",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/crypto_aes256 Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_corpora Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d crypto_aes256 ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/crypto_aes256_seed_corpus.zip crypto_aes256 Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 102G 201G 34% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"crypto_aes256cbc\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./build_fuzz/src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/crypto_aes256cbc",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/crypto_aes256cbc Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_corpora Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d crypto_aes256cbc ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/crypto_aes256cbc_seed_corpus.zip crypto_aes256cbc Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 102G 200G 34% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"crypto_chacha20\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./build_fuzz/src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/crypto_chacha20",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/crypto_chacha20 Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_corpora Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d crypto_chacha20 ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/crypto_chacha20_seed_corpus.zip crypto_chacha20 Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 103G 200G 34% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"crypto_common\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./build_fuzz/src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/crypto_common",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/crypto_common Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_corpora Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d crypto_common ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/crypto_common_seed_corpus.zip crypto_common Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 103G 200G 34% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"crypto_diff_fuzz_chacha20\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./build_fuzz/src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/crypto_diff_fuzz_chacha20",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/crypto_diff_fuzz_chacha20 Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_corpora Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d crypto_diff_fuzz_chacha20 ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/crypto_diff_fuzz_chacha20_seed_corpus.zip crypto_diff_fuzz_chacha20 Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 103G 200G 34% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"crypto_fschacha20\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./build_fuzz/src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/crypto_fschacha20",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/crypto_fschacha20 Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_corpora Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d crypto_fschacha20 ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/crypto_fschacha20_seed_corpus.zip crypto_fschacha20 Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 103G 200G 34% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"crypto_fschacha20poly1305\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./build_fuzz/src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/crypto_fschacha20poly1305",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/crypto_fschacha20poly1305 Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_corpora Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d crypto_fschacha20poly1305 ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/crypto_fschacha20poly1305_seed_corpus.zip crypto_fschacha20poly1305 Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 103G 200G 35% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"crypto_hkdf_hmac_sha256_l32\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./build_fuzz/src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/crypto_hkdf_hmac_sha256_l32",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/crypto_hkdf_hmac_sha256_l32 Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_corpora Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d crypto_hkdf_hmac_sha256_l32 ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/crypto_hkdf_hmac_sha256_l32_seed_corpus.zip crypto_hkdf_hmac_sha256_l32 Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 103G 199G 35% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"crypto_poly1305\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./build_fuzz/src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/crypto_poly1305",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/crypto_poly1305 Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_corpora Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d crypto_poly1305 ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/crypto_poly1305_seed_corpus.zip crypto_poly1305 Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 104G 199G 35% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"crypto_poly1305_split\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./build_fuzz/src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/crypto_poly1305_split",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/crypto_poly1305_split Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_corpora Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d crypto_poly1305_split ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/crypto_poly1305_split_seed_corpus.zip crypto_poly1305_split Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 104G 199G 35% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"cuckoocache\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./build_fuzz/src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/cuckoocache",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/cuckoocache Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_corpora Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d cuckoocache ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/cuckoocache_seed_corpus.zip cuckoocache Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 104G 199G 35% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"data_stream_addr_man\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./build_fuzz/src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/data_stream_addr_man",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/data_stream_addr_man Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_corpora Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d data_stream_addr_man ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/data_stream_addr_man_seed_corpus.zip data_stream_addr_man Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 104G 199G 35% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"decode_tx\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./build_fuzz/src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/decode_tx",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/decode_tx Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_corpora Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d decode_tx ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/decode_tx_seed_corpus.zip decode_tx Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 104G 199G 35% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"descriptor_parse\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./build_fuzz/src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/descriptor_parse",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/descriptor_parse Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_corpora Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d descriptor_parse ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/descriptor_parse_seed_corpus.zip descriptor_parse Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 104G 198G 35% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"diskblockindex_deserialize\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./build_fuzz/src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/diskblockindex_deserialize",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/diskblockindex_deserialize Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_corpora Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d diskblockindex_deserialize ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/diskblockindex_deserialize_seed_corpus.zip diskblockindex_deserialize Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 105G 198G 35% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"ellswift_roundtrip\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./build_fuzz/src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/ellswift_roundtrip",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/ellswift_roundtrip Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_corpora Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d ellswift_roundtrip ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/ellswift_roundtrip_seed_corpus.zip ellswift_roundtrip Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 105G 198G 35% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"eval_script\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./build_fuzz/src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/eval_script",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/eval_script Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_corpora Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d eval_script ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/eval_script_seed_corpus.zip eval_script Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 105G 198G 35% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"fee_rate\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./build_fuzz/src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/fee_rate",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/fee_rate Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_corpora Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d fee_rate ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/fee_rate_seed_corpus.zip fee_rate Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 105G 198G 35% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"fee_rate_deserialize\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./build_fuzz/src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/fee_rate_deserialize",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/fee_rate_deserialize Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_corpora Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d fee_rate_deserialize ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/fee_rate_deserialize_seed_corpus.zip fee_rate_deserialize Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 105G 197G 35% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"feefrac\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./build_fuzz/src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/feefrac",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/feefrac Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_corpora Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d feefrac ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/feefrac_seed_corpus.zip feefrac Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 106G 197G 35% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"fees\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./build_fuzz/src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/fees",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/fees Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_corpora Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d fees ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/fees_seed_corpus.zip fees Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 106G 197G 35% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"flat_file_pos_deserialize\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./build_fuzz/src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/flat_file_pos_deserialize",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/flat_file_pos_deserialize Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_corpora Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d flat_file_pos_deserialize ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/flat_file_pos_deserialize_seed_corpus.zip flat_file_pos_deserialize Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 106G 197G 35% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"flatfile\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./build_fuzz/src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/flatfile",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/flatfile Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_corpora Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d flatfile ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/flatfile_seed_corpus.zip flatfile Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 106G 197G 35% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"float\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./build_fuzz/src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/float",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/float Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_corpora Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d float ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/float_seed_corpus.zip float Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 106G 197G 36% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"golomb_rice\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./build_fuzz/src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/golomb_rice",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/golomb_rice Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_corpora Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d golomb_rice ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/golomb_rice_seed_corpus.zip golomb_rice Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 106G 196G 36% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"headers_sync_state\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./build_fuzz/src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/headers_sync_state",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/headers_sync_state Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_corpora Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d headers_sync_state ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/headers_sync_state_seed_corpus.zip headers_sync_state Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 107G 196G 36% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"hex\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./build_fuzz/src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/hex",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/hex Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_corpora Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d hex ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/hex_seed_corpus.zip hex Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 107G 196G 36% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"http_request\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./build_fuzz/src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/http_request",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/http_request Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_corpora Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d http_request ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/http_request_seed_corpus.zip http_request Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 107G 196G 36% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"i2p\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./build_fuzz/src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/i2p",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/i2p Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_corpora Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d i2p ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/i2p_seed_corpus.zip i2p Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 107G 196G 36% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"integer\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./build_fuzz/src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/integer",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/integer Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_corpora Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d integer ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/integer_seed_corpus.zip integer Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 107G 196G 36% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"inv_deserialize\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./build_fuzz/src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/inv_deserialize",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/inv_deserialize Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_corpora Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d inv_deserialize ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/inv_deserialize_seed_corpus.zip inv_deserialize Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 107G 195G 36% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"key\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./build_fuzz/src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/key",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/key Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_corpora Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d key ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/key_seed_corpus.zip key Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 108G 195G 36% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"key_io\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./build_fuzz/src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/key_io",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/key_io Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_corpora Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d key_io ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/key_io_seed_corpus.zip key_io Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 108G 195G 36% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"key_origin_info_deserialize\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./build_fuzz/src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/key_origin_info_deserialize",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/key_origin_info_deserialize Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_corpora Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d key_origin_info_deserialize ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/key_origin_info_deserialize_seed_corpus.zip key_origin_info_deserialize Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 108G 195G 36% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"kitchen_sink\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./build_fuzz/src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/kitchen_sink",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/kitchen_sink Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_corpora Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d kitchen_sink ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/kitchen_sink_seed_corpus.zip kitchen_sink Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 108G 195G 36% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"load_external_block_file\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./build_fuzz/src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/load_external_block_file",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/load_external_block_file Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_corpora Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d load_external_block_file ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/load_external_block_file_seed_corpus.zip load_external_block_file Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 108G 195G 36% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"local_address\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./build_fuzz/src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/local_address",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/local_address Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_corpora Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d local_address ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/local_address_seed_corpus.zip local_address Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 108G 194G 36% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"locale\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./build_fuzz/src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/locale",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/locale Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_corpora Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d locale ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/locale_seed_corpus.zip locale Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 109G 194G 36% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"merkle_block_deserialize\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./build_fuzz/src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/merkle_block_deserialize",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/merkle_block_deserialize Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_corpora Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d merkle_block_deserialize ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/merkle_block_deserialize_seed_corpus.zip merkle_block_deserialize Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 109G 194G 36% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"merkleblock\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./build_fuzz/src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/merkleblock",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/merkleblock Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_corpora Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d merkleblock ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/merkleblock_seed_corpus.zip merkleblock Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 109G 194G 36% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"message\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./build_fuzz/src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/message",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/message Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_corpora Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d message ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/message_seed_corpus.zip message Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 109G 194G 36% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"messageheader_deserialize\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./build_fuzz/src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/messageheader_deserialize",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/messageheader_deserialize Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_corpora Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d messageheader_deserialize ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/messageheader_deserialize_seed_corpus.zip messageheader_deserialize Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 109G 194G 37% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"mini_miner\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./build_fuzz/src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/mini_miner",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/mini_miner Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_corpora Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d mini_miner ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/mini_miner_seed_corpus.zip mini_miner Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 109G 193G 37% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"mini_miner_selection\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./build_fuzz/src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/mini_miner_selection",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/mini_miner_selection Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_corpora Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d mini_miner_selection ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/mini_miner_selection_seed_corpus.zip mini_miner_selection Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 110G 193G 37% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"miniscript_script\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./build_fuzz/src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/miniscript_script",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/miniscript_script Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_corpora Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d miniscript_script ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/miniscript_script_seed_corpus.zip miniscript_script Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 110G 193G 37% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"miniscript_smart\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./build_fuzz/src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/miniscript_smart",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/miniscript_smart Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_corpora Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d miniscript_smart ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/miniscript_smart_seed_corpus.zip miniscript_smart Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 110G 193G 37% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"miniscript_stable\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./build_fuzz/src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/miniscript_stable",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/miniscript_stable Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_corpora Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d miniscript_stable ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/miniscript_stable_seed_corpus.zip miniscript_stable Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 110G 193G 37% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"miniscript_string\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./build_fuzz/src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/miniscript_string",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/miniscript_string Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_corpora Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d miniscript_string ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/miniscript_string_seed_corpus.zip miniscript_string Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 110G 193G 37% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"minisketch\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./build_fuzz/src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/minisketch",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/minisketch Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_corpora Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d minisketch ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/minisketch_seed_corpus.zip minisketch Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 110G 192G 37% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"mocked_descriptor_parse\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./build_fuzz/src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/mocked_descriptor_parse",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/mocked_descriptor_parse Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_corpora Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d mocked_descriptor_parse ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/mocked_descriptor_parse_seed_corpus.zip mocked_descriptor_parse Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 111G 192G 37% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"muhash\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./build_fuzz/src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/muhash",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/muhash Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_corpora Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d muhash ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/muhash_seed_corpus.zip muhash Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 111G 192G 37% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"multiplication_overflow\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./build_fuzz/src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/multiplication_overflow",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/multiplication_overflow Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_corpora Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d multiplication_overflow ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/multiplication_overflow_seed_corpus.zip multiplication_overflow Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 111G 192G 37% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"net\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./build_fuzz/src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/net",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/net Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_corpora Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d net ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/net_seed_corpus.zip net Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 111G 192G 37% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"net_permissions\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./build_fuzz/src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/net_permissions",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/net_permissions Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_corpora Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d net_permissions ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/net_permissions_seed_corpus.zip net_permissions Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 111G 191G 37% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"netaddr_deserialize\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./build_fuzz/src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/netaddr_deserialize",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/netaddr_deserialize Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_corpora Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d netaddr_deserialize ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/netaddr_deserialize_seed_corpus.zip netaddr_deserialize Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 111G 191G 37% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"netaddress\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./build_fuzz/src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/netaddress",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/netaddress Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_corpora Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d netaddress ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/netaddress_seed_corpus.zip netaddress Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 112G 191G 37% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"netbase_dns_lookup\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./build_fuzz/src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/netbase_dns_lookup",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/netbase_dns_lookup Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_corpora Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d netbase_dns_lookup ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/netbase_dns_lookup_seed_corpus.zip netbase_dns_lookup Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 112G 191G 37% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"node_eviction\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./build_fuzz/src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/node_eviction",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/node_eviction Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_corpora Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d node_eviction ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/node_eviction_seed_corpus.zip node_eviction Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 112G 191G 37% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"out_point_deserialize\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./build_fuzz/src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/out_point_deserialize",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/out_point_deserialize Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_corpora Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d out_point_deserialize ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/out_point_deserialize_seed_corpus.zip out_point_deserialize Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 112G 191G 38% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"p2p_handshake\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./build_fuzz/src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/p2p_handshake",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/p2p_handshake Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_corpora Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d p2p_handshake ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/p2p_handshake_seed_corpus.zip p2p_handshake Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 112G 190G 38% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"p2p_transport_bidirectional\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./build_fuzz/src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/p2p_transport_bidirectional",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/p2p_transport_bidirectional Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_corpora Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d p2p_transport_bidirectional ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/p2p_transport_bidirectional_seed_corpus.zip p2p_transport_bidirectional Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 113G 190G 38% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"p2p_transport_bidirectional_v1v2\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./build_fuzz/src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/p2p_transport_bidirectional_v1v2",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/p2p_transport_bidirectional_v1v2 Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_corpora Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d p2p_transport_bidirectional_v1v2 ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/p2p_transport_bidirectional_v1v2_seed_corpus.zip p2p_transport_bidirectional_v1v2 Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 113G 190G 38% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"p2p_transport_bidirectional_v2\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./build_fuzz/src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/p2p_transport_bidirectional_v2",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/p2p_transport_bidirectional_v2 Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_corpora Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d p2p_transport_bidirectional_v2 ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/p2p_transport_bidirectional_v2_seed_corpus.zip p2p_transport_bidirectional_v2 Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 113G 190G 38% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"p2p_transport_serialization\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./build_fuzz/src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/p2p_transport_serialization",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/p2p_transport_serialization Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_corpora Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d p2p_transport_serialization ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/p2p_transport_serialization_seed_corpus.zip p2p_transport_serialization Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 113G 190G 38% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"package_rbf\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./build_fuzz/src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/package_rbf",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/package_rbf Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_corpora Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d package_rbf ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/package_rbf_seed_corpus.zip package_rbf Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 113G 190G 38% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"parse_hd_keypath\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./build_fuzz/src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/parse_hd_keypath",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/parse_hd_keypath Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_corpora Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d parse_hd_keypath ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/parse_hd_keypath_seed_corpus.zip parse_hd_keypath Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 113G 189G 38% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"parse_iso8601\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./build_fuzz/src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/parse_iso8601",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/parse_iso8601 Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_corpora Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d parse_iso8601 ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/parse_iso8601_seed_corpus.zip parse_iso8601 Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 114G 189G 38% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"parse_numbers\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./build_fuzz/src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/parse_numbers",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/parse_numbers Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_corpora Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d parse_numbers ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/parse_numbers_seed_corpus.zip parse_numbers Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 114G 189G 38% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"parse_script\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./build_fuzz/src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/parse_script",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/parse_script Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_corpora Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d parse_script ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/parse_script_seed_corpus.zip parse_script Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 114G 189G 38% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"parse_univalue\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./build_fuzz/src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/parse_univalue",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/parse_univalue Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_corpora Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d parse_univalue ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/parse_univalue_seed_corpus.zip parse_univalue Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 114G 189G 38% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"partial_merkle_tree_deserialize\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./build_fuzz/src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/partial_merkle_tree_deserialize",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/partial_merkle_tree_deserialize Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_corpora Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d partial_merkle_tree_deserialize ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/partial_merkle_tree_deserialize_seed_corpus.zip partial_merkle_tree_deserialize Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 114G 189G 38% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"partially_downloaded_block\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./build_fuzz/src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/partially_downloaded_block",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/partially_downloaded_block Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_corpora Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d partially_downloaded_block ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/partially_downloaded_block_seed_corpus.zip partially_downloaded_block Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 114G 188G 38% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"partially_signed_transaction_deserialize\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./build_fuzz/src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/partially_signed_transaction_deserialize",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/partially_signed_transaction_deserialize Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_corpora Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d partially_signed_transaction_deserialize ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/partially_signed_transaction_deserialize_seed_corpus.zip partially_signed_transaction_deserialize Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 115G 188G 38% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"policy_estimator\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./build_fuzz/src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/policy_estimator",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/policy_estimator Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_corpora Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d policy_estimator ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/policy_estimator_seed_corpus.zip policy_estimator Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 115G 188G 38% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"policy_estimator_io\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./build_fuzz/src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/policy_estimator_io",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/policy_estimator_io Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_corpora Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d policy_estimator_io ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/policy_estimator_io_seed_corpus.zip policy_estimator_io Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 115G 188G 38% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"pool_resource\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./build_fuzz/src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/pool_resource",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/pool_resource Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_corpora Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d pool_resource ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/pool_resource_seed_corpus.zip pool_resource Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 115G 188G 38% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"pow\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./build_fuzz/src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/pow",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/pow Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_corpora Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d pow ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/pow_seed_corpus.zip pow Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 115G 188G 39% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"pow_transition\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./build_fuzz/src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/pow_transition",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/pow_transition Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_corpora Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d pow_transition ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/pow_transition_seed_corpus.zip pow_transition Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 115G 187G 39% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"prefilled_transaction_deserialize\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./build_fuzz/src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/prefilled_transaction_deserialize",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/prefilled_transaction_deserialize Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_corpora Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d prefilled_transaction_deserialize ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/prefilled_transaction_deserialize_seed_corpus.zip prefilled_transaction_deserialize Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 116G 187G 39% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"prevector\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./build_fuzz/src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/prevector",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/prevector Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_corpora Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d prevector ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/prevector_seed_corpus.zip prevector Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 116G 187G 39% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"primitives_transaction\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./build_fuzz/src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/primitives_transaction",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/primitives_transaction Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_corpora Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d primitives_transaction ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/primitives_transaction_seed_corpus.zip primitives_transaction Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 116G 187G 39% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"process_message\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./build_fuzz/src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/process_message",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/process_message Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_corpora Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d process_message ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/process_message_seed_corpus.zip process_message Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 116G 187G 39% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"process_messages\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./build_fuzz/src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/process_messages",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/process_messages Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_corpora Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d process_messages ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/process_messages_seed_corpus.zip process_messages Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 116G 187G 39% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"protocol\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./build_fuzz/src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/protocol",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/protocol Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_corpora Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d protocol ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/protocol_seed_corpus.zip protocol Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 116G 186G 39% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"psbt\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./build_fuzz/src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/psbt",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/psbt Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_corpora Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d psbt ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/psbt_seed_corpus.zip psbt Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 117G 186G 39% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"psbt_input_deserialize\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./build_fuzz/src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/psbt_input_deserialize",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/psbt_input_deserialize Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_corpora Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d psbt_input_deserialize ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/psbt_input_deserialize_seed_corpus.zip psbt_input_deserialize Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 117G 186G 39% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"psbt_output_deserialize\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./build_fuzz/src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/psbt_output_deserialize",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/psbt_output_deserialize Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_corpora Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d psbt_output_deserialize ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/psbt_output_deserialize_seed_corpus.zip psbt_output_deserialize Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 117G 186G 39% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"pub_key_deserialize\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./build_fuzz/src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/pub_key_deserialize",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/pub_key_deserialize Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_corpora Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d pub_key_deserialize ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/pub_key_deserialize_seed_corpus.zip pub_key_deserialize Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 117G 186G 39% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"random\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./build_fuzz/src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/random",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/random Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_corpora Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d random ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/random_seed_corpus.zip random Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 117G 185G 39% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"rbf\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./build_fuzz/src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/rbf",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/rbf Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_corpora Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d rbf ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/rbf_seed_corpus.zip rbf Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 118G 185G 39% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"rolling_bloom_filter\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./build_fuzz/src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/rolling_bloom_filter",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/rolling_bloom_filter Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_corpora Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d rolling_bloom_filter ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/rolling_bloom_filter_seed_corpus.zip rolling_bloom_filter Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 118G 185G 39% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"rpc\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./build_fuzz/src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/rpc",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/rpc Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_corpora Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d rpc ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/rpc_seed_corpus.zip rpc Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 118G 185G 39% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"script\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./build_fuzz/src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/script",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/script Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_corpora Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d script ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/script_seed_corpus.zip script Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 118G 185G 39% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"script_descriptor_cache\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./build_fuzz/src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/script_descriptor_cache",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/script_descriptor_cache Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_corpora Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d script_descriptor_cache ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/script_descriptor_cache_seed_corpus.zip script_descriptor_cache Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 118G 185G 39% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"script_deserialize\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./build_fuzz/src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/script_deserialize",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/script_deserialize Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_corpora Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d script_deserialize ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/script_deserialize_seed_corpus.zip script_deserialize Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 118G 184G 40% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"script_flags\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./build_fuzz/src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/script_flags",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/script_flags Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_corpora Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d script_flags ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/script_flags_seed_corpus.zip script_flags Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 119G 184G 40% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"script_format\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./build_fuzz/src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/script_format",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/script_format Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_corpora Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d script_format ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/script_format_seed_corpus.zip script_format Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 119G 184G 40% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"script_interpreter\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./build_fuzz/src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/script_interpreter",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/script_interpreter Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_corpora Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d script_interpreter ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/script_interpreter_seed_corpus.zip script_interpreter Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 119G 184G 40% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"script_ops\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./build_fuzz/src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/script_ops",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/script_ops Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_corpora Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d script_ops ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/script_ops_seed_corpus.zip script_ops Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 119G 184G 40% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"script_parsing\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./build_fuzz/src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/script_parsing",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/script_parsing Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_corpora Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d script_parsing ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/script_parsing_seed_corpus.zip script_parsing Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 119G 184G 40% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"script_sigcache\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./build_fuzz/src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/script_sigcache",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/script_sigcache Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_corpora Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d script_sigcache ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/script_sigcache_seed_corpus.zip script_sigcache Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 119G 183G 40% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"script_sign\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./build_fuzz/src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/script_sign",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/script_sign Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_corpora Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d script_sign ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/script_sign_seed_corpus.zip script_sign Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 120G 183G 40% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"scriptnum_ops\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./build_fuzz/src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/scriptnum_ops",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/scriptnum_ops Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_corpora Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d scriptnum_ops ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/scriptnum_ops_seed_corpus.zip scriptnum_ops Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 120G 183G 40% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"scriptpubkeyman\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./build_fuzz/src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/scriptpubkeyman",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/scriptpubkeyman Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_corpora Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d scriptpubkeyman ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/scriptpubkeyman_seed_corpus.zip scriptpubkeyman Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 120G 183G 40% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"secp256k1_ec_seckey_import_export_der\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./build_fuzz/src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/secp256k1_ec_seckey_import_export_der",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/secp256k1_ec_seckey_import_export_der Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_corpora Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d secp256k1_ec_seckey_import_export_der ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/secp256k1_ec_seckey_import_export_der_seed_corpus.zip secp256k1_ec_seckey_import_export_der Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 120G 183G 40% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"secp256k1_ecdsa_signature_parse_der_lax\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./build_fuzz/src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/secp256k1_ecdsa_signature_parse_der_lax",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/secp256k1_ecdsa_signature_parse_der_lax Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_corpora Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d secp256k1_ecdsa_signature_parse_der_lax ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/secp256k1_ecdsa_signature_parse_der_lax_seed_corpus.zip secp256k1_ecdsa_signature_parse_der_lax Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 120G 183G 40% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"service_deserialize\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./build_fuzz/src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/service_deserialize",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/service_deserialize Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_corpora Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d service_deserialize ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/service_deserialize_seed_corpus.zip service_deserialize Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 120G 182G 40% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"signature_checker\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./build_fuzz/src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/signature_checker",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/signature_checker Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_corpora Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d signature_checker ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/signature_checker_seed_corpus.zip signature_checker Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 121G 182G 40% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"signet\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./build_fuzz/src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/signet",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/signet Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_corpora Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d signet ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/signet_seed_corpus.zip signet Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 121G 182G 40% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"snapshotmetadata_deserialize\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./build_fuzz/src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/snapshotmetadata_deserialize",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/snapshotmetadata_deserialize Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_corpora Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d snapshotmetadata_deserialize ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/snapshotmetadata_deserialize_seed_corpus.zip snapshotmetadata_deserialize Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 121G 182G 40% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"socks5\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./build_fuzz/src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/socks5",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/socks5 Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_corpora Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d socks5 ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/socks5_seed_corpus.zip socks5 Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 121G 182G 40% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"span\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./build_fuzz/src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/span",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/span Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_corpora Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d span ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/span_seed_corpus.zip span Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 121G 182G 41% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"str_printf\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./build_fuzz/src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/str_printf",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/str_printf Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_corpora Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d str_printf ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/str_printf_seed_corpus.zip str_printf Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 121G 181G 41% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"string\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./build_fuzz/src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/string",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/string Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_corpora Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d string ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/string_seed_corpus.zip string Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 122G 181G 41% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"system\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./build_fuzz/src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/system",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/system Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_corpora Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d system ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/system_seed_corpus.zip system Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 122G 181G 41% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"timeoffsets\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./build_fuzz/src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/timeoffsets",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/timeoffsets Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_corpora Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d timeoffsets ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/timeoffsets_seed_corpus.zip timeoffsets Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 122G 181G 41% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"torcontrol\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./build_fuzz/src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/torcontrol",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/torcontrol Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_corpora Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d torcontrol ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/torcontrol_seed_corpus.zip torcontrol Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 122G 181G 41% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"transaction\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./build_fuzz/src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/transaction",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/transaction Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_corpora Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d transaction ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/transaction_seed_corpus.zip transaction Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 122G 181G 41% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"tx_in\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./build_fuzz/src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/tx_in",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/tx_in Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_corpora Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d tx_in ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/tx_in_seed_corpus.zip tx_in Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 122G 180G 41% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"tx_in_deserialize\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./build_fuzz/src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/tx_in_deserialize",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/tx_in_deserialize Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_corpora Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d tx_in_deserialize ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/tx_in_deserialize_seed_corpus.zip tx_in_deserialize Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 123G 180G 41% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"tx_out\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./build_fuzz/src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/tx_out",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/tx_out Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_corpora Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d tx_out ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/tx_out_seed_corpus.zip tx_out Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 123G 180G 41% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"tx_package_eval\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./build_fuzz/src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/tx_package_eval",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/tx_package_eval Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_corpora Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d tx_package_eval ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/tx_package_eval_seed_corpus.zip tx_package_eval Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 123G 180G 41% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"tx_pool\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./build_fuzz/src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/tx_pool",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/tx_pool Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_corpora Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d tx_pool ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/tx_pool_seed_corpus.zip tx_pool Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 123G 180G 41% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"tx_pool_standard\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./build_fuzz/src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/tx_pool_standard",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/tx_pool_standard Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_corpora Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d tx_pool_standard ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/tx_pool_standard_seed_corpus.zip tx_pool_standard Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 123G 179G 41% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"txorphan\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./build_fuzz/src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/txorphan",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/txorphan Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_corpora Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d txorphan ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/txorphan_seed_corpus.zip txorphan Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 124G 179G 41% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"txoutcompressor_deserialize\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./build_fuzz/src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/txoutcompressor_deserialize",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/txoutcompressor_deserialize Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_corpora Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d txoutcompressor_deserialize ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/txoutcompressor_deserialize_seed_corpus.zip txoutcompressor_deserialize Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 124G 179G 41% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"txrequest\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./build_fuzz/src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/txrequest",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/txrequest Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_corpora Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d txrequest ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/txrequest_seed_corpus.zip txrequest Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 124G 179G 41% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"txundo_deserialize\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./build_fuzz/src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/txundo_deserialize",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/txundo_deserialize Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_corpora Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d txundo_deserialize ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/txundo_deserialize_seed_corpus.zip txundo_deserialize Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 124G 179G 41% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"uint160_deserialize\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./build_fuzz/src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/uint160_deserialize",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/uint160_deserialize Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_corpora Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d uint160_deserialize ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/uint160_deserialize_seed_corpus.zip uint160_deserialize Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 124G 179G 41% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"uint256_deserialize\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./build_fuzz/src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/uint256_deserialize",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/uint256_deserialize Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_corpora Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d uint256_deserialize ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/uint256_deserialize_seed_corpus.zip uint256_deserialize Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 124G 178G 42% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"utxo_snapshot\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./build_fuzz/src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/utxo_snapshot",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/utxo_snapshot Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_corpora Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d utxo_snapshot ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/utxo_snapshot_seed_corpus.zip utxo_snapshot Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 125G 178G 42% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"utxo_snapshot_invalid\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./build_fuzz/src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/utxo_snapshot_invalid",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/utxo_snapshot_invalid Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_corpora Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d utxo_snapshot_invalid ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/utxo_snapshot_invalid_seed_corpus.zip utxo_snapshot_invalid Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 125G 178G 42% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"utxo_total_supply\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./build_fuzz/src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/utxo_total_supply",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/utxo_total_supply Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_corpora Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d utxo_total_supply ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/utxo_total_supply_seed_corpus.zip utxo_total_supply Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 125G 178G 42% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"validation_load_mempool\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./build_fuzz/src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/validation_load_mempool",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/validation_load_mempool Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_corpora Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d validation_load_mempool ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/validation_load_mempool_seed_corpus.zip validation_load_mempool Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 125G 178G 42% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"vecdeque\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./build_fuzz/src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/vecdeque",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/vecdeque Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_corpora Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d vecdeque ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/vecdeque_seed_corpus.zip vecdeque Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 125G 178G 42% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"versionbits\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./build_fuzz/src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/versionbits",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/versionbits Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_corpora Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d versionbits ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/versionbits_seed_corpus.zip versionbits Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 125G 177G 42% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"wallet_bdb_parser\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./build_fuzz/src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/wallet_bdb_parser",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/wallet_bdb_parser Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_corpora Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d wallet_bdb_parser ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/wallet_bdb_parser_seed_corpus.zip wallet_bdb_parser Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 126G 177G 42% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"wallet_fees\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./build_fuzz/src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/wallet_fees",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/wallet_fees Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_corpora Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d wallet_fees ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/wallet_fees_seed_corpus.zip wallet_fees Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzz_target in ${FUZZ_TARGETS[@]} Step #6 - "compile-libfuzzer-introspector-x86_64": + df --human-readable ./src Step #6 - "compile-libfuzzer-introspector-x86_64": Filesystem Size Used Avail Use% Mounted on Step #6 - "compile-libfuzzer-introspector-x86_64": overlay 315G 126G 177G 42% / Step #6 - "compile-libfuzzer-introspector-x86_64": + python3 -c 'c_str_target=b"wallet_notifications\x00";c_str_magic=b"b5813eee2abc9d3358151f298b75a72264ffa119d2f71ae7fefa15c4b70b4bc5b38e87e3107a730f25891ea428b2b4fabe7a84f5bfa73c79e0479e085e4ff157";dat=open('\''./build_fuzz/src/test/fuzz/fuzz'\'','\''rb'\'').read();dat=dat.replace(c_str_magic, c_str_target+c_str_magic[len(c_str_target):]);open("/workspace/out/libfuzzer-introspector-x86_64/wallet_notifications",'\''wb'\'').write(dat)' Step #6 - "compile-libfuzzer-introspector-x86_64": + chmod +x /workspace/out/libfuzzer-introspector-x86_64/wallet_notifications Step #6 - "compile-libfuzzer-introspector-x86_64": + cd assets/fuzz_corpora Step #6 - "compile-libfuzzer-introspector-x86_64": + '[' -d wallet_notifications ']' Step #6 - "compile-libfuzzer-introspector-x86_64": + zip --recurse-paths --quiet --junk-paths /workspace/out/libfuzzer-introspector-x86_64/wallet_notifications_seed_corpus.zip wallet_notifications Step #6 - "compile-libfuzzer-introspector-x86_64": + cp assets/fuzz_dicts/descriptors.dict assets/fuzz_dicts/i2p.dict assets/fuzz_dicts/net_processing.dict /workspace/out/libfuzzer-introspector-x86_64/ Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 2% Reading package lists... 2% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 31% Reading package lists... 31% Reading package lists... 33% Reading package lists... 44% Reading package lists... 44% Reading package lists... 45% Reading package lists... 45% Reading package lists... 45% Reading package lists... 45% Reading package lists... 55% Reading package lists... 55% Reading package lists... 57% Reading package lists... 57% Reading package lists... 67% Reading package lists... 67% Reading package lists... 67% Reading package lists... 67% Reading package lists... 71% Reading package lists... 71% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 74% Reading package lists... 83% Reading package lists... 83% Reading package lists... 84% Reading package lists... 85% Reading package lists... 85% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev zlib1g-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 8 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 624 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2657 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 14.2 kB/48.9 kB 29%] 9% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 9% [2 libjpeg-turbo8 2604 B/118 kB 2%] 26% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 26% [3 libjpeg-turbo8-dev 104 B/238 kB 0%] 59% [Waiting for headers] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 60% [4 libjpeg8 1872 B/2194 B 85%] 62% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 62% [5 libjpeg8-dev 1552 B/1552 B 100%] 65% [Waiting for headers] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 65% [6 libjpeg-dev 446 B/1546 B 29%] 68% [Waiting for headers] Get:7 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 zlib1g-dev amd64 1:1.2.11.dfsg-2ubuntu1.5 [155 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 68% [7 zlib1g-dev 2604 B/155 kB 2%] 90% [Waiting for headers] Get:8 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 90% [8 libyaml-dev 306 B/58.2 kB 1%] 100% [Working] Fetched 624 kB in 1s (570 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 21857 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package zlib1g-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../7-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.16) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pip Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/d4/55/90db48d85f7689ec6f81c0db0622d704306c5284850383c090e6c7195a5c/pip-24.2-py3-none-any.whl (1.8MB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▏ | 10kB 3.0MB/s eta 0:00:01  |▍ | 20kB 1.7MB/s eta 0:00:02  |▌ | 30kB 2.5MB/s eta 0:00:01  |▊ | 40kB 1.1MB/s eta 0:00:02  |█ | 51kB 1.2MB/s eta 0:00:02  |█ | 61kB 1.4MB/s eta 0:00:02  |█▎ | 71kB 1.5MB/s eta 0:00:02  |█▍ | 81kB 1.7MB/s eta 0:00:02  |█▋ | 92kB 1.7MB/s eta 0:00:01  |█▉ | 102kB 1.4MB/s eta 0:00:02  |██ | 112kB 1.4MB/s eta 0:00:02  |██▏ | 122kB 1.4MB/s eta 0:00:02  |██▍ | 133kB 1.4MB/s eta 0:00:02  |██▌ | 143kB 1.4MB/s eta 0:00:02  |██▊ | 153kB 1.4MB/s eta 0:00:02  |██▉ | 163kB 1.4MB/s eta 0:00:02  |███ | 174kB 1.4MB/s eta 0:00:02  |███▎ | 184kB 1.4MB/s eta 0:00:02  |███▍ | 194kB 1.4MB/s eta 0:00:02  |███▋ | 204kB 1.4MB/s eta 0:00:02  |███▉ | 215kB 1.4MB/s eta 0:00:02  |████ | 225kB 1.4MB/s eta 0:00:02  |████▏ | 235kB 1.4MB/s eta 0:00:02  |████▎ | 245kB 1.4MB/s eta 0:00:02  |████▌ | 256kB 1.4MB/s eta 0:00:02  |████▊ | 266kB 1.4MB/s eta 0:00:02  |████▉ | 276kB 1.4MB/s eta 0:00:02  |█████ | 286kB 1.4MB/s eta 0:00:02  |█████▎ | 296kB 1.4MB/s eta 0:00:02  |█████▍ | 307kB 1.4MB/s eta 0:00:02  |█████▋ | 317kB 1.4MB/s eta 0:00:02  |█████▊ | 327kB 1.4MB/s eta 0:00:02  |██████ | 337kB 1.4MB/s eta 0:00:02  |██████▏ | 348kB 1.4MB/s eta 0:00:02  |██████▎ | 358kB 1.4MB/s eta 0:00:02  |██████▌ | 368kB 1.4MB/s eta 0:00:02  |██████▊ | 378kB 1.4MB/s eta 0:00:02  |██████▉ | 389kB 1.4MB/s eta 0:00:02  |███████ | 399kB 1.4MB/s eta 0:00:02  |███████▏ | 409kB 1.4MB/s eta 0:00:02  |███████▍ | 419kB 1.4MB/s eta 0:00:02  |███████▋ | 430kB 1.4MB/s eta 0:00:02  |███████▊ | 440kB 1.4MB/s eta 0:00:02  |████████ | 450kB 1.4MB/s eta 0:00:01  |████████▏ | 460kB 1.4MB/s eta 0:00:01  |████████▎ | 471kB 1.4MB/s eta 0:00:01  |████████▌ | 481kB 1.4MB/s eta 0:00:01  |████████▋ | 491kB 1.4MB/s eta 0:00:01  |████████▉ | 501kB 1.4MB/s eta 0:00:01  |█████████ | 512kB 1.4MB/s eta 0:00:01  |█████████▏ | 522kB 1.4MB/s eta 0:00:01  |█████████▍ | 532kB 1.4MB/s eta 0:00:01  |█████████▋ | 542kB 1.4MB/s eta 0:00:01  |█████████▊ | 552kB 1.4MB/s eta 0:00:01  |██████████ | 563kB 1.4MB/s eta 0:00:01  |██████████ | 573kB 1.4MB/s eta 0:00:01  |██████████▎ | 583kB 1.4MB/s eta 0:00:01  |██████████▌ | 593kB 1.4MB/s eta 0:00:01  |██████████▋ | 604kB 1.4MB/s eta 0:00:01  |██████████▉ | 614kB 1.4MB/s eta 0:00:01  |███████████ | 624kB 1.4MB/s eta 0:00:01  |███████████▏ | 634kB 1.4MB/s eta 0:00:01  |███████████▍ | 645kB 1.4MB/s eta 0:00:01  |███████████▌ | 655kB 1.4MB/s eta 0:00:01  |███████████▊ | 665kB 1.4MB/s eta 0:00:01  |████████████ | 675kB 1.4MB/s eta 0:00:01  |████████████ | 686kB 1.4MB/s eta 0:00:01  |████████████▎ | 696kB 1.4MB/s eta 0:00:01  |████████████▌ | 706kB 1.4MB/s eta 0:00:01  |████████████▋ | 716kB 1.4MB/s eta 0:00:01  |████████████▉ | 727kB 1.4MB/s eta 0:00:01  |█████████████ | 737kB 1.4MB/s eta 0:00:01  |█████████████▏ | 747kB 1.4MB/s eta 0:00:01  |█████████████▍ | 757kB 1.4MB/s eta 0:00:01  |█████████████▌ | 768kB 1.4MB/s eta 0:00:01  |█████████████▊ | 778kB 1.4MB/s eta 0:00:01  |██████████████ | 788kB 1.4MB/s eta 0:00:01  |██████████████ | 798kB 1.4MB/s eta 0:00:01  |██████████████▎ | 808kB 1.4MB/s eta 0:00:01  |██████████████▍ | 819kB 1.4MB/s eta 0:00:01  |██████████████▋ | 829kB 1.4MB/s eta 0:00:01  |██████████████▉ | 839kB 1.4MB/s eta 0:00:01  |███████████████ | 849kB 1.4MB/s eta 0:00:01  |███████████████▏ | 860kB 1.4MB/s eta 0:00:01  |███████████████▍ | 870kB 1.4MB/s eta 0:00:01  |███████████████▌ | 880kB 1.4MB/s eta 0:00:01  |███████████████▊ | 890kB 1.4MB/s eta 0:00:01  |███████████████▉ | 901kB 1.4MB/s eta 0:00:01  |████████████████ | 911kB 1.4MB/s eta 0:00:01  |████████████████▎ | 921kB 1.4MB/s eta 0:00:01  |████████████████▍ | 931kB 1.4MB/s eta 0:00:01  |████████████████▋ | 942kB 1.4MB/s eta 0:00:01  |████████████████▉ | 952kB 1.4MB/s eta 0:00:01  |█████████████████ | 962kB 1.4MB/s eta 0:00:01  |█████████████████▏ | 972kB 1.4MB/s eta 0:00:01  |█████████████████▎ | 983kB 1.4MB/s eta 0:00:01  |█████████████████▌ | 993kB 1.4MB/s eta 0:00:01  |█████████████████▊ | 1.0MB 1.4MB/s eta 0:00:01  |█████████████████▉ | 1.0MB 1.4MB/s eta 0:00:01  |██████████████████ | 1.0MB 1.4MB/s eta 0:00:01  |██████████████████▎ | 1.0MB 1.4MB/s eta 0:00:01  |██████████████████▍ | 1.0MB 1.4MB/s eta 0:00:01  |██████████████████▋ | 1.1MB 1.4MB/s eta 0:00:01  |██████████████████▊ | 1.1MB 1.4MB/s eta 0:00:01  |███████████████████ | 1.1MB 1.4MB/s eta 0:00:01  |███████████████████▏ | 1.1MB 1.4MB/s eta 0:00:01  |███████████████████▎ | 1.1MB 1.4MB/s eta 0:00:01  |███████████████████▌ | 1.1MB 1.4MB/s eta 0:00:01  |███████████████████▊ | 1.1MB 1.4MB/s eta 0:00:01  |███████████████████▉ | 1.1MB 1.4MB/s eta 0:00:01  |████████████████████ | 1.1MB 1.4MB/s eta 0:00:01  |████████████████████▏ | 1.1MB 1.4MB/s eta 0:00:01  |████████████████████▍ | 1.2MB 1.4MB/s eta 0:00:01  |████████████████████▋ | 1.2MB 1.4MB/s eta 0:00:01  |████████████████████▊ | 1.2MB 1.4MB/s eta 0:00:01  |█████████████████████ | 1.2MB 1.4MB/s eta 0:00:01  |█████████████████████▏ | 1.2MB 1.4MB/s eta 0:00:01  |█████████████████████▎ | 1.2MB 1.4MB/s eta 0:00:01  |█████████████████████▌ | 1.2MB 1.4MB/s eta 0:00:01  |█████████████████████▋ | 1.2MB 1.4MB/s eta 0:00:01  |█████████████████████▉ | 1.2MB 1.4MB/s eta 0:00:01  |██████████████████████ | 1.2MB 1.4MB/s eta 0:00:01  |██████████████████████▏ | 1.3MB 1.4MB/s eta 0:00:01  |██████████████████████▍ | 1.3MB 1.4MB/s eta 0:00:01  |██████████████████████▋ | 1.3MB 1.4MB/s eta 0:00:01  |██████████████████████▊ | 1.3MB 1.4MB/s eta 0:00:01  |███████████████████████ | 1.3MB 1.4MB/s eta 0:00:01  |███████████████████████ | 1.3MB 1.4MB/s eta 0:00:01  |███████████████████████▎ | 1.3MB 1.4MB/s eta 0:00:01  |███████████████████████▌ | 1.3MB 1.4MB/s eta 0:00:01  |███████████████████████▋ | 1.3MB 1.4MB/s eta 0:00:01  |███████████████████████▉ | 1.4MB 1.4MB/s eta 0:00:01  |████████████████████████ | 1.4MB 1.4MB/s eta 0:00:01  |████████████████████████▏ | 1.4MB 1.4MB/s eta 0:00:01  |████████████████████████▍ | 1.4MB 1.4MB/s eta 0:00:01  |████████████████████████▌ | 1.4MB 1.4MB/s eta 0:00:01  |████████████████████████▊ | 1.4MB 1.4MB/s eta 0:00:01  |█████████████████████████ | 1.4MB 1.4MB/s eta 0:00:01  |█████████████████████████ | 1.4MB 1.4MB/s eta 0:00:01  |█████████████████████████▎ | 1.4MB 1.4MB/s eta 0:00:01  |█████████████████████████▌ | 1.4MB 1.4MB/s eta 0:00:01  |█████████████████████████▋ | 1.5MB 1.4MB/s eta 0:00:01  |█████████████████████████▉ | 1.5MB 1.4MB/s eta 0:00:01  |██████████████████████████ | 1.5MB 1.4MB/s eta 0:00:01  |██████████████████████████▏ | 1.5MB 1.4MB/s eta 0:00:01  |██████████████████████████▍ | 1.5MB 1.4MB/s eta 0:00:01  |██████████████████████████▌ | 1.5MB 1.4MB/s eta 0:00:01  |██████████████████████████▊ | 1.5MB 1.4MB/s eta 0:00:01  |███████████████████████████ | 1.5MB 1.4MB/s eta 0:00:01  |███████████████████████████ | 1.5MB 1.4MB/s eta 0:00:01  |███████████████████████████▎ | 1.5MB 1.4MB/s eta 0:00:01  |███████████████████████████▍ | 1.6MB 1.4MB/s eta 0:00:01  |███████████████████████████▋ | 1.6MB 1.4MB/s eta 0:00:01  |███████████████████████████▉ | 1.6MB 1.4MB/s eta 0:00:01  |████████████████████████████ | 1.6MB 1.4MB/s eta 0:00:01  |████████████████████████████▏ | 1.6MB 1.4MB/s eta 0:00:01  |████████████████████████████▍ | 1.6MB 1.4MB/s eta 0:00:01  |████████████████████████████▌ | 1.6MB 1.4MB/s eta 0:00:01  |████████████████████████████▊ | 1.6MB 1.4MB/s eta 0:00:01  |████████████████████████████▉ | 1.6MB 1.4MB/s eta 0:00:01  |█████████████████████████████ | 1.6MB 1.4MB/s eta 0:00:01  |█████████████████████████████▎ | 1.7MB 1.4MB/s eta 0:00:01  |█████████████████████████████▍ | 1.7MB 1.4MB/s eta 0:00:01  |█████████████████████████████▋ | 1.7MB 1.4MB/s eta 0:00:01  |█████████████████████████████▉ | 1.7MB 1.4MB/s eta 0:00:01  |██████████████████████████████ | 1.7MB 1.4MB/s eta 0:00:01  |██████████████████████████████▏ | 1.7MB 1.4MB/s eta 0:00:01  |██████████████████████████████▎ | 1.7MB 1.4MB/s eta 0:00:01  |██████████████████████████████▌ | 1.7MB 1.4MB/s eta 0:00:01  |██████████████████████████████▊ | 1.7MB 1.4MB/s eta 0:00:01  |██████████████████████████████▉ | 1.8MB 1.4MB/s eta 0:00:01  |███████████████████████████████ | 1.8MB 1.4MB/s eta 0:00:01  |███████████████████████████████▎| 1.8MB 1.4MB/s eta 0:00:01  |███████████████████████████████▍| 1.8MB 1.4MB/s eta 0:00:01  |███████████████████████████████▋| 1.8MB 1.4MB/s eta 0:00:01  |███████████████████████████████▊| 1.8MB 1.4MB/s eta 0:00:01  |████████████████████████████████| 1.8MB 1.4MB/s eta 0:00:01  |████████████████████████████████| 1.8MB 1.4MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l Downloading https://files.pythonhosted.org/packages/cb/9c/9ad11ac06b97e55ada655f8a6bea9d1d3f06e120b178cd578d80e558191d/setuptools-74.1.2-py3-none-any.whl (1.3MB) Step #6 - "compile-libfuzzer-introspector-x86_64":  |▎ | 10kB 20.4MB/s eta 0:00:01  |▌ | 20kB 25.8MB/s eta 0:00:01  |▉ | 30kB 32.2MB/s eta 0:00:01  |█ | 40kB 35.4MB/s eta 0:00:01  |█▎ | 51kB 38.7MB/s eta 0:00:01  |█▋ | 61kB 42.4MB/s eta 0:00:01  |█▉ | 71kB 45.3MB/s eta 0:00:01  |██ | 81kB 47.9MB/s eta 0:00:01  |██▍ | 92kB 48.9MB/s eta 0:00:01  |██▋ | 102kB 50.3MB/s eta 0:00:01  |██▉ | 112kB 50.3MB/s eta 0:00:01  |███▏ | 122kB 50.3MB/s eta 0:00:01  |███▍ | 133kB 50.3MB/s eta 0:00:01  |███▋ | 143kB 50.3MB/s eta 0:00:01  |████ | 153kB 50.3MB/s eta 0:00:01  |████▏ | 163kB 50.3MB/s eta 0:00:01  |████▍ | 174kB 50.3MB/s eta 0:00:01  |████▊ | 184kB 50.3MB/s eta 0:00:01  |█████ | 194kB 50.3MB/s eta 0:00:01  |█████▏ | 204kB 50.3MB/s eta 0:00:01  |█████▌ | 215kB 50.3MB/s eta 0:00:01  |█████▊ | 225kB 50.3MB/s eta 0:00:01  |██████ | 235kB 50.3MB/s eta 0:00:01  |██████▎ | 245kB 50.3MB/s eta 0:00:01  |██████▌ | 256kB 50.3MB/s eta 0:00:01  |██████▊ | 266kB 50.3MB/s eta 0:00:01  |███████ | 276kB 50.3MB/s eta 0:00:01  |███████▎ | 286kB 50.3MB/s eta 0:00:01  |███████▌ | 296kB 50.3MB/s eta 0:00:01  |███████▉ | 307kB 50.3MB/s eta 0:00:01  |████████ | 317kB 50.3MB/s eta 0:00:01  |████████▎ | 327kB 50.3MB/s eta 0:00:01  |████████▋ | 337kB 50.3MB/s eta 0:00:01  |████████▉ | 348kB 50.3MB/s eta 0:00:01  |█████████ | 358kB 50.3MB/s eta 0:00:01  |█████████▍ | 368kB 50.3MB/s eta 0:00:01  |█████████▋ | 378kB 50.3MB/s eta 0:00:01  |█████████▉ | 389kB 50.3MB/s eta 0:00:01  |██████████▏ | 399kB 50.3MB/s eta 0:00:01  |██████████▍ | 409kB 50.3MB/s eta 0:00:01  |██████████▋ | 419kB 50.3MB/s eta 0:00:01  |███████████ | 430kB 50.3MB/s eta 0:00:01  |███████████▏ | 440kB 50.3MB/s eta 0:00:01  |███████████▍ | 450kB 50.3MB/s eta 0:00:01  |███████████▊ | 460kB 50.3MB/s eta 0:00:01  |████████████ | 471kB 50.3MB/s eta 0:00:01  |████████████▏ | 481kB 50.3MB/s eta 0:00:01  |████████████▌ | 491kB 50.3MB/s eta 0:00:01  |████████████▊ | 501kB 50.3MB/s eta 0:00:01  |█████████████ | 512kB 50.3MB/s eta 0:00:01  |█████████████▎ | 522kB 50.3MB/s eta 0:00:01  |█████████████▌ | 532kB 50.3MB/s eta 0:00:01  |█████████████▊ | 542kB 50.3MB/s eta 0:00:01  |██████████████ | 552kB 50.3MB/s eta 0:00:01  |██████████████▎ | 563kB 50.3MB/s eta 0:00:01  |██████████████▌ | 573kB 50.3MB/s eta 0:00:01  |██████████████▉ | 583kB 50.3MB/s eta 0:00:01  |███████████████ | 593kB 50.3MB/s eta 0:00:01  |███████████████▎ | 604kB 50.3MB/s eta 0:00:01  |███████████████▋ | 614kB 50.3MB/s eta 0:00:01  |███████████████▉ | 624kB 50.3MB/s eta 0:00:01  |████████████████ | 634kB 50.3MB/s eta 0:00:01  |████████████████▍ | 645kB 50.3MB/s eta 0:00:01  |████████████████▋ | 655kB 50.3MB/s eta 0:00:01  |████████████████▉ | 665kB 50.3MB/s eta 0:00:01  |█████████████████▏ | 675kB 50.3MB/s eta 0:00:01  |█████████████████▍ | 686kB 50.3MB/s eta 0:00:01  |█████████████████▋ | 696kB 50.3MB/s eta 0:00:01  |██████████████████ | 706kB 50.3MB/s eta 0:00:01  |██████████████████▏ | 716kB 50.3MB/s eta 0:00:01  |██████████████████▍ | 727kB 50.3MB/s eta 0:00:01  |██████████████████▊ | 737kB 50.3MB/s eta 0:00:01  |███████████████████ | 747kB 50.3MB/s eta 0:00:01  |███████████████████▏ | 757kB 50.3MB/s eta 0:00:01  |███████████████████▌ | 768kB 50.3MB/s eta 0:00:01  |███████████████████▊ | 778kB 50.3MB/s eta 0:00:01  |████████████████████ | 788kB 50.3MB/s eta 0:00:01  |████████████████████▎ | 798kB 50.3MB/s eta 0:00:01  |████████████████████▌ | 808kB 50.3MB/s eta 0:00:01  |████████████████████▊ | 819kB 50.3MB/s eta 0:00:01  |█████████████████████ | 829kB 50.3MB/s eta 0:00:01  |█████████████████████▎ | 839kB 50.3MB/s eta 0:00:01  |█████████████████████▌ | 849kB 50.3MB/s eta 0:00:01  |█████████████████████▉ | 860kB 50.3MB/s eta 0:00:01  |██████████████████████ | 870kB 50.3MB/s eta 0:00:01  |██████████████████████▎ | 880kB 50.3MB/s eta 0:00:01  |██████████████████████▋ | 890kB 50.3MB/s eta 0:00:01  |██████████████████████▉ | 901kB 50.3MB/s eta 0:00:01  |███████████████████████ | 911kB 50.3MB/s eta 0:00:01  |███████████████████████▍ | 921kB 50.3MB/s eta 0:00:01  |███████████████████████▋ | 931kB 50.3MB/s eta 0:00:01  |███████████████████████▉ | 942kB 50.3MB/s eta 0:00:01  |████████████████████████▏ | 952kB 50.3MB/s eta 0:00:01  |████████████████████████▍ | 962kB 50.3MB/s eta 0:00:01  |████████████████████████▋ | 972kB 50.3MB/s eta 0:00:01  |█████████████████████████ | 983kB 50.3MB/s eta 0:00:01  |█████████████████████████▏ | 993kB 50.3MB/s eta 0:00:01  |█████████████████████████▍ | 1.0MB 50.3MB/s eta 0:00:01  |█████████████████████████▊ | 1.0MB 50.3MB/s eta 0:00:01  |██████████████████████████ | 1.0MB 50.3MB/s eta 0:00:01  |██████████████████████████▎ | 1.0MB 50.3MB/s eta 0:00:01  |██████████████████████████▌ | 1.0MB 50.3MB/s eta 0:00:01  |██████████████████████████▊ | 1.1MB 50.3MB/s eta 0:00:01  |███████████████████████████ | 1.1MB 50.3MB/s eta 0:00:01  |███████████████████████████▎ | 1.1MB 50.3MB/s eta 0:00:01  |███████████████████████████▌ | 1.1MB 50.3MB/s eta 0:00:01  |███████████████████████████▉ | 1.1MB 50.3MB/s eta 0:00:01  |████████████████████████████ | 1.1MB 50.3MB/s eta 0:00:01  |████████████████████████████▎ | 1.1MB 50.3MB/s eta 0:00:01  |████████████████████████████▋ | 1.1MB 50.3MB/s eta 0:00:01  |████████████████████████████▉ | 1.1MB 50.3MB/s eta 0:00:01  |█████████████████████████████ | 1.1MB 50.3MB/s eta 0:00:01  |█████████████████████████████▍ | 1.2MB 50.3MB/s eta 0:00:01  |█████████████████████████████▋ | 1.2MB 50.3MB/s eta 0:00:01  |█████████████████████████████▉ | 1.2MB 50.3MB/s eta 0:00:01  |██████████████████████████████▏ | 1.2MB 50.3MB/s eta 0:00:01  |██████████████████████████████▍ | 1.2MB 50.3MB/s eta 0:00:01  |██████████████████████████████▋ | 1.2MB 50.3MB/s eta 0:00:01  |███████████████████████████████ | 1.2MB 50.3MB/s eta 0:00:01  |███████████████████████████████▏| 1.2MB 50.3MB/s eta 0:00:01  |███████████████████████████████▍| 1.2MB 50.3MB/s eta 0:00:01  |███████████████████████████████▊| 1.2MB 50.3MB/s eta 0:00:01  |████████████████████████████████| 1.3MB 50.3MB/s eta 0:00:01  |████████████████████████████████| 1.3MB 50.3MB/s Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: pip, setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: pip 19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling pip-19.2.3: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled pip-19.2.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-41.2.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-41.2.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed pip-24.2 setuptools-74.1.2 Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.12.3-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.6-py3-none-any.whl.metadata (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (746 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/746.5 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 746.5/746.5 kB 9.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.12.3-py3-none-any.whl (147 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp38-cp38-manylinux_2_28_x86_64.whl (5.1 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.1 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.1/5.1 MB 48.3 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.6-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: cxxfilt, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.12.3 cxxfilt-0.3.0 lxml-5.3.0 pyyaml-6.0.2 soupsieve-2.6 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (5.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.53.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (162 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting kiwisolver>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.7-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl.metadata (6.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy<2,>=1.20 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-24.1-py3-none-any.whl.metadata (3.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=6.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.4.0-cp38-cp38-manylinux_2_28_x86_64.whl.metadata (9.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.1.4-py3-none-any.whl.metadata (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting importlib-resources>=3.2.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading importlib_resources-6.4.4-py3-none-any.whl.metadata (4.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting zipp>=3.1.0 (from importlib-resources>=3.2.0->matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.20.1-py3-none-any.whl.metadata (3.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.8/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp38-cp38-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (9.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/9.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━━━━━━ 7.6/9.2 MB 45.5 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 9.2/9.2 MB 42.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.1.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (301 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.53.1-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.7/4.7 MB 73.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading importlib_resources-6.4.4-py3-none-any.whl (35 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.7-cp38-cp38-manylinux_2_5_x86_64.manylinux1_x86_64.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 71.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-1.24.4-cp38-cp38-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (17.3 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/17.3 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╺━ 16.5/17.3 MB 84.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 17.3/17.3 MB 64.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-24.1-py3-none-any.whl (53 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-10.4.0-cp38-cp38-manylinux_2_28_x86_64.whl (4.5 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.5 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.5/4.5 MB 73.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.1.4-py3-none-any.whl (104 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading zipp-3.20.1-py3-none-any.whl (9.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: zipp, python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, importlib-resources, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.1.1 cycler-0.12.1 fonttools-4.53.1 importlib-resources-6.4.4 kiwisolver-1.4.7 matplotlib-3.7.5 numpy-1.24.4 packaging-24.1 pillow-10.4.0 pyparsing-3.1.4 python-dateutil-2.9.0.post0 zipp-3.20.1 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-g0IakS1hWt.data' and '/src/inspector/fuzzerLogFile-0-g0IakS1hWt.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-JX7Paw8vBC.data' and '/src/inspector/fuzzerLogFile-0-JX7Paw8vBC.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-JX7Paw8vBC.data.yaml' and '/src/inspector/fuzzerLogFile-0-JX7Paw8vBC.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-g0IakS1hWt.data.yaml' and '/src/inspector/fuzzerLogFile-0-g0IakS1hWt.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-g0IakS1hWt.data.debug_info' and '/src/inspector/fuzzerLogFile-0-g0IakS1hWt.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-g0IakS1hWt.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-g0IakS1hWt.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-V4inEXSrSv.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-V4inEXSrSv.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-JX7Paw8vBC.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-JX7Paw8vBC.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-JX7Paw8vBC.data.debug_info' and '/src/inspector/fuzzerLogFile-0-JX7Paw8vBC.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-V4inEXSrSv.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-V4inEXSrSv.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-JX7Paw8vBC.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-JX7Paw8vBC.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-g0IakS1hWt.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-g0IakS1hWt.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-70-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-70-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-111-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-111-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-55-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-55-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-156-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-156-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-68-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-68-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-129-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-129-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-69-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-69-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-38-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-38-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-147-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-147-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-79-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-79-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-128-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-128-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-176-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-176-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-166-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-166-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-87-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-87-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-117-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-117-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-115-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-115-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-101-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-101-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-142-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-142-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-106-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-106-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-104-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-104-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-136-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-136-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-107-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-107-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-72-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-72-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-56-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-56-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-179-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-179-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-28-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-28-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-163-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-163-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-108-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-108-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-80-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-80-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-152-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-152-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-123-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-123-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-99-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-99-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-71-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-71-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-149-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-149-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-132-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-132-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-109-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-109-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-167-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-167-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-173-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-173-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-64-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-64-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-93-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-93-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-61-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-61-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-82-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-82-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-116-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-116-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-133-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-133-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-73-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-73-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-48-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-48-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-89-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-89-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-158-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-158-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-58-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-58-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-144-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-144-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-77-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-77-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-76-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-76-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-127-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-127-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-97-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-97-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-75-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-75-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-177-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-177-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-66-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-66-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-138-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-138-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-50-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-50-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-153-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-153-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-151-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-151-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-121-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-121-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-110-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-110-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-126-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-126-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-54-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-54-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-96-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-96-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-171-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-171-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-162-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-162-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-52-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-52-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-59-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-59-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-62-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-62-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-124-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-124-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-154-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-154-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-105-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-105-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-145-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-145-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-178-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-178-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-81-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-81-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-100-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-100-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-102-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-102-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-84-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-84-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:30:39.849 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:30:39.849 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/addition_overflow is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:30:39.849 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/banman is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:30:39.849 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/buffered_file is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:30:39.849 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/signature_checker is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:30:39.849 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/utxo_snapshot is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:30:39.849 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/diskblockindex_deserialize is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:30:39.849 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/kitchen_sink is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:30:39.850 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/bitset is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:30:39.850 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/tx_pool is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:30:39.850 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/miniscript_smart is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:30:39.850 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/message is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:30:39.850 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/net_permissions is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:30:39.850 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/block_header_and_short_txids_deserialize is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:30:39.850 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/flat_file_pos_deserialize is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:30:39.850 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/script is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:30:39.850 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/headers_sync_state is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:30:39.850 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/partially_downloaded_block is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:30:39.850 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/minisketch is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:30:39.850 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/tx_package_eval is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:30:39.850 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/crypto_aes256 is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:30:39.851 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/policy_estimator is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:30:39.851 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fees is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:30:39.851 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/block_header is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:30:39.851 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/block_deserialize is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:30:39.851 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/clusterlin_merge is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:30:39.851 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/autofile is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:30:39.851 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/torcontrol is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:30:39.851 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/mocked_descriptor_parse is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:30:39.851 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/utxo_snapshot_invalid is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:30:39.851 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/coinselection is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:30:39.851 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/muhash is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:30:39.851 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/key_io is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:30:39.851 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/scriptpubkeyman is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:30:39.851 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/secp256k1_ecdsa_signature_parse_der_lax is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:30:39.851 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/clusterlin_add_dependency is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:30:39.851 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/http_request is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:30:39.851 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/p2p_transport_bidirectional_v2 is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:30:39.852 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/protocol is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:30:39.852 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/secp256k1_ec_seckey_import_export_der is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:30:39.852 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/crypto is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:30:39.852 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/clusterlin_postlinearize_tree is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:30:39.852 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fee_rate is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:30:39.852 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/script_descriptor_cache is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:30:39.852 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/base_encode_decode is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:30:39.852 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/blockfilter is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:30:39.852 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/tx_in_deserialize is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:30:39.852 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/transaction is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:30:39.852 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:30:39.852 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/data_stream_addr_man is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:30:39.852 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/snapshotmetadata_deserialize is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:30:39.852 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/chacha20_split_crypt is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:30:39.852 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/messageheader_deserialize is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:30:39.852 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/bloom_filter is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:30:39.852 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/blocklocator_deserialize is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:30:39.853 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/random is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:30:39.853 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/crypto_diff_fuzz_chacha20 is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:30:39.853 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/coinscache_sim is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:30:39.853 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/integer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:30:39.853 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/system is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:30:39.853 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/addrman_serdeser is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:30:39.853 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/process_message is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:30:39.853 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/load_external_block_file is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:30:39.853 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/txoutcompressor_deserialize is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:30:39.853 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/ellswift_roundtrip is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:30:39.853 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/txrequest is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:30:39.853 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/pow is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:30:39.853 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fee_rate_deserialize is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:30:39.853 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/blockheader_deserialize is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:30:39.853 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/rbf is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:30:39.853 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/coin_grinder is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:30:39.854 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/txorphan is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:30:39.854 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/rolling_bloom_filter is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:30:39.854 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/clusterlin_linearization_chunking is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:30:39.854 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/p2p_transport_serialization is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:30:39.854 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/crypto_poly1305 is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:30:39.854 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/psbt_output_deserialize is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:30:39.854 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/netaddr_deserialize is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:30:39.854 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/cuckoocache is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:30:39.854 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/script_flags is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:30:39.854 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/p2p_transport_bidirectional is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:30:39.854 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/netaddress is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:30:39.854 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/clusterlin_postlinearize_moved_leaf is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:30:39.854 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/bech32 is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:30:39.854 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/addrman is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:30:39.854 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/uint256_deserialize is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:30:39.854 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/bip324_ecdh is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:30:39.855 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/crypto_fschacha20poly1305 is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:30:39.855 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/script_ops is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:30:39.855 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/clusterlin_postlinearize is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:30:39.855 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/p2p_handshake is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:30:39.855 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/rpc is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:30:39.855 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/eval_script is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:30:39.855 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/key_origin_info_deserialize is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:30:39.855 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/scriptnum_ops is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:30:39.855 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/descriptor_parse is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:30:39.855 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/parse_univalue is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:30:39.855 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/wallet_bdb_parser is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:30:39.855 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/timeoffsets is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:30:39.855 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/netbase_dns_lookup is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:30:39.855 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/crypto_aes256cbc is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:30:39.855 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/partially_signed_transaction_deserialize is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:30:39.855 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/wallet_fees is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:30:39.855 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/miniscript_stable is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:30:39.855 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/versionbits is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:30:39.856 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/pow_transition is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:30:39.856 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/script_parsing is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:30:39.856 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/p2p_transport_bidirectional_v1v2 is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:30:39.856 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/signet is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:30:39.856 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/merkleblock is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:30:39.856 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/key is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:30:39.856 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/coins_view is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:30:39.856 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/node_eviction is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:30:39.856 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/blockmerkleroot is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:30:39.856 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/clusterlin_search_finder is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:30:39.856 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/bloomfilter_deserialize is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:30:39.856 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/script_sigcache is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:30:39.856 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/net is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:30:39.856 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/golomb_rice is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:30:39.856 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/mini_miner is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:30:39.856 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/miniscript_string is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:30:39.856 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/tx_out is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:30:39.857 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/parse_script is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:30:39.857 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/script_deserialize is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:30:39.857 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/primitives_transaction is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:30:39.857 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/asmap is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:30:39.857 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/pool_resource is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:30:39.857 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/str_printf is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:30:39.857 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/local_address is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:30:39.857 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/clusterlin_ancestor_finder is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:30:39.857 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/flatfile is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:30:39.857 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/crypto_poly1305_split is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:30:39.857 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/connman is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:30:39.857 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/bip324_cipher_roundtrip is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:30:39.858 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/bitdeque is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:30:39.858 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/utxo_total_supply is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:30:39.858 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/blocktransactions_deserialize is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:30:39.858 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/clusterlin_depgraph_serialization is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:30:39.858 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/i2p is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:30:39.858 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/coincontrol is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:30:39.858 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/crypto_hkdf_hmac_sha256_l32 is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:30:39.858 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/wallet_notifications is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:30:39.858 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/locale is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:30:39.858 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/chacha20_split_keystream is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:30:39.858 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/chain is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:30:39.859 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/parse_iso8601 is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:30:39.859 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/script_format is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:30:39.859 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/clusterlin_components is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:30:39.859 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/coins_deserialize is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:30:39.859 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/crypto_common is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:30:39.859 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/crypto_aeadchacha20poly1305 is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:30:39.859 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/block_file_info_deserialize is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:30:39.859 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/tx_pool_standard is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:30:39.859 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/block_filter_deserialize is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:30:39.859 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/policy_estimator_io is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:30:39.860 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/txundo_deserialize is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:30:39.860 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/coin_grinder_is_optimal is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:30:39.860 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/socks5 is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:30:39.860 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/parse_numbers is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:30:39.860 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/build_and_compare_feerate_diagram is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:30:39.860 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/psbt_input_deserialize is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:30:39.860 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/float is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:30:39.860 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/mini_miner_selection is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:30:39.860 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/script_sign is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:30:39.860 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/span is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:30:39.860 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/prevector is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:30:39.860 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/feefrac is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:30:39.860 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/out_point_deserialize is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:30:39.860 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/address_deserialize is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:30:39.860 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/crypto_fschacha20 is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:30:39.860 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/checkqueue is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:30:39.860 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/inv_deserialize is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:30:39.860 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/asmap_direct is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:30:39.861 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/process_messages is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:30:39.861 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/service_deserialize is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:30:39.861 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/miniscript_script is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:30:39.861 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/uint160_deserialize is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:30:39.861 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/decode_tx is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:30:39.861 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/blocktransactionsrequest_deserialize is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:30:39.861 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/block_index is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:30:39.861 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/clusterlin_cluster_serialization is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:30:39.861 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/string is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:30:39.861 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/pub_key_deserialize is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:30:39.861 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/parse_hd_keypath is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:30:39.861 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/addr_info_deserialize is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:30:39.861 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/hex is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:30:39.861 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/prefilled_transaction_deserialize is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:30:39.861 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/clusterlin_linearize is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:30:39.861 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/block is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:30:39.861 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/tx_in is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:30:39.862 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/merkle_block_deserialize is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:30:39.862 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/partial_merkle_tree_deserialize is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:30:39.862 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/script_interpreter is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:30:39.862 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/validation_load_mempool is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:30:39.862 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/crypter is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:30:39.862 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/blockundo_deserialize is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:30:39.862 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/vecdeque is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:30:39.862 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/package_rbf is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:30:39.862 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/clusterlin_chunking is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:30:39.862 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/crypto_chacha20 is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:30:39.862 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/multiplication_overflow is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:30:39.862 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/psbt is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:30:42.227 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-JX7Paw8vBC Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:30:44.650 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-JX7Paw8vBC Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:30:47.022 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-JX7Paw8vBC Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:30:48.872 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-JX7Paw8vBC Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:30:50.719 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-JX7Paw8vBC Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:30:53.062 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-JX7Paw8vBC Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:30:54.911 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-JX7Paw8vBC Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:30:57.259 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-JX7Paw8vBC Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:30:59.110 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-JX7Paw8vBC Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:31:00.948 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-JX7Paw8vBC Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:31:02.796 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-JX7Paw8vBC Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:31:04.642 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-JX7Paw8vBC Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:31:06.988 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-JX7Paw8vBC Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:31:09.349 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-JX7Paw8vBC Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:31:11.200 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-JX7Paw8vBC Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:31:13.511 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-JX7Paw8vBC Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:31:15.362 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-JX7Paw8vBC Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:31:17.201 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-JX7Paw8vBC Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:31:19.042 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-JX7Paw8vBC Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:31:21.391 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-JX7Paw8vBC Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:31:23.238 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-JX7Paw8vBC Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:31:25.550 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-JX7Paw8vBC Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:31:27.853 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-JX7Paw8vBC Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:31:30.137 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-JX7Paw8vBC Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:31:32.478 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-JX7Paw8vBC Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:31:34.759 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-JX7Paw8vBC Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:31:36.608 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-JX7Paw8vBC Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:31:38.452 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-JX7Paw8vBC Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:31:40.297 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-JX7Paw8vBC Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:31:42.628 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-JX7Paw8vBC Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:31:44.478 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-JX7Paw8vBC Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:31:46.815 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-JX7Paw8vBC Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:31:48.669 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-JX7Paw8vBC Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:31:50.520 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-JX7Paw8vBC Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:31:52.836 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-JX7Paw8vBC Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:31:56.296 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-JX7Paw8vBC Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:32:00.329 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-JX7Paw8vBC Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:32:03.909 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-JX7Paw8vBC Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:32:07.525 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-JX7Paw8vBC Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:32:11.946 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-JX7Paw8vBC Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:32:16.369 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-JX7Paw8vBC Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:32:20.225 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-JX7Paw8vBC Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:32:22.338 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-JX7Paw8vBC Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:32:24.897 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-JX7Paw8vBC Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:32:27.271 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-JX7Paw8vBC Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:32:29.103 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-JX7Paw8vBC Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:32:30.944 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-JX7Paw8vBC Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:32:33.596 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-JX7Paw8vBC Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:32:35.444 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-JX7Paw8vBC Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:32:37.799 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-JX7Paw8vBC Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:32:40.169 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-JX7Paw8vBC Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:32:42.502 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-JX7Paw8vBC Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:32:44.855 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-JX7Paw8vBC Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:32:46.699 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-JX7Paw8vBC Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:32:49.063 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-JX7Paw8vBC Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:32:51.387 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-JX7Paw8vBC Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:32:53.728 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-JX7Paw8vBC Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:32:55.571 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-JX7Paw8vBC Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:32:57.908 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-JX7Paw8vBC Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:33:00.077 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-JX7Paw8vBC Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:33:02.408 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-JX7Paw8vBC Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:33:04.251 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-JX7Paw8vBC Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:33:06.599 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-JX7Paw8vBC Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:33:08.438 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-JX7Paw8vBC Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:33:10.797 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-JX7Paw8vBC Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:33:13.117 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-JX7Paw8vBC Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:33:15.441 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-JX7Paw8vBC Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:33:17.288 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-JX7Paw8vBC Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:33:19.629 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-JX7Paw8vBC Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:33:21.469 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-JX7Paw8vBC Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:33:23.318 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-JX7Paw8vBC Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:33:25.667 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-JX7Paw8vBC Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:33:28.004 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-JX7Paw8vBC Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:33:30.322 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-JX7Paw8vBC Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:33:32.161 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-JX7Paw8vBC Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:33:34.518 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-JX7Paw8vBC Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:33:36.895 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-JX7Paw8vBC Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:33:38.737 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-JX7Paw8vBC Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:33:41.100 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-JX7Paw8vBC Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:33:43.483 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-JX7Paw8vBC Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:33:45.833 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-JX7Paw8vBC Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:33:48.183 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-JX7Paw8vBC Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:33:50.539 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-JX7Paw8vBC Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:33:52.373 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-JX7Paw8vBC Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:33:54.738 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-JX7Paw8vBC Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:33:57.055 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-JX7Paw8vBC Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:33:58.898 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-JX7Paw8vBC Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:01.228 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-JX7Paw8vBC Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:03.586 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-JX7Paw8vBC Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:05.437 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-JX7Paw8vBC Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:07.817 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-JX7Paw8vBC Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:10.207 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-JX7Paw8vBC Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:12.046 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-JX7Paw8vBC Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:14.421 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-JX7Paw8vBC Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:16.811 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-JX7Paw8vBC Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:18.652 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-JX7Paw8vBC Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:20.490 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-JX7Paw8vBC Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:22.898 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-JX7Paw8vBC Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:25.301 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-JX7Paw8vBC Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:27.694 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-JX7Paw8vBC Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:29.545 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-JX7Paw8vBC Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:31.960 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-JX7Paw8vBC Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:33.803 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-JX7Paw8vBC Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:36.186 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-JX7Paw8vBC Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:38.039 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-JX7Paw8vBC Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:40.404 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-JX7Paw8vBC Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:42.245 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-JX7Paw8vBC Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:45.322 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-JX7Paw8vBC Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:50.039 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-JX7Paw8vBC Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:52.487 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-JX7Paw8vBC Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:54.844 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-JX7Paw8vBC Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:57.201 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-JX7Paw8vBC Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:34:59.552 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-JX7Paw8vBC Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:35:01.923 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-JX7Paw8vBC Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:35:03.839 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-JX7Paw8vBC Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:35:06.188 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-JX7Paw8vBC Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:35:08.533 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-JX7Paw8vBC Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:35:10.887 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-JX7Paw8vBC Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:35:13.232 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-JX7Paw8vBC Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:35:15.130 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-JX7Paw8vBC Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:35:17.475 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-JX7Paw8vBC Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:35:19.389 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-JX7Paw8vBC Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:35:21.732 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-JX7Paw8vBC Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:35:24.074 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-JX7Paw8vBC Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:35:26.392 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-JX7Paw8vBC Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:35:28.313 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-JX7Paw8vBC Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:35:30.664 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-JX7Paw8vBC Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:35:33.007 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-JX7Paw8vBC Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:35:35.346 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-JX7Paw8vBC Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:35:37.675 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-JX7Paw8vBC Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:35:40.025 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-JX7Paw8vBC Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:35:42.358 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-JX7Paw8vBC Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:35:44.686 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-JX7Paw8vBC Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:35:46.589 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-JX7Paw8vBC Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:35:48.935 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-JX7Paw8vBC Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:35:51.258 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-JX7Paw8vBC Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:35:53.602 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-JX7Paw8vBC Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:35:55.943 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-JX7Paw8vBC Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:35:58.290 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-JX7Paw8vBC Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:00.201 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-JX7Paw8vBC Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:02.537 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-JX7Paw8vBC Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:04.886 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-JX7Paw8vBC Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:07.194 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-JX7Paw8vBC Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:10.044 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-JX7Paw8vBC Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:12.425 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-JX7Paw8vBC Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:14.766 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-JX7Paw8vBC Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:17.104 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-JX7Paw8vBC Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:19.439 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-JX7Paw8vBC Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:21.777 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-JX7Paw8vBC Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:24.107 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-JX7Paw8vBC Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:26.013 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-JX7Paw8vBC Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:28.343 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-JX7Paw8vBC Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:30.675 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-JX7Paw8vBC Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:32.587 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-JX7Paw8vBC Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:34.914 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-JX7Paw8vBC Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:37.259 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-JX7Paw8vBC Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:39.576 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-JX7Paw8vBC Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:41.891 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-JX7Paw8vBC Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:44.211 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-JX7Paw8vBC Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:46.507 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-JX7Paw8vBC Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:48.828 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-JX7Paw8vBC Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:51.151 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-JX7Paw8vBC Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:53.470 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-JX7Paw8vBC Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:55.777 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-JX7Paw8vBC Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:36:58.073 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-JX7Paw8vBC Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:37:00.383 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-JX7Paw8vBC Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:37:02.699 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-JX7Paw8vBC Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:37:05.058 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-JX7Paw8vBC Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:37:07.376 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-JX7Paw8vBC Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:37:09.677 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-JX7Paw8vBC Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:37:12.002 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-JX7Paw8vBC Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:37:14.341 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-JX7Paw8vBC Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:37:16.669 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-JX7Paw8vBC Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:37:18.983 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-JX7Paw8vBC Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:37:21.369 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-JX7Paw8vBC Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:37:23.684 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-JX7Paw8vBC Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:37:26.012 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-JX7Paw8vBC Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:37:28.345 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-JX7Paw8vBC Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:37:30.679 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-JX7Paw8vBC Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:37:33.033 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-JX7Paw8vBC Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:37:35.345 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-JX7Paw8vBC Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:37:37.705 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-JX7Paw8vBC Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:37:40.082 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-JX7Paw8vBC Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:37:42.403 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-JX7Paw8vBC Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:37:44.715 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-JX7Paw8vBC Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:37:47.038 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-JX7Paw8vBC Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:37:49.364 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-JX7Paw8vBC Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:37:51.699 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-JX7Paw8vBC Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:37:54.043 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-JX7Paw8vBC Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:37:56.374 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-JX7Paw8vBC Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:37:58.773 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-JX7Paw8vBC Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:38:01.121 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-JX7Paw8vBC Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:38:03.501 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-JX7Paw8vBC Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:38:05.839 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-JX7Paw8vBC Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:38:08.172 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-JX7Paw8vBC Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:38:10.529 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-JX7Paw8vBC Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:38:12.860 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-JX7Paw8vBC Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:38:15.187 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-JX7Paw8vBC Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:38:17.589 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-JX7Paw8vBC Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:38:19.890 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-JX7Paw8vBC Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:38:19.896 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/addition_overflow', 'fuzzer_log_file': 'fuzzerLogFile-0-JX7Paw8vBC'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/banman', 'fuzzer_log_file': 'fuzzerLogFile-0-JX7Paw8vBC'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/buffered_file', 'fuzzer_log_file': 'fuzzerLogFile-0-JX7Paw8vBC'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/signature_checker', 'fuzzer_log_file': 'fuzzerLogFile-0-JX7Paw8vBC'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/utxo_snapshot', 'fuzzer_log_file': 'fuzzerLogFile-0-JX7Paw8vBC'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/diskblockindex_deserialize', 'fuzzer_log_file': 'fuzzerLogFile-0-JX7Paw8vBC'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/kitchen_sink', 'fuzzer_log_file': 'fuzzerLogFile-0-JX7Paw8vBC'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/bitset', 'fuzzer_log_file': 'fuzzerLogFile-0-JX7Paw8vBC'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/tx_pool', 'fuzzer_log_file': 'fuzzerLogFile-0-JX7Paw8vBC'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/miniscript_smart', 'fuzzer_log_file': 'fuzzerLogFile-0-JX7Paw8vBC'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/message', 'fuzzer_log_file': 'fuzzerLogFile-0-JX7Paw8vBC'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/net_permissions', 'fuzzer_log_file': 'fuzzerLogFile-0-JX7Paw8vBC'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/block_header_and_short_txids_deserialize', 'fuzzer_log_file': 'fuzzerLogFile-0-JX7Paw8vBC'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/flat_file_pos_deserialize', 'fuzzer_log_file': 'fuzzerLogFile-0-JX7Paw8vBC'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/script', 'fuzzer_log_file': 'fuzzerLogFile-0-JX7Paw8vBC'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/headers_sync_state', 'fuzzer_log_file': 'fuzzerLogFile-0-JX7Paw8vBC'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/partially_downloaded_block', 'fuzzer_log_file': 'fuzzerLogFile-0-JX7Paw8vBC'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/minisketch', 'fuzzer_log_file': 'fuzzerLogFile-0-JX7Paw8vBC'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/tx_package_eval', 'fuzzer_log_file': 'fuzzerLogFile-0-JX7Paw8vBC'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/crypto_aes256', 'fuzzer_log_file': 'fuzzerLogFile-0-JX7Paw8vBC'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/policy_estimator', 'fuzzer_log_file': 'fuzzerLogFile-0-JX7Paw8vBC'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fees', 'fuzzer_log_file': 'fuzzerLogFile-0-JX7Paw8vBC'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/block_header', 'fuzzer_log_file': 'fuzzerLogFile-0-JX7Paw8vBC'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/block_deserialize', 'fuzzer_log_file': 'fuzzerLogFile-0-JX7Paw8vBC'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/clusterlin_merge', 'fuzzer_log_file': 'fuzzerLogFile-0-JX7Paw8vBC'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/autofile', 'fuzzer_log_file': 'fuzzerLogFile-0-JX7Paw8vBC'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/torcontrol', 'fuzzer_log_file': 'fuzzerLogFile-0-JX7Paw8vBC'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/mocked_descriptor_parse', 'fuzzer_log_file': 'fuzzerLogFile-0-JX7Paw8vBC'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/utxo_snapshot_invalid', 'fuzzer_log_file': 'fuzzerLogFile-0-JX7Paw8vBC'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/coinselection', 'fuzzer_log_file': 'fuzzerLogFile-0-JX7Paw8vBC'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/muhash', 'fuzzer_log_file': 'fuzzerLogFile-0-JX7Paw8vBC'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/key_io', 'fuzzer_log_file': 'fuzzerLogFile-0-JX7Paw8vBC'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/scriptpubkeyman', 'fuzzer_log_file': 'fuzzerLogFile-0-JX7Paw8vBC'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/secp256k1_ecdsa_signature_parse_der_lax', 'fuzzer_log_file': 'fuzzerLogFile-0-JX7Paw8vBC'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/clusterlin_add_dependency', 'fuzzer_log_file': 'fuzzerLogFile-0-JX7Paw8vBC'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/http_request', 'fuzzer_log_file': 'fuzzerLogFile-0-JX7Paw8vBC'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/p2p_transport_bidirectional_v2', 'fuzzer_log_file': 'fuzzerLogFile-0-JX7Paw8vBC'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/protocol', 'fuzzer_log_file': 'fuzzerLogFile-0-JX7Paw8vBC'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/secp256k1_ec_seckey_import_export_der', 'fuzzer_log_file': 'fuzzerLogFile-0-JX7Paw8vBC'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/crypto', 'fuzzer_log_file': 'fuzzerLogFile-0-JX7Paw8vBC'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/clusterlin_postlinearize_tree', 'fuzzer_log_file': 'fuzzerLogFile-0-JX7Paw8vBC'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fee_rate', 'fuzzer_log_file': 'fuzzerLogFile-0-JX7Paw8vBC'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/script_descriptor_cache', 'fuzzer_log_file': 'fuzzerLogFile-0-JX7Paw8vBC'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/base_encode_decode', 'fuzzer_log_file': 'fuzzerLogFile-0-JX7Paw8vBC'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/blockfilter', 'fuzzer_log_file': 'fuzzerLogFile-0-JX7Paw8vBC'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/tx_in_deserialize', 'fuzzer_log_file': 'fuzzerLogFile-0-JX7Paw8vBC'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/transaction', 'fuzzer_log_file': 'fuzzerLogFile-0-JX7Paw8vBC'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/data_stream_addr_man', 'fuzzer_log_file': 'fuzzerLogFile-0-JX7Paw8vBC'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/snapshotmetadata_deserialize', 'fuzzer_log_file': 'fuzzerLogFile-0-JX7Paw8vBC'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/chacha20_split_crypt', 'fuzzer_log_file': 'fuzzerLogFile-0-JX7Paw8vBC'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/messageheader_deserialize', 'fuzzer_log_file': 'fuzzerLogFile-0-JX7Paw8vBC'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/bloom_filter', 'fuzzer_log_file': 'fuzzerLogFile-0-JX7Paw8vBC'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/blocklocator_deserialize', 'fuzzer_log_file': 'fuzzerLogFile-0-JX7Paw8vBC'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/random', 'fuzzer_log_file': 'fuzzerLogFile-0-JX7Paw8vBC'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/crypto_diff_fuzz_chacha20', 'fuzzer_log_file': 'fuzzerLogFile-0-JX7Paw8vBC'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/coinscache_sim', 'fuzzer_log_file': 'fuzzerLogFile-0-JX7Paw8vBC'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/integer', 'fuzzer_log_file': 'fuzzerLogFile-0-JX7Paw8vBC'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/system', 'fuzzer_log_file': 'fuzzerLogFile-0-JX7Paw8vBC'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/addrman_serdeser', 'fuzzer_log_file': 'fuzzerLogFile-0-JX7Paw8vBC'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/process_message', 'fuzzer_log_file': 'fuzzerLogFile-0-JX7Paw8vBC'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/load_external_block_file', 'fuzzer_log_file': 'fuzzerLogFile-0-JX7Paw8vBC'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/txoutcompressor_deserialize', 'fuzzer_log_file': 'fuzzerLogFile-0-JX7Paw8vBC'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/ellswift_roundtrip', 'fuzzer_log_file': 'fuzzerLogFile-0-JX7Paw8vBC'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/txrequest', 'fuzzer_log_file': 'fuzzerLogFile-0-JX7Paw8vBC'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/pow', 'fuzzer_log_file': 'fuzzerLogFile-0-JX7Paw8vBC'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fee_rate_deserialize', 'fuzzer_log_file': 'fuzzerLogFile-0-JX7Paw8vBC'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/blockheader_deserialize', 'fuzzer_log_file': 'fuzzerLogFile-0-JX7Paw8vBC'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/rbf', 'fuzzer_log_file': 'fuzzerLogFile-0-JX7Paw8vBC'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/coin_grinder', 'fuzzer_log_file': 'fuzzerLogFile-0-JX7Paw8vBC'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/txorphan', 'fuzzer_log_file': 'fuzzerLogFile-0-JX7Paw8vBC'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/rolling_bloom_filter', 'fuzzer_log_file': 'fuzzerLogFile-0-JX7Paw8vBC'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/clusterlin_linearization_chunking', 'fuzzer_log_file': 'fuzzerLogFile-0-JX7Paw8vBC'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/p2p_transport_serialization', 'fuzzer_log_file': 'fuzzerLogFile-0-JX7Paw8vBC'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/crypto_poly1305', 'fuzzer_log_file': 'fuzzerLogFile-0-JX7Paw8vBC'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/psbt_output_deserialize', 'fuzzer_log_file': 'fuzzerLogFile-0-JX7Paw8vBC'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/netaddr_deserialize', 'fuzzer_log_file': 'fuzzerLogFile-0-JX7Paw8vBC'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/cuckoocache', 'fuzzer_log_file': 'fuzzerLogFile-0-JX7Paw8vBC'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/script_flags', 'fuzzer_log_file': 'fuzzerLogFile-0-JX7Paw8vBC'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/p2p_transport_bidirectional', 'fuzzer_log_file': 'fuzzerLogFile-0-JX7Paw8vBC'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/netaddress', 'fuzzer_log_file': 'fuzzerLogFile-0-JX7Paw8vBC'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/clusterlin_postlinearize_moved_leaf', 'fuzzer_log_file': 'fuzzerLogFile-0-JX7Paw8vBC'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/bech32', 'fuzzer_log_file': 'fuzzerLogFile-0-JX7Paw8vBC'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/addrman', 'fuzzer_log_file': 'fuzzerLogFile-0-JX7Paw8vBC'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/uint256_deserialize', 'fuzzer_log_file': 'fuzzerLogFile-0-JX7Paw8vBC'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/bip324_ecdh', 'fuzzer_log_file': 'fuzzerLogFile-0-JX7Paw8vBC'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/crypto_fschacha20poly1305', 'fuzzer_log_file': 'fuzzerLogFile-0-JX7Paw8vBC'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/script_ops', 'fuzzer_log_file': 'fuzzerLogFile-0-JX7Paw8vBC'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/clusterlin_postlinearize', 'fuzzer_log_file': 'fuzzerLogFile-0-JX7Paw8vBC'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/p2p_handshake', 'fuzzer_log_file': 'fuzzerLogFile-0-JX7Paw8vBC'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/rpc', 'fuzzer_log_file': 'fuzzerLogFile-0-JX7Paw8vBC'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/eval_script', 'fuzzer_log_file': 'fuzzerLogFile-0-JX7Paw8vBC'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/key_origin_info_deserialize', 'fuzzer_log_file': 'fuzzerLogFile-0-JX7Paw8vBC'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/scriptnum_ops', 'fuzzer_log_file': 'fuzzerLogFile-0-JX7Paw8vBC'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/descriptor_parse', 'fuzzer_log_file': 'fuzzerLogFile-0-JX7Paw8vBC'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/parse_univalue', 'fuzzer_log_file': 'fuzzerLogFile-0-JX7Paw8vBC'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/wallet_bdb_parser', 'fuzzer_log_file': 'fuzzerLogFile-0-JX7Paw8vBC'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/timeoffsets', 'fuzzer_log_file': 'fuzzerLogFile-0-JX7Paw8vBC'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/netbase_dns_lookup', 'fuzzer_log_file': 'fuzzerLogFile-0-JX7Paw8vBC'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/crypto_aes256cbc', 'fuzzer_log_file': 'fuzzerLogFile-0-JX7Paw8vBC'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/partially_signed_transaction_deserialize', 'fuzzer_log_file': 'fuzzerLogFile-0-JX7Paw8vBC'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/wallet_fees', 'fuzzer_log_file': 'fuzzerLogFile-0-JX7Paw8vBC'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/miniscript_stable', 'fuzzer_log_file': 'fuzzerLogFile-0-JX7Paw8vBC'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/versionbits', 'fuzzer_log_file': 'fuzzerLogFile-0-JX7Paw8vBC'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/pow_transition', 'fuzzer_log_file': 'fuzzerLogFile-0-JX7Paw8vBC'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/script_parsing', 'fuzzer_log_file': 'fuzzerLogFile-0-JX7Paw8vBC'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/p2p_transport_bidirectional_v1v2', 'fuzzer_log_file': 'fuzzerLogFile-0-JX7Paw8vBC'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/signet', 'fuzzer_log_file': 'fuzzerLogFile-0-JX7Paw8vBC'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/merkleblock', 'fuzzer_log_file': 'fuzzerLogFile-0-JX7Paw8vBC'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/key', 'fuzzer_log_file': 'fuzzerLogFile-0-JX7Paw8vBC'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/coins_view', 'fuzzer_log_file': 'fuzzerLogFile-0-JX7Paw8vBC'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/node_eviction', 'fuzzer_log_file': 'fuzzerLogFile-0-JX7Paw8vBC'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/blockmerkleroot', 'fuzzer_log_file': 'fuzzerLogFile-0-JX7Paw8vBC'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/clusterlin_search_finder', 'fuzzer_log_file': 'fuzzerLogFile-0-JX7Paw8vBC'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/bloomfilter_deserialize', 'fuzzer_log_file': 'fuzzerLogFile-0-JX7Paw8vBC'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/script_sigcache', 'fuzzer_log_file': 'fuzzerLogFile-0-JX7Paw8vBC'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/net', 'fuzzer_log_file': 'fuzzerLogFile-0-JX7Paw8vBC'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/golomb_rice', 'fuzzer_log_file': 'fuzzerLogFile-0-JX7Paw8vBC'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/mini_miner', 'fuzzer_log_file': 'fuzzerLogFile-0-JX7Paw8vBC'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/miniscript_string', 'fuzzer_log_file': 'fuzzerLogFile-0-JX7Paw8vBC'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/tx_out', 'fuzzer_log_file': 'fuzzerLogFile-0-JX7Paw8vBC'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/parse_script', 'fuzzer_log_file': 'fuzzerLogFile-0-JX7Paw8vBC'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/script_deserialize', 'fuzzer_log_file': 'fuzzerLogFile-0-JX7Paw8vBC'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/primitives_transaction', 'fuzzer_log_file': 'fuzzerLogFile-0-JX7Paw8vBC'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/asmap', 'fuzzer_log_file': 'fuzzerLogFile-0-JX7Paw8vBC'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/pool_resource', 'fuzzer_log_file': 'fuzzerLogFile-0-JX7Paw8vBC'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/str_printf', 'fuzzer_log_file': 'fuzzerLogFile-0-JX7Paw8vBC'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/local_address', 'fuzzer_log_file': 'fuzzerLogFile-0-JX7Paw8vBC'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/clusterlin_ancestor_finder', 'fuzzer_log_file': 'fuzzerLogFile-0-JX7Paw8vBC'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/flatfile', 'fuzzer_log_file': 'fuzzerLogFile-0-JX7Paw8vBC'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/crypto_poly1305_split', 'fuzzer_log_file': 'fuzzerLogFile-0-JX7Paw8vBC'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/connman', 'fuzzer_log_file': 'fuzzerLogFile-0-JX7Paw8vBC'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/bip324_cipher_roundtrip', 'fuzzer_log_file': 'fuzzerLogFile-0-JX7Paw8vBC'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/bitdeque', 'fuzzer_log_file': 'fuzzerLogFile-0-JX7Paw8vBC'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/utxo_total_supply', 'fuzzer_log_file': 'fuzzerLogFile-0-JX7Paw8vBC'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/blocktransactions_deserialize', 'fuzzer_log_file': 'fuzzerLogFile-0-JX7Paw8vBC'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/clusterlin_depgraph_serialization', 'fuzzer_log_file': 'fuzzerLogFile-0-JX7Paw8vBC'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/i2p', 'fuzzer_log_file': 'fuzzerLogFile-0-JX7Paw8vBC'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/coincontrol', 'fuzzer_log_file': 'fuzzerLogFile-0-JX7Paw8vBC'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/crypto_hkdf_hmac_sha256_l32', 'fuzzer_log_file': 'fuzzerLogFile-0-JX7Paw8vBC'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/wallet_notifications', 'fuzzer_log_file': 'fuzzerLogFile-0-JX7Paw8vBC'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/locale', 'fuzzer_log_file': 'fuzzerLogFile-0-JX7Paw8vBC'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/chacha20_split_keystream', 'fuzzer_log_file': 'fuzzerLogFile-0-JX7Paw8vBC'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/chain', 'fuzzer_log_file': 'fuzzerLogFile-0-JX7Paw8vBC'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/parse_iso8601', 'fuzzer_log_file': 'fuzzerLogFile-0-JX7Paw8vBC'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/script_format', 'fuzzer_log_file': 'fuzzerLogFile-0-JX7Paw8vBC'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/clusterlin_components', 'fuzzer_log_file': 'fuzzerLogFile-0-JX7Paw8vBC'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/coins_deserialize', 'fuzzer_log_file': 'fuzzerLogFile-0-JX7Paw8vBC'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/crypto_common', 'fuzzer_log_file': 'fuzzerLogFile-0-JX7Paw8vBC'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/crypto_aeadchacha20poly1305', 'fuzzer_log_file': 'fuzzerLogFile-0-JX7Paw8vBC'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/block_file_info_deserialize', 'fuzzer_log_file': 'fuzzerLogFile-0-JX7Paw8vBC'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/tx_pool_standard', 'fuzzer_log_file': 'fuzzerLogFile-0-JX7Paw8vBC'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/block_filter_deserialize', 'fuzzer_log_file': 'fuzzerLogFile-0-JX7Paw8vBC'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/policy_estimator_io', 'fuzzer_log_file': 'fuzzerLogFile-0-JX7Paw8vBC'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/txundo_deserialize', 'fuzzer_log_file': 'fuzzerLogFile-0-JX7Paw8vBC'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/coin_grinder_is_optimal', 'fuzzer_log_file': 'fuzzerLogFile-0-JX7Paw8vBC'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/socks5', 'fuzzer_log_file': 'fuzzerLogFile-0-JX7Paw8vBC'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/parse_numbers', 'fuzzer_log_file': 'fuzzerLogFile-0-JX7Paw8vBC'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/build_and_compare_feerate_diagram', 'fuzzer_log_file': 'fuzzerLogFile-0-JX7Paw8vBC'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/psbt_input_deserialize', 'fuzzer_log_file': 'fuzzerLogFile-0-JX7Paw8vBC'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/float', 'fuzzer_log_file': 'fuzzerLogFile-0-JX7Paw8vBC'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/mini_miner_selection', 'fuzzer_log_file': 'fuzzerLogFile-0-JX7Paw8vBC'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/script_sign', 'fuzzer_log_file': 'fuzzerLogFile-0-JX7Paw8vBC'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/span', 'fuzzer_log_file': 'fuzzerLogFile-0-JX7Paw8vBC'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/prevector', 'fuzzer_log_file': 'fuzzerLogFile-0-JX7Paw8vBC'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/feefrac', 'fuzzer_log_file': 'fuzzerLogFile-0-JX7Paw8vBC'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/out_point_deserialize', 'fuzzer_log_file': 'fuzzerLogFile-0-JX7Paw8vBC'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/address_deserialize', 'fuzzer_log_file': 'fuzzerLogFile-0-JX7Paw8vBC'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/crypto_fschacha20', 'fuzzer_log_file': 'fuzzerLogFile-0-JX7Paw8vBC'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/checkqueue', 'fuzzer_log_file': 'fuzzerLogFile-0-JX7Paw8vBC'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/inv_deserialize', 'fuzzer_log_file': 'fuzzerLogFile-0-JX7Paw8vBC'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/asmap_direct', 'fuzzer_log_file': 'fuzzerLogFile-0-JX7Paw8vBC'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/process_messages', 'fuzzer_log_file': 'fuzzerLogFile-0-JX7Paw8vBC'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/service_deserialize', 'fuzzer_log_file': 'fuzzerLogFile-0-JX7Paw8vBC'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/miniscript_script', 'fuzzer_log_file': 'fuzzerLogFile-0-JX7Paw8vBC'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/uint160_deserialize', 'fuzzer_log_file': 'fuzzerLogFile-0-JX7Paw8vBC'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/decode_tx', 'fuzzer_log_file': 'fuzzerLogFile-0-JX7Paw8vBC'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/blocktransactionsrequest_deserialize', 'fuzzer_log_file': 'fuzzerLogFile-0-JX7Paw8vBC'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/block_index', 'fuzzer_log_file': 'fuzzerLogFile-0-JX7Paw8vBC'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/clusterlin_cluster_serialization', 'fuzzer_log_file': 'fuzzerLogFile-0-JX7Paw8vBC'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/string', 'fuzzer_log_file': 'fuzzerLogFile-0-JX7Paw8vBC'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/pub_key_deserialize', 'fuzzer_log_file': 'fuzzerLogFile-0-JX7Paw8vBC'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/parse_hd_keypath', 'fuzzer_log_file': 'fuzzerLogFile-0-JX7Paw8vBC'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/addr_info_deserialize', 'fuzzer_log_file': 'fuzzerLogFile-0-JX7Paw8vBC'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/hex', 'fuzzer_log_file': 'fuzzerLogFile-0-JX7Paw8vBC'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/prefilled_transaction_deserialize', 'fuzzer_log_file': 'fuzzerLogFile-0-JX7Paw8vBC'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/clusterlin_linearize', 'fuzzer_log_file': 'fuzzerLogFile-0-JX7Paw8vBC'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/block', 'fuzzer_log_file': 'fuzzerLogFile-0-JX7Paw8vBC'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/tx_in', 'fuzzer_log_file': 'fuzzerLogFile-0-JX7Paw8vBC'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/merkle_block_deserialize', 'fuzzer_log_file': 'fuzzerLogFile-0-JX7Paw8vBC'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/partial_merkle_tree_deserialize', 'fuzzer_log_file': 'fuzzerLogFile-0-JX7Paw8vBC'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/script_interpreter', 'fuzzer_log_file': 'fuzzerLogFile-0-JX7Paw8vBC'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/validation_load_mempool', 'fuzzer_log_file': 'fuzzerLogFile-0-JX7Paw8vBC'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/crypter', 'fuzzer_log_file': 'fuzzerLogFile-0-JX7Paw8vBC'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/blockundo_deserialize', 'fuzzer_log_file': 'fuzzerLogFile-0-JX7Paw8vBC'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/vecdeque', 'fuzzer_log_file': 'fuzzerLogFile-0-JX7Paw8vBC'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/package_rbf', 'fuzzer_log_file': 'fuzzerLogFile-0-JX7Paw8vBC'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/clusterlin_chunking', 'fuzzer_log_file': 'fuzzerLogFile-0-JX7Paw8vBC'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/crypto_chacha20', 'fuzzer_log_file': 'fuzzerLogFile-0-JX7Paw8vBC'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/multiplication_overflow', 'fuzzer_log_file': 'fuzzerLogFile-0-JX7Paw8vBC'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/psbt', 'fuzzer_log_file': 'fuzzerLogFile-0-JX7Paw8vBC'}] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:38:19.960 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:38:20.272 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:38:20.273 INFO data_loader - load_all_profiles: - found 3 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:38:20.318 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-g0IakS1hWt.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:38:20.318 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:38:20.319 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-JX7Paw8vBC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:38:20.320 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:38:20.321 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-V4inEXSrSv.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:38:20.321 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:38:20.323 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:38:20.323 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-g0IakS1hWt.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:38:20.328 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:44.066 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:44.066 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-V4inEXSrSv.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:44.116 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:44.116 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.41 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:44.117 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.43 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:44.124 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:44.124 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:44.162 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:45.248 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:45.248 INFO data_loader - read_fuzzer_data_file_to_profile: Finished loading /src/inspector/fuzzerLogFile-0-JX7Paw8vBC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:45.299 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:45.299 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.41 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:45.300 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.43 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:45.309 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:45.309 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:45.348 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:51.041 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:51.041 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:51.077 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:51.077 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:51.130 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:51.330 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:51.386 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.35 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:51.386 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.37 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:51.386 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.39 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:51.386 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.41 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:51.386 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.43 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:51.407 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:51.407 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:51.407 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:51.414 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:51.457 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:51.463 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:51.464 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:51.471 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.35 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:51.471 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.37 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:51.471 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.39 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:51.471 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.41 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:51.472 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.43 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:51.472 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.46 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:51.472 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.47 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:51.474 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.53 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:51.476 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.77 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:51.476 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.79 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:51.476 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.82 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:51.476 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.83 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:51.866 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:51.867 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:51.868 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:51.868 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:51.874 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:51.874 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:51.881 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:51.882 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:51.882 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.41 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:51.882 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.45 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:51.891 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:51.891 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:51.891 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:51.902 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:51.902 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:51.902 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.41 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:51.902 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.43 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:51.905 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.37 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:51.963 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:51.963 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:51.963 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:52.187 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:52.188 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:52.188 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:52.189 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:52.189 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:52.214 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:52.214 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:52.215 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:52.215 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:52.215 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:52.215 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:52.265 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:52.266 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:52.301 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:52.301 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:52.354 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:52.555 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:52.608 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.35 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:52.608 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.37 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:52.608 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.39 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:52.609 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.41 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:52.609 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.43 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:52.629 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:52.629 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:52.629 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:52.635 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:52.677 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:52.686 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:52.686 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:52.693 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.35 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:52.693 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.37 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:52.694 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.39 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:52.694 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.41 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:52.694 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.43 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:52.694 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.46 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:52.694 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.47 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:52.695 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.53 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:52.696 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.77 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:52.696 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.79 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:52.696 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.82 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:52.696 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.83 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:53.087 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:53.087 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:53.088 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:53.088 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:53.094 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:53.095 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:53.101 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:53.102 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:53.102 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.41 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:53.102 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.45 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:53.111 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:53.111 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:53.111 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:53.123 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:53.123 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:53.124 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.41 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:53.124 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.43 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:53.126 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.37 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:53.182 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:53.182 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:53.183 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:53.403 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:53.403 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:53.403 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:53.405 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:53.405 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:53.430 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:53.430 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:53.431 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:53.431 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:53.431 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:53.431 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:55.512 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:55.513 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:55.513 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:55.513 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:55.514 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:55.514 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:55.514 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:55.514 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:55.575 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:55.576 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:55.576 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.41 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:55.576 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.43 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:55.576 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.46 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:55.580 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:55.580 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:55.581 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.41 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:55.581 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.43 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:55.583 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:55.583 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:55.583 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.41 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:55.583 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.43 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:55.641 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:55.641 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:55.641 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.41 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:55.641 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.43 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:55.648 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:55.648 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:55.648 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.41 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:55.648 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.43 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:55.650 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.35 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:55.650 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.37 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:55.650 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.39 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:55.650 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.41 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:55.650 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.43 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:55.656 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:55.656 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:55.656 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.41 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:55.656 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.43 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:55.657 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.52 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:55.657 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.53 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:55.657 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.54 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:55.690 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:55.690 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:55.690 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:55.690 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:55.691 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:55.691 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:55.691 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:55.692 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:55.730 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:55.731 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:55.731 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:55.740 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:55.740 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:55.752 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:55.752 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:55.758 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:55.759 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:55.816 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:55.861 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:55.861 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:55.861 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.41 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:55.862 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.47 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:55.864 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:55.865 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:55.865 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.41 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:55.865 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.44 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:55.868 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.35 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:55.869 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:55.869 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:55.869 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:55.883 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:55.883 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:55.883 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:55.883 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:55.935 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:55.935 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:55.936 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:55.936 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:55.953 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:55.953 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:55.953 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:56.021 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:56.022 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:56.051 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:56.052 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:56.052 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:56.052 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:56.053 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:56.067 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:56.067 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:56.068 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:56.106 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:56.106 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:56.107 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:56.107 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:56.107 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:56.109 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:56.109 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:56.109 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.41 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:56.110 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.43 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:56.112 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:56.112 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:56.112 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:56.112 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:56.143 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:56.144 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:56.152 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:56.152 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:56.153 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:56.153 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:56.153 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:56.153 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:56.154 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:56.154 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:56.154 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:56.154 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:56.154 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:56.206 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:56.206 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:56.206 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.41 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:56.206 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.43 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:56.219 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:56.219 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:56.220 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.41 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:56.220 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.43 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:56.220 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.44 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:56.253 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:56.253 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:56.253 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:56.253 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:56.278 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:56.278 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:56.283 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:56.283 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:56.284 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:56.284 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:56.285 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:56.724 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:56.724 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:56.725 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:56.725 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:56.725 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:56.726 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:56.726 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:56.726 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:56.788 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:56.788 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:56.788 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.41 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:56.788 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.43 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:56.788 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.46 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:56.800 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:56.800 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:56.800 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.41 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:56.800 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.43 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:56.802 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:56.802 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:56.802 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.41 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:56.802 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.43 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:56.854 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:56.854 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:56.854 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.41 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:56.854 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.43 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:56.861 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:56.861 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:56.861 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.41 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:56.861 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.43 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:56.863 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.35 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:56.863 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.37 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:56.863 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.39 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:56.863 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.41 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:56.863 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.43 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:56.869 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:56.869 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:56.870 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.41 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:56.870 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.43 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:56.870 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.52 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:56.870 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.53 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:56.870 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.54 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:56.903 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:56.903 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:56.903 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:56.903 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:56.904 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:56.904 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:56.904 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:56.904 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:56.943 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:56.943 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:56.943 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:56.953 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:56.953 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:56.965 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:56.965 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:56.971 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:56.971 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:57.029 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:57.074 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:57.074 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:57.074 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.41 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:57.074 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.47 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:57.077 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:57.077 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:57.078 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.41 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:57.078 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.44 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:57.081 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.35 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:57.082 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:57.082 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:57.082 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:57.096 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:57.096 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:57.096 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:57.097 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:57.149 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:57.149 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:57.149 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:57.150 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:57.167 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:57.167 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:57.167 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:57.236 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:57.236 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:57.265 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:57.265 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:57.266 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:57.266 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:57.266 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:57.280 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:57.281 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:57.281 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:57.319 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:57.319 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:57.319 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:57.320 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:57.320 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:57.322 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:57.322 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:57.322 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.41 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:57.322 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.43 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:57.325 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:57.325 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:57.325 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:57.325 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:57.356 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:57.356 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:57.366 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:57.366 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:57.367 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:57.367 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:57.367 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:57.368 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:57.368 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:57.368 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:57.368 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:57.369 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:57.369 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:57.418 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:57.419 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:57.419 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.41 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:57.419 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.43 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:57.432 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:57.432 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:57.432 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.41 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:57.432 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.43 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:57.432 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.44 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:57.467 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:57.468 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:57.468 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:57.468 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:57.493 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:57.494 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:57.499 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:57.499 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:57.500 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:57.500 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:40:57.500 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:00.159 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:00.189 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:00.189 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:00.189 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:00.193 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:00.193 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:00.193 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:00.193 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:00.252 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:00.253 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:00.253 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:00.253 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:00.253 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:00.253 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:00.299 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:00.299 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:00.299 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:00.299 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:00.299 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:00.299 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:00.300 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.15 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:00.300 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.17 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:00.326 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:00.327 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:00.327 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:00.327 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:00.327 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:00.327 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:00.327 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.15 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:00.329 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:00.330 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:00.330 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:00.330 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:00.330 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:00.330 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:00.330 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:00.330 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:00.331 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.17 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:00.331 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.18 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:00.355 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:00.357 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:00.357 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:00.357 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.41 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:00.364 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:00.364 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:00.364 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:00.364 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:00.372 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:00.373 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:00.373 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:00.374 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:00.477 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.52 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:00.560 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:00.712 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:00.754 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:00.755 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:00.755 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:00.755 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:00.755 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:00.755 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:00.756 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.39 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:00.800 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:00.800 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:00.801 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:00.801 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:00.803 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:00.804 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:00.835 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:00.835 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:00.904 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:00.904 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:00.904 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:00.904 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:01.013 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:01.013 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:01.014 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:01.363 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:01.392 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:01.392 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:01.392 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:01.395 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:01.396 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:01.396 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:01.396 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.16 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:01.456 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:01.456 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:01.457 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:01.457 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:01.457 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:01.457 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:01.503 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:01.504 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:01.504 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:01.504 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:01.504 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:01.504 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:01.505 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.15 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:01.505 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.17 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:01.531 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:01.531 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:01.532 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:01.532 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:01.532 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:01.532 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:01.532 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.15 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:01.533 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:01.534 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:01.535 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:01.535 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:01.535 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:01.535 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:01.535 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:01.535 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:01.536 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.17 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:01.536 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.18 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:01.558 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:01.560 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:01.560 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:01.561 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.41 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:01.568 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:01.568 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:01.568 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:01.568 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:01.576 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:01.576 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:01.577 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:01.577 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:01.680 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.52 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:01.762 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:01.916 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:01.960 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:01.960 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:01.960 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:01.960 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:01.960 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:01.961 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:01.961 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.39 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:02.006 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:02.006 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:02.006 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:02.006 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:02.009 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:02.010 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:02.041 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:02.041 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:02.112 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:02.112 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:02.112 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:02.112 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:02.223 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:02.224 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:02.224 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:03.435 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:03.436 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:03.436 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:03.688 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:03.688 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:03.688 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:03.689 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:03.689 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.11 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:03.689 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.12 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:04.646 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:04.647 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:04.647 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:04.887 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:04.887 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:04.888 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:04.888 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:04.888 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.11 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:04.888 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.12 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:05.920 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:05.921 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:05.921 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:05.944 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:05.965 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:05.993 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.37 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:06.168 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:06.169 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:06.226 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:06.227 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:06.227 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:06.227 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:06.227 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:06.227 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:06.228 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.15 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:06.282 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:06.282 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:06.282 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:06.283 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:06.283 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:06.283 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:06.324 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:06.324 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:06.325 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:06.325 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:06.325 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:06.325 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:06.401 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:06.401 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:06.401 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:06.401 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:06.401 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:06.401 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:06.402 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.15 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:06.403 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:06.551 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:06.551 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:06.551 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:06.551 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:06.552 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:06.975 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:06.976 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:06.976 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:06.976 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:06.976 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:06.976 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:07.113 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:07.114 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:07.114 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:07.137 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:07.159 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:07.183 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.37 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:07.247 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:07.247 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:07.248 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:07.248 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:07.248 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:07.248 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:07.248 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.18 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:07.248 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.19 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:07.249 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:07.354 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:07.355 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:07.410 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:07.410 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:07.410 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:07.410 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:07.410 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:07.411 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:07.411 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.15 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:07.464 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:07.464 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:07.465 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:07.465 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:07.465 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:07.465 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:07.506 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:07.506 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:07.507 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:07.507 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:07.507 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:07.507 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:07.582 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:07.582 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:07.582 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:07.583 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:07.583 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:07.583 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:07.583 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.15 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:07.584 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:07.730 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:07.730 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:07.731 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:07.731 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:07.731 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:08.125 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.35 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:08.125 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.37 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:08.125 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.39 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:08.125 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.41 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:08.125 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.43 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:08.126 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.51 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:08.126 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.53 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:08.126 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.55 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:08.126 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.57 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:08.126 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.59 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:08.126 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.61 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:08.126 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.63 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:08.127 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.65 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:08.127 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.67 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:08.127 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.69 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:08.127 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.71 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:08.127 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.73 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:08.127 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.75 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:08.127 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.77 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:08.128 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.79 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:08.128 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.81 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:08.128 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.83 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:08.153 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:08.154 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:08.154 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:08.154 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:08.154 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:08.154 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:08.295 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:08.296 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:08.296 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:08.296 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:08.296 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:08.300 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:08.300 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:08.300 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:08.300 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:08.300 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:08.300 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:08.369 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:08.369 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:08.369 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:08.370 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:08.370 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:08.370 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:08.395 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:08.395 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:08.395 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:08.395 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:08.395 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:08.395 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:08.396 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.15 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:08.397 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:08.423 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:08.423 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:08.423 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:08.423 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:08.424 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:08.424 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:08.424 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.18 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:08.424 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.19 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:08.424 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:08.599 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:08.599 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:08.599 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:08.599 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:08.599 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:08.599 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:08.647 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:08.647 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:08.647 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:08.647 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:08.648 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:08.648 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:08.648 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.15 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:08.745 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:08.745 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:08.745 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:08.746 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:08.746 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:08.746 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:08.746 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.15 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:09.280 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:09.280 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:09.280 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:09.280 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:09.280 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:09.280 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:09.281 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.15 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:09.299 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.35 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:09.299 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.37 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:09.299 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.39 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:09.300 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.41 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:09.300 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.43 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:09.300 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.51 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:09.300 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.53 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:09.301 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.55 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:09.301 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.57 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:09.301 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.59 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:09.301 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.61 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:09.301 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.63 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:09.301 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.65 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:09.301 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.67 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:09.302 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.69 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:09.302 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.71 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:09.302 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.73 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:09.302 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.75 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:09.302 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.77 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:09.302 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.79 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:09.302 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.81 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:09.302 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.83 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:09.471 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:09.471 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:09.471 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:09.472 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:09.472 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:09.472 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:09.472 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:09.472 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:09.472 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:09.472 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.15 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:09.473 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:09.473 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:09.476 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:09.476 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:09.476 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:09.477 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:09.477 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:09.477 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:09.483 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:09.483 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:09.483 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:09.483 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:09.483 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:09.483 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:09.484 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.15 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:09.487 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:09.487 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:09.487 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:09.488 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:09.488 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:09.488 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:09.488 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.15 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:09.547 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:09.547 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:09.547 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:09.547 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:09.547 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:09.548 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:09.571 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:09.571 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:09.571 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:09.571 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:09.571 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:09.571 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:09.572 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.15 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:09.573 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.22 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:09.773 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:09.773 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:09.773 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:09.773 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:09.773 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:09.773 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:09.821 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:09.822 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:09.822 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:09.822 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:09.822 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:09.822 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:09.823 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.15 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:09.921 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:09.921 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:09.921 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:09.921 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:09.921 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:09.921 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:09.922 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.15 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:10.126 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:10.127 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:10.127 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:10.127 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:10.127 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:10.127 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:10.128 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.15 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:10.392 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:10.392 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:10.392 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:10.392 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:10.393 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:10.393 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:10.399 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:10.400 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:10.400 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.41 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:10.408 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:10.409 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:10.409 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:10.409 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:10.410 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.35 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:10.410 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.37 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:10.410 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.39 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:10.410 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.41 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:10.410 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.43 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:10.410 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.44 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:10.411 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.45 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:10.411 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.46 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:10.451 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:10.454 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:10.454 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:10.455 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:10.455 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:10.455 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:10.455 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:10.456 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.15 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:10.523 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:10.523 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:10.523 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:10.523 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:10.524 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:10.524 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:10.524 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:10.524 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:10.530 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.35 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:10.647 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:10.647 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:10.647 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:10.648 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:10.648 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:10.648 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:10.648 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.15 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:10.659 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:10.659 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:10.659 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:10.659 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:10.659 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:10.659 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:10.660 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.15 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:10.663 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:10.663 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:10.663 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:10.663 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:10.664 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:10.664 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:10.664 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.15 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:10.750 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:10.820 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:10.820 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:10.821 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.41 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:10.835 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:10.835 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:10.836 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:10.836 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:10.836 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:10.836 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:10.836 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:10.836 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.21 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:10.910 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.35 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:10.910 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.37 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:10.910 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.39 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:10.911 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.41 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:10.911 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.43 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:10.911 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.44 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:10.911 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.45 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:10.911 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.46 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:10.911 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.56 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:11.307 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:11.307 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:11.307 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:11.307 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:11.308 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:11.308 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:11.308 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.15 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:11.575 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:11.575 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:11.575 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:11.576 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:11.576 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:11.576 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:11.583 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:11.583 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:11.583 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.41 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:11.592 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:11.592 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:11.592 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:11.593 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:11.593 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.35 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:11.593 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.37 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:11.593 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.39 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:11.594 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.41 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:11.594 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.43 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:11.594 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.44 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:11.594 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.45 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:11.594 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.46 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:11.635 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:11.704 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:11.704 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:11.704 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:11.705 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:11.705 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:11.705 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:11.705 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:11.705 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:11.712 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.35 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:11.930 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:12.000 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:12.000 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:12.000 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.41 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:12.014 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:12.015 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:12.015 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:12.015 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:12.015 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:12.015 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:12.015 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.20 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:12.015 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.21 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:12.088 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.35 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:12.089 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.37 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:12.089 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.39 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:12.089 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.41 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:12.089 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.43 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:12.089 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.44 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:12.089 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.45 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:12.089 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.46 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:12.090 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.56 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:12.926 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:12.943 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:12.943 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:12.943 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.41 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:12.944 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:12.944 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:12.944 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.41 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:12.944 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.43 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:12.944 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.45 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:12.944 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.46 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:12.944 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.47 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:12.944 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.85 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:13.524 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:13.524 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:13.525 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.41 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:14.100 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:14.116 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:14.117 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:14.117 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.41 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:14.117 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:14.117 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:14.117 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.41 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:14.118 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.43 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:14.118 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.45 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:14.118 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.46 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:14.118 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.47 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:14.118 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.85 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:14.700 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:14.700 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:14.700 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.41 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:14.880 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:14.881 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:14.996 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:15.030 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:15.040 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.35 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:15.040 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.37 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:15.041 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.39 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:15.041 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.41 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:15.046 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:15.047 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:15.292 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:15.292 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:15.292 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.41 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:15.292 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.43 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:15.292 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.44 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:15.292 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.45 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:15.317 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:15.331 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:15.363 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:15.363 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:15.566 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:15.637 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:15.637 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:15.637 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.41 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:15.638 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:15.639 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:15.665 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:15.665 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:15.665 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.41 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:15.665 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.43 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:15.676 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:15.676 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:15.676 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.41 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:15.676 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.43 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:15.676 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.45 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:15.681 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:15.682 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:15.682 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:15.682 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:15.685 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:15.732 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:15.743 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:15.743 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:15.927 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:15.928 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:15.928 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.41 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:15.928 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.43 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:15.928 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.44 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:15.928 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.46 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:15.929 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.47 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:15.929 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.48 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:15.929 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.70 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:16.049 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:16.051 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:16.166 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:16.200 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:16.211 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.35 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:16.211 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.37 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:16.211 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.39 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:16.211 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.41 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:16.217 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:16.217 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:16.467 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:16.467 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:16.468 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.41 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:16.468 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.43 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:16.468 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.44 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:16.468 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.45 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:16.492 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:16.499 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:16.499 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:16.507 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:16.539 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:16.540 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:16.548 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:16.549 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:16.741 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:16.769 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:16.769 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:16.769 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.41 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:16.769 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.43 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:16.811 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:16.811 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:16.812 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.41 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:16.813 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:16.813 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:16.841 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:16.841 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:16.841 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.41 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:16.841 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.43 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:16.851 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:16.852 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:16.852 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.41 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:16.852 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.43 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:16.852 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.45 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:16.860 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:16.860 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:16.861 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:16.861 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:16.864 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:16.910 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:16.921 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:16.921 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:17.106 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:17.107 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:17.107 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.41 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:17.107 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.43 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:17.107 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.44 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:17.107 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.46 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:17.107 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.47 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:17.108 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.48 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:17.108 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.70 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:17.115 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:17.115 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:17.115 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.40 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:17.116 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.42 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:17.116 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.44 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:17.116 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.51 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:17.402 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:17.402 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:17.402 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.41 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:17.403 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.43 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:17.430 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:17.430 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:17.469 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:17.469 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:17.470 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:17.686 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:17.686 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:17.736 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:17.736 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:17.955 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:17.955 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:17.956 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.41 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:17.956 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.43 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:18.297 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:18.297 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:18.297 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.40 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:18.297 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.42 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:18.297 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.44 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:18.298 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.51 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:18.585 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:18.586 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:18.586 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.41 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:18.586 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.43 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:18.613 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:18.613 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:18.652 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:18.652 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:18.652 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:18.952 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:18.952 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:18.952 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:18.952 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:18.953 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:18.953 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:18.954 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:18.954 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:18.954 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.11 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:18.954 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.12 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:18.954 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.19 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:19.018 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:19.018 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:19.018 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.41 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:19.020 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:19.020 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:19.023 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:19.023 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:19.050 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:19.050 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:19.051 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.41 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:19.051 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.43 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:19.051 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.45 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:19.051 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.47 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:19.175 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:19.515 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:19.516 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:19.516 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.41 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:19.548 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:19.548 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:19.548 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.41 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:19.657 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:19.658 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:19.658 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:19.658 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.12 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:19.658 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.13 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:20.144 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:20.144 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:20.144 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:20.144 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:20.145 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:20.145 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:20.145 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.9 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:20.145 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.10 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:20.145 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.11 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:20.146 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.12 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:20.146 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.19 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:20.203 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:20.203 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:20.203 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.41 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:20.204 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:20.204 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:20.207 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:20.208 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:20.234 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:20.234 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:20.234 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.41 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:20.234 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.43 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:20.235 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.45 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:20.235 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.47 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:20.361 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:20.706 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:20.706 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:20.706 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.41 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:20.735 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:20.736 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:20.736 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.41 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:20.786 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:20.786 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:20.786 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.41 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:20.786 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.43 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:20.786 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.44 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:20.786 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.45 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:20.786 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.46 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:20.787 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.47 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:20.787 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.110 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:20.791 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:20.791 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:20.791 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:20.791 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:20.792 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:20.792 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:20.842 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:20.842 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:20.842 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:20.843 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.12 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:20.843 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.13 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:20.845 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:20.867 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:20.867 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:20.897 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:20.897 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:20.928 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:20.928 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:20.939 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:20.941 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:20.941 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:20.946 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:21.353 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:21.353 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:21.378 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:21.378 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:21.466 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:21.472 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:21.473 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:21.950 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:21.950 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:21.950 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.41 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:21.950 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.43 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:21.950 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.44 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:21.950 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.45 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:21.951 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.46 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:21.951 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.47 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:21.951 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.110 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:21.955 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:21.955 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:21.955 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:21.956 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:21.956 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:21.956 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:22.009 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:22.032 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:22.032 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:22.063 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:22.063 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:22.095 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:22.095 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:22.106 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:22.108 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:22.108 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:22.113 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:22.521 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:22.521 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:22.545 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:22.546 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:22.638 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:22.643 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.6 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:22.643 INFO fuzzer_profile - _set_function_list: May have non-normalised function: __cxx_global_var_init.8 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:27.650 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:41:28.735 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:05.278 INFO analysis - load_data_files: Found 3 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:05.279 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:05.289 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:05.290 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-JX7Paw8vBC.data with fuzzerLogFile-0-JX7Paw8vBC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:05.290 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-JX7Paw8vBC.data with fuzzerLogFile-0-JX7Paw8vBC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:05.290 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-JX7Paw8vBC.data with fuzzerLogFile-0-JX7Paw8vBC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:05.290 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-JX7Paw8vBC.data with fuzzerLogFile-0-JX7Paw8vBC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:05.290 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-JX7Paw8vBC.data with fuzzerLogFile-0-JX7Paw8vBC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:05.290 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-JX7Paw8vBC.data with fuzzerLogFile-0-JX7Paw8vBC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:05.290 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-JX7Paw8vBC.data with fuzzerLogFile-0-JX7Paw8vBC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:05.290 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-JX7Paw8vBC.data with fuzzerLogFile-0-JX7Paw8vBC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:05.290 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-JX7Paw8vBC.data with fuzzerLogFile-0-JX7Paw8vBC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:05.290 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-JX7Paw8vBC.data with fuzzerLogFile-0-JX7Paw8vBC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:05.291 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-JX7Paw8vBC.data with fuzzerLogFile-0-JX7Paw8vBC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:05.291 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-JX7Paw8vBC.data with fuzzerLogFile-0-JX7Paw8vBC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:05.291 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-JX7Paw8vBC.data with fuzzerLogFile-0-JX7Paw8vBC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:05.291 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-JX7Paw8vBC.data with fuzzerLogFile-0-JX7Paw8vBC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:05.291 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-JX7Paw8vBC.data with fuzzerLogFile-0-JX7Paw8vBC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:05.291 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-JX7Paw8vBC.data with fuzzerLogFile-0-JX7Paw8vBC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:05.291 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-JX7Paw8vBC.data with fuzzerLogFile-0-JX7Paw8vBC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:05.291 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-JX7Paw8vBC.data with fuzzerLogFile-0-JX7Paw8vBC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:05.291 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-JX7Paw8vBC.data with fuzzerLogFile-0-JX7Paw8vBC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:05.291 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-JX7Paw8vBC.data with fuzzerLogFile-0-JX7Paw8vBC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:05.291 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-JX7Paw8vBC.data with fuzzerLogFile-0-JX7Paw8vBC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:05.291 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-JX7Paw8vBC.data with fuzzerLogFile-0-JX7Paw8vBC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:05.291 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-JX7Paw8vBC.data with fuzzerLogFile-0-JX7Paw8vBC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:05.291 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-JX7Paw8vBC.data with fuzzerLogFile-0-JX7Paw8vBC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:05.291 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-JX7Paw8vBC.data with fuzzerLogFile-0-JX7Paw8vBC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:05.291 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-JX7Paw8vBC.data with fuzzerLogFile-0-JX7Paw8vBC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:05.291 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-JX7Paw8vBC.data with fuzzerLogFile-0-JX7Paw8vBC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:05.291 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-JX7Paw8vBC.data with fuzzerLogFile-0-JX7Paw8vBC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:05.291 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-JX7Paw8vBC.data with fuzzerLogFile-0-JX7Paw8vBC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:05.291 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-JX7Paw8vBC.data with fuzzerLogFile-0-JX7Paw8vBC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:05.291 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-JX7Paw8vBC.data with fuzzerLogFile-0-JX7Paw8vBC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:05.292 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-JX7Paw8vBC.data with fuzzerLogFile-0-JX7Paw8vBC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:05.292 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-JX7Paw8vBC.data with fuzzerLogFile-0-JX7Paw8vBC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:05.292 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-JX7Paw8vBC.data with fuzzerLogFile-0-JX7Paw8vBC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:05.292 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-JX7Paw8vBC.data with fuzzerLogFile-0-JX7Paw8vBC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:05.292 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-JX7Paw8vBC.data with fuzzerLogFile-0-JX7Paw8vBC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:05.292 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-JX7Paw8vBC.data with fuzzerLogFile-0-JX7Paw8vBC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:05.292 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-JX7Paw8vBC.data with fuzzerLogFile-0-JX7Paw8vBC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:05.292 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-JX7Paw8vBC.data with fuzzerLogFile-0-JX7Paw8vBC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:05.292 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-JX7Paw8vBC.data with fuzzerLogFile-0-JX7Paw8vBC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:05.292 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-JX7Paw8vBC.data with fuzzerLogFile-0-JX7Paw8vBC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:05.292 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-JX7Paw8vBC.data with fuzzerLogFile-0-JX7Paw8vBC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:05.292 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-JX7Paw8vBC.data with fuzzerLogFile-0-JX7Paw8vBC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:05.292 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-JX7Paw8vBC.data with fuzzerLogFile-0-JX7Paw8vBC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:05.292 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-JX7Paw8vBC.data with fuzzerLogFile-0-JX7Paw8vBC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:05.292 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-JX7Paw8vBC.data with fuzzerLogFile-0-JX7Paw8vBC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:05.292 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-JX7Paw8vBC.data with fuzzerLogFile-0-JX7Paw8vBC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:05.292 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-JX7Paw8vBC.data with fuzzerLogFile-0-JX7Paw8vBC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:05.293 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-JX7Paw8vBC.data with fuzzerLogFile-0-JX7Paw8vBC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:05.293 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-JX7Paw8vBC.data with fuzzerLogFile-0-JX7Paw8vBC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:05.293 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-JX7Paw8vBC.data with fuzzerLogFile-0-JX7Paw8vBC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:05.293 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-JX7Paw8vBC.data with fuzzerLogFile-0-JX7Paw8vBC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:05.293 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-JX7Paw8vBC.data with fuzzerLogFile-0-JX7Paw8vBC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:05.293 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-JX7Paw8vBC.data with fuzzerLogFile-0-JX7Paw8vBC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:05.293 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-JX7Paw8vBC.data with fuzzerLogFile-0-JX7Paw8vBC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:05.293 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-JX7Paw8vBC.data with fuzzerLogFile-0-JX7Paw8vBC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:05.293 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-JX7Paw8vBC.data with fuzzerLogFile-0-JX7Paw8vBC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:05.293 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-JX7Paw8vBC.data with fuzzerLogFile-0-JX7Paw8vBC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:05.293 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-JX7Paw8vBC.data with fuzzerLogFile-0-JX7Paw8vBC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:05.293 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-JX7Paw8vBC.data with fuzzerLogFile-0-JX7Paw8vBC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:05.293 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-JX7Paw8vBC.data with fuzzerLogFile-0-JX7Paw8vBC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:05.293 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-JX7Paw8vBC.data with fuzzerLogFile-0-JX7Paw8vBC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:05.293 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-JX7Paw8vBC.data with fuzzerLogFile-0-JX7Paw8vBC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:05.293 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-JX7Paw8vBC.data with fuzzerLogFile-0-JX7Paw8vBC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:05.293 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-JX7Paw8vBC.data with fuzzerLogFile-0-JX7Paw8vBC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:05.293 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-JX7Paw8vBC.data with fuzzerLogFile-0-JX7Paw8vBC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:05.293 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-JX7Paw8vBC.data with fuzzerLogFile-0-JX7Paw8vBC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:05.293 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-JX7Paw8vBC.data with fuzzerLogFile-0-JX7Paw8vBC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:05.294 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-JX7Paw8vBC.data with fuzzerLogFile-0-JX7Paw8vBC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:05.294 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-JX7Paw8vBC.data with fuzzerLogFile-0-JX7Paw8vBC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:05.294 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-JX7Paw8vBC.data with fuzzerLogFile-0-JX7Paw8vBC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:05.294 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-JX7Paw8vBC.data with fuzzerLogFile-0-JX7Paw8vBC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:05.294 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-JX7Paw8vBC.data with fuzzerLogFile-0-JX7Paw8vBC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:05.294 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-JX7Paw8vBC.data with fuzzerLogFile-0-JX7Paw8vBC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:05.294 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-JX7Paw8vBC.data with fuzzerLogFile-0-JX7Paw8vBC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:05.294 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-JX7Paw8vBC.data with fuzzerLogFile-0-JX7Paw8vBC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:05.294 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-JX7Paw8vBC.data with fuzzerLogFile-0-JX7Paw8vBC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:05.294 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-JX7Paw8vBC.data with fuzzerLogFile-0-JX7Paw8vBC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:05.294 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-JX7Paw8vBC.data with fuzzerLogFile-0-JX7Paw8vBC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:05.294 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-JX7Paw8vBC.data with fuzzerLogFile-0-JX7Paw8vBC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:05.294 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-JX7Paw8vBC.data with fuzzerLogFile-0-JX7Paw8vBC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:05.294 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-JX7Paw8vBC.data with fuzzerLogFile-0-JX7Paw8vBC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:05.294 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-JX7Paw8vBC.data with fuzzerLogFile-0-JX7Paw8vBC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:05.294 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-JX7Paw8vBC.data with fuzzerLogFile-0-JX7Paw8vBC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:05.294 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-JX7Paw8vBC.data with fuzzerLogFile-0-JX7Paw8vBC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:05.295 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-JX7Paw8vBC.data with fuzzerLogFile-0-JX7Paw8vBC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:05.295 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-JX7Paw8vBC.data with fuzzerLogFile-0-JX7Paw8vBC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:05.295 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-JX7Paw8vBC.data with fuzzerLogFile-0-JX7Paw8vBC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:05.295 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-JX7Paw8vBC.data with fuzzerLogFile-0-JX7Paw8vBC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:05.295 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-JX7Paw8vBC.data with fuzzerLogFile-0-JX7Paw8vBC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:05.295 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-JX7Paw8vBC.data with fuzzerLogFile-0-JX7Paw8vBC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:05.295 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-JX7Paw8vBC.data with fuzzerLogFile-0-JX7Paw8vBC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:05.295 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-JX7Paw8vBC.data with fuzzerLogFile-0-JX7Paw8vBC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:05.295 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-JX7Paw8vBC.data with fuzzerLogFile-0-JX7Paw8vBC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:05.295 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-JX7Paw8vBC.data with fuzzerLogFile-0-JX7Paw8vBC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:05.295 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-JX7Paw8vBC.data with fuzzerLogFile-0-JX7Paw8vBC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:05.295 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-JX7Paw8vBC.data with fuzzerLogFile-0-JX7Paw8vBC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:05.296 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-JX7Paw8vBC.data with fuzzerLogFile-0-JX7Paw8vBC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:05.296 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-JX7Paw8vBC.data with fuzzerLogFile-0-JX7Paw8vBC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:05.296 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-JX7Paw8vBC.data with fuzzerLogFile-0-JX7Paw8vBC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:05.296 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-JX7Paw8vBC.data with fuzzerLogFile-0-JX7Paw8vBC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:05.296 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-JX7Paw8vBC.data with fuzzerLogFile-0-JX7Paw8vBC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:05.296 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-JX7Paw8vBC.data with fuzzerLogFile-0-JX7Paw8vBC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:05.296 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-JX7Paw8vBC.data with fuzzerLogFile-0-JX7Paw8vBC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:05.296 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-JX7Paw8vBC.data with fuzzerLogFile-0-JX7Paw8vBC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:05.296 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-JX7Paw8vBC.data with fuzzerLogFile-0-JX7Paw8vBC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:05.296 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-JX7Paw8vBC.data with fuzzerLogFile-0-JX7Paw8vBC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:05.296 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-JX7Paw8vBC.data with fuzzerLogFile-0-JX7Paw8vBC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:05.296 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-JX7Paw8vBC.data with fuzzerLogFile-0-JX7Paw8vBC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:05.296 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-JX7Paw8vBC.data with fuzzerLogFile-0-JX7Paw8vBC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:05.296 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-JX7Paw8vBC.data with fuzzerLogFile-0-JX7Paw8vBC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:05.297 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-JX7Paw8vBC.data with fuzzerLogFile-0-JX7Paw8vBC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:05.297 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-JX7Paw8vBC.data with fuzzerLogFile-0-JX7Paw8vBC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:05.297 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-JX7Paw8vBC.data with fuzzerLogFile-0-JX7Paw8vBC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:05.297 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-JX7Paw8vBC.data with fuzzerLogFile-0-JX7Paw8vBC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:05.297 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-JX7Paw8vBC.data with fuzzerLogFile-0-JX7Paw8vBC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:05.297 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-JX7Paw8vBC.data with fuzzerLogFile-0-JX7Paw8vBC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:05.297 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-JX7Paw8vBC.data with fuzzerLogFile-0-JX7Paw8vBC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:05.297 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-JX7Paw8vBC.data with fuzzerLogFile-0-JX7Paw8vBC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:05.297 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-JX7Paw8vBC.data with fuzzerLogFile-0-JX7Paw8vBC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:05.297 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-JX7Paw8vBC.data with fuzzerLogFile-0-JX7Paw8vBC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:05.297 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-JX7Paw8vBC.data with fuzzerLogFile-0-JX7Paw8vBC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:05.297 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-JX7Paw8vBC.data with fuzzerLogFile-0-JX7Paw8vBC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:05.298 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-JX7Paw8vBC.data with fuzzerLogFile-0-JX7Paw8vBC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:05.298 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-JX7Paw8vBC.data with fuzzerLogFile-0-JX7Paw8vBC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:05.298 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-JX7Paw8vBC.data with fuzzerLogFile-0-JX7Paw8vBC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:05.298 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-JX7Paw8vBC.data with fuzzerLogFile-0-JX7Paw8vBC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:05.298 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-JX7Paw8vBC.data with fuzzerLogFile-0-JX7Paw8vBC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:05.298 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-JX7Paw8vBC.data with fuzzerLogFile-0-JX7Paw8vBC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:05.298 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-JX7Paw8vBC.data with fuzzerLogFile-0-JX7Paw8vBC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:05.298 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-JX7Paw8vBC.data with fuzzerLogFile-0-JX7Paw8vBC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:05.298 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-JX7Paw8vBC.data with fuzzerLogFile-0-JX7Paw8vBC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:05.298 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-JX7Paw8vBC.data with fuzzerLogFile-0-JX7Paw8vBC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:05.298 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-JX7Paw8vBC.data with fuzzerLogFile-0-JX7Paw8vBC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:05.298 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-JX7Paw8vBC.data with fuzzerLogFile-0-JX7Paw8vBC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:05.298 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-JX7Paw8vBC.data with fuzzerLogFile-0-JX7Paw8vBC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:05.298 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-JX7Paw8vBC.data with fuzzerLogFile-0-JX7Paw8vBC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:05.299 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-JX7Paw8vBC.data with fuzzerLogFile-0-JX7Paw8vBC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:05.299 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-JX7Paw8vBC.data with fuzzerLogFile-0-JX7Paw8vBC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:05.299 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-JX7Paw8vBC.data with fuzzerLogFile-0-JX7Paw8vBC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:05.299 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-JX7Paw8vBC.data with fuzzerLogFile-0-JX7Paw8vBC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:05.299 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-JX7Paw8vBC.data with fuzzerLogFile-0-JX7Paw8vBC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:05.299 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-JX7Paw8vBC.data with fuzzerLogFile-0-JX7Paw8vBC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:05.299 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-JX7Paw8vBC.data with fuzzerLogFile-0-JX7Paw8vBC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:05.299 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-JX7Paw8vBC.data with fuzzerLogFile-0-JX7Paw8vBC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:05.299 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-JX7Paw8vBC.data with fuzzerLogFile-0-JX7Paw8vBC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:05.299 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-JX7Paw8vBC.data with fuzzerLogFile-0-JX7Paw8vBC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:05.299 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-JX7Paw8vBC.data with fuzzerLogFile-0-JX7Paw8vBC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:05.299 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-JX7Paw8vBC.data with fuzzerLogFile-0-JX7Paw8vBC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:05.299 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-JX7Paw8vBC.data with fuzzerLogFile-0-JX7Paw8vBC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:05.299 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-JX7Paw8vBC.data with fuzzerLogFile-0-JX7Paw8vBC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:05.299 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-JX7Paw8vBC.data with fuzzerLogFile-0-JX7Paw8vBC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:05.299 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-JX7Paw8vBC.data with fuzzerLogFile-0-JX7Paw8vBC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:05.299 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-JX7Paw8vBC.data with fuzzerLogFile-0-JX7Paw8vBC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:05.299 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-JX7Paw8vBC.data with fuzzerLogFile-0-JX7Paw8vBC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:05.299 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-JX7Paw8vBC.data with fuzzerLogFile-0-JX7Paw8vBC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:05.299 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-JX7Paw8vBC.data with fuzzerLogFile-0-JX7Paw8vBC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:05.300 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-JX7Paw8vBC.data with fuzzerLogFile-0-JX7Paw8vBC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:05.300 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-JX7Paw8vBC.data with fuzzerLogFile-0-JX7Paw8vBC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:05.300 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-JX7Paw8vBC.data with fuzzerLogFile-0-JX7Paw8vBC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:05.300 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-JX7Paw8vBC.data with fuzzerLogFile-0-JX7Paw8vBC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:05.300 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-JX7Paw8vBC.data with fuzzerLogFile-0-JX7Paw8vBC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:05.300 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-JX7Paw8vBC.data with fuzzerLogFile-0-JX7Paw8vBC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:05.300 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-JX7Paw8vBC.data with fuzzerLogFile-0-JX7Paw8vBC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:05.300 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-JX7Paw8vBC.data with fuzzerLogFile-0-JX7Paw8vBC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:05.300 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-JX7Paw8vBC.data with fuzzerLogFile-0-JX7Paw8vBC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:05.300 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-JX7Paw8vBC.data with fuzzerLogFile-0-JX7Paw8vBC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:05.300 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-JX7Paw8vBC.data with fuzzerLogFile-0-JX7Paw8vBC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:05.300 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-JX7Paw8vBC.data with fuzzerLogFile-0-JX7Paw8vBC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:05.300 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-JX7Paw8vBC.data with fuzzerLogFile-0-JX7Paw8vBC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:05.300 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-JX7Paw8vBC.data with fuzzerLogFile-0-JX7Paw8vBC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:05.300 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-JX7Paw8vBC.data with fuzzerLogFile-0-JX7Paw8vBC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:05.300 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-JX7Paw8vBC.data with fuzzerLogFile-0-JX7Paw8vBC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:05.300 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-JX7Paw8vBC.data with fuzzerLogFile-0-JX7Paw8vBC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:05.300 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-JX7Paw8vBC.data with fuzzerLogFile-0-JX7Paw8vBC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:05.300 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-JX7Paw8vBC.data with fuzzerLogFile-0-JX7Paw8vBC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:05.301 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-JX7Paw8vBC.data with fuzzerLogFile-0-JX7Paw8vBC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:05.301 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-JX7Paw8vBC.data with fuzzerLogFile-0-JX7Paw8vBC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:05.301 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-JX7Paw8vBC.data with fuzzerLogFile-0-JX7Paw8vBC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:05.301 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-JX7Paw8vBC.data with fuzzerLogFile-0-JX7Paw8vBC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:05.301 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-JX7Paw8vBC.data with fuzzerLogFile-0-JX7Paw8vBC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:05.301 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-JX7Paw8vBC.data with fuzzerLogFile-0-JX7Paw8vBC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:05.301 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-JX7Paw8vBC.data with fuzzerLogFile-0-JX7Paw8vBC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:05.301 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-JX7Paw8vBC.data with fuzzerLogFile-0-JX7Paw8vBC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:05.301 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-JX7Paw8vBC.data with fuzzerLogFile-0-JX7Paw8vBC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:05.301 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-JX7Paw8vBC.data with fuzzerLogFile-0-JX7Paw8vBC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:05.301 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-JX7Paw8vBC.data with fuzzerLogFile-0-JX7Paw8vBC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:05.301 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-JX7Paw8vBC.data with fuzzerLogFile-0-JX7Paw8vBC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:05.301 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-JX7Paw8vBC.data with fuzzerLogFile-0-JX7Paw8vBC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:05.301 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-JX7Paw8vBC.data with fuzzerLogFile-0-JX7Paw8vBC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:05.302 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-JX7Paw8vBC.data with fuzzerLogFile-0-JX7Paw8vBC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:05.302 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-JX7Paw8vBC.data with fuzzerLogFile-0-JX7Paw8vBC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:05.302 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-JX7Paw8vBC.data with fuzzerLogFile-0-JX7Paw8vBC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:05.302 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-JX7Paw8vBC.data with fuzzerLogFile-0-JX7Paw8vBC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:05.302 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-JX7Paw8vBC.data with fuzzerLogFile-0-JX7Paw8vBC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:05.302 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-JX7Paw8vBC.data with fuzzerLogFile-0-JX7Paw8vBC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:05.302 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-JX7Paw8vBC.data with fuzzerLogFile-0-JX7Paw8vBC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:05.302 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-JX7Paw8vBC.data with fuzzerLogFile-0-JX7Paw8vBC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:05.302 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-JX7Paw8vBC.data with fuzzerLogFile-0-JX7Paw8vBC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:05.302 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-JX7Paw8vBC.data with fuzzerLogFile-0-JX7Paw8vBC.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:05.302 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:05.302 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:05.390 INFO fuzzer_profile - accummulate_profile: /src/bitcoin-core/build_fuzz/CMakeFiles/CMakeScratch/TryCompile-S0N7zt/src.cxx: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:05.390 INFO fuzzer_profile - accummulate_profile: /src/bitcoin-core/build_fuzz/CMakeFiles/CMakeScratch/TryCompile-S0N7zt/src.cxx: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:05.391 INFO fuzzer_profile - accummulate_profile: /src/bitcoin-core/build_fuzz/CMakeFiles/CMakeScratch/TryCompile-S0N7zt/src.cxx: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:05.391 INFO fuzzer_profile - accummulate_profile: /src/bitcoin-core/build_fuzz/CMakeFiles/CMakeScratch/TryCompile-S0N7zt/src.cxx: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:05.391 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:05.391 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/bitcoin-core/build_fuzz/CMakeFiles/CMakeScratch/TryCompile-S0N7zt/src.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:05.393 INFO code_coverage - load_llvm_coverage: Found 203 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:05.394 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/miniscript_stable.covreport', '/src/inspector/multiplication_overflow.covreport', '/src/inspector/tx_in_deserialize.covreport', '/src/inspector/system.covreport', '/src/inspector/service_deserialize.covreport', '/src/inspector/flat_file_pos_deserialize.covreport', '/src/inspector/script_interpreter.covreport', '/src/inspector/secp256k1_ecdsa_signature_parse_der_lax.covreport', '/src/inspector/merkle_block_deserialize.covreport', '/src/inspector/utxo_snapshot_invalid.covreport', '/src/inspector/block_index.covreport', '/src/inspector/checkqueue.covreport', '/src/inspector/out_point_deserialize.covreport', '/src/inspector/torcontrol.covreport', '/src/inspector/txrequest.covreport', '/src/inspector/miniscript_script.covreport', '/src/inspector/clusterlin_add_dependency.covreport', '/src/inspector/txoutcompressor_deserialize.covreport', '/src/inspector/addition_overflow.covreport', '/src/inspector/netaddress.covreport', '/src/inspector/crypto_aeadchacha20poly1305.covreport', '/src/inspector/clusterlin_components.covreport', '/src/inspector/asmap_direct.covreport', '/src/inspector/mini_miner_selection.covreport', '/src/inspector/key_origin_info_deserialize.covreport', '/src/inspector/locale.covreport', '/src/inspector/descriptor_parse.covreport', '/src/inspector/i2p.covreport', '/src/inspector/crypto_aes256cbc.covreport', '/src/inspector/clusterlin_linearization_chunking.covreport', '/src/inspector/script_format.covreport', '/src/inspector/muhash.covreport', '/src/inspector/mocked_descriptor_parse.covreport', '/src/inspector/crypto_diff_fuzz_chacha20.covreport', '/src/inspector/coinscache_sim.covreport', '/src/inspector/rbf.covreport', '/src/inspector/script_parsing.covreport', '/src/inspector/chain.covreport', '/src/inspector/parse_script.covreport', '/src/inspector/coinselection.covreport', '/src/inspector/headers_sync_state.covreport', '/src/inspector/addrman_serdeser.covreport', '/src/inspector/blockheader_deserialize.covreport', '/src/inspector/scriptpubkeyman.covreport', '/src/inspector/process_message.covreport', '/src/inspector/rolling_bloom_filter.covreport', '/src/inspector/transaction.covreport', '/src/inspector/cuckoocache.covreport', '/src/inspector/net_permissions.covreport', '/src/inspector/protocol.covreport', '/src/inspector/key.covreport', '/src/inspector/merkleblock.covreport', '/src/inspector/package_rbf.covreport', '/src/inspector/tx_package_eval.covreport', '/src/inspector/diskblockindex_deserialize.covreport', '/src/inspector/crypter.covreport', '/src/inspector/rpc.covreport', '/src/inspector/clusterlin_cluster_serialization.covreport', '/src/inspector/blockmerkleroot.covreport', '/src/inspector/socks5.covreport', '/src/inspector/bitset.covreport', '/src/inspector/fees.covreport', '/src/inspector/clusterlin_postlinearize_moved_leaf.covreport', '/src/inspector/crypto_poly1305.covreport', '/src/inspector/addr_info_deserialize.covreport', '/src/inspector/p2p_transport_bidirectional.covreport', '/src/inspector/clusterlin_ancestor_finder.covreport', '/src/inspector/partial_merkle_tree_deserialize.covreport', '/src/inspector/mini_miner.covreport', '/src/inspector/bloom_filter.covreport', '/src/inspector/policy_estimator.covreport', '/src/inspector/crypto_common.covreport', '/src/inspector/wallet_bdb_parser.covreport', '/src/inspector/process_messages.covreport', '/src/inspector/crypto_fschacha20.covreport', '/src/inspector/script_deserialize.covreport', '/src/inspector/chacha20_split_keystream.covreport', '/src/inspector/span.covreport', '/src/inspector/snapshotmetadata_deserialize.covreport', '/src/inspector/messageheader_deserialize.covreport', '/src/inspector/wallet_fees.covreport', '/src/inspector/local_address.covreport', '/src/inspector/parse_numbers.covreport', '/src/inspector/block_deserialize.covreport', '/src/inspector/load_external_block_file.covreport', '/src/inspector/clusterlin_merge.covreport', '/src/inspector/cryptofuzz-bitcoin-cryptography-w20-kb86.covreport', '/src/inspector/pub_key_deserialize.covreport', '/src/inspector/clusterlin_postlinearize_tree.covreport', '/src/inspector/partially_downloaded_block.covreport', '/src/inspector/fee_rate.covreport', '/src/inspector/blocktransactions_deserialize.covreport', '/src/inspector/vecdeque.covreport', '/src/inspector/str_printf.covreport', '/src/inspector/script_sigcache.covreport', '/src/inspector/script_descriptor_cache.covreport', '/src/inspector/netaddr_deserialize.covreport', '/src/inspector/address_deserialize.covreport', '/src/inspector/uint160_deserialize.covreport', '/src/inspector/tx_out.covreport', '/src/inspector/clusterlin_search_finder.covreport', '/src/inspector/decode_tx.covreport', '/src/inspector/parse_univalue.covreport', '/src/inspector/autofile.covreport', '/src/inspector/cryptofuzz-bitcoin-cryptography-w2-kb2.covreport', '/src/inspector/feefrac.covreport', '/src/inspector/signet.covreport', '/src/inspector/block_filter_deserialize.covreport', '/src/inspector/key_io.covreport', '/src/inspector/block_file_info_deserialize.covreport', '/src/inspector/script_ops.covreport', '/src/inspector/prefilled_transaction_deserialize.covreport', '/src/inspector/p2p_transport_bidirectional_v2.covreport', '/src/inspector/coin_grinder.covreport', '/src/inspector/ellswift_roundtrip.covreport', '/src/inspector/eval_script.covreport', '/src/inspector/blocktransactionsrequest_deserialize.covreport', '/src/inspector/script_flags.covreport', '/src/inspector/txorphan.covreport', '/src/inspector/clusterlin_postlinearize.covreport', '/src/inspector/signature_checker.covreport', '/src/inspector/crypto_aes256.covreport', '/src/inspector/psbt_output_deserialize.covreport', '/src/inspector/utxo_total_supply.covreport', '/src/inspector/base_encode_decode.covreport', '/src/inspector/coins_view.covreport', '/src/inspector/crypto_poly1305_split.covreport', '/src/inspector/tx_in.covreport', '/src/inspector/integer.covreport', '/src/inspector/block.covreport', '/src/inspector/node_eviction.covreport', '/src/inspector/psbt.covreport', '/src/inspector/script_sign.covreport', '/src/inspector/wallet_notifications.covreport', '/src/inspector/psbt_input_deserialize.covreport', '/src/inspector/crypto_chacha20.covreport', '/src/inspector/golomb_rice.covreport', '/src/inspector/versionbits.covreport', '/src/inspector/connman.covreport', '/src/inspector/clusterlin_depgraph_serialization.covreport', '/src/inspector/tx_pool_standard.covreport', '/src/inspector/crypto_fschacha20poly1305.covreport', '/src/inspector/hex.covreport', '/src/inspector/utxo_snapshot.covreport', '/src/inspector/banman.covreport', '/src/inspector/buffered_file.covreport', '/src/inspector/chacha20_split_crypt.covreport', '/src/inspector/parse_hd_keypath.covreport', '/src/inspector/data_stream_addr_man.covreport', '/src/inspector/blockfilter.covreport', '/src/inspector/bip324_cipher_roundtrip.covreport', '/src/inspector/minisketch.covreport', '/src/inspector/coincontrol.covreport', '/src/inspector/block_header_and_short_txids_deserialize.covreport', '/src/inspector/net.covreport', '/src/inspector/pool_resource.covreport', '/src/inspector/asmap.covreport', '/src/inspector/pow.covreport', '/src/inspector/miniscript_smart.covreport', '/src/inspector/timeoffsets.covreport', '/src/inspector/clusterlin_linearize.covreport', '/src/inspector/policy_estimator_io.covreport', '/src/inspector/crypto.covreport', '/src/inspector/bech32.covreport', '/src/inspector/script.covreport', '/src/inspector/secp256k1_ec_seckey_import_export_der.covreport', '/src/inspector/fee_rate_deserialize.covreport', '/src/inspector/addrman.covreport', '/src/inspector/coin_grinder_is_optimal.covreport', '/src/inspector/cryptofuzz-bitcoin-cryptography-w15-kb22.covreport', '/src/inspector/block_header.covreport', '/src/inspector/scriptnum_ops.covreport', '/src/inspector/parse_iso8601.covreport', '/src/inspector/txundo_deserialize.covreport', '/src/inspector/pow_transition.covreport', '/src/inspector/partially_signed_transaction_deserialize.covreport', '/src/inspector/bloomfilter_deserialize.covreport', '/src/inspector/clusterlin_chunking.covreport', '/src/inspector/build_and_compare_feerate_diagram.covreport', '/src/inspector/flatfile.covreport', '/src/inspector/inv_deserialize.covreport', '/src/inspector/uint256_deserialize.covreport', '/src/inspector/string.covreport', '/src/inspector/float.covreport', '/src/inspector/blockundo_deserialize.covreport', '/src/inspector/p2p_transport_serialization.covreport', '/src/inspector/bip324_ecdh.covreport', '/src/inspector/crypto_hkdf_hmac_sha256_l32.covreport', '/src/inspector/primitives_transaction.covreport', '/src/inspector/coins_deserialize.covreport', '/src/inspector/kitchen_sink.covreport', '/src/inspector/bitdeque.covreport', '/src/inspector/tx_pool.covreport', '/src/inspector/miniscript_string.covreport', '/src/inspector/netbase_dns_lookup.covreport', '/src/inspector/message.covreport', '/src/inspector/random.covreport', '/src/inspector/validation_load_mempool.covreport', '/src/inspector/p2p_transport_bidirectional_v1v2.covreport', '/src/inspector/blocklocator_deserialize.covreport', '/src/inspector/http_request.covreport', '/src/inspector/prevector.covreport', '/src/inspector/p2p_handshake.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:05.394 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/miniscript_stable.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:05.427 INFO fuzzer_profile - accummulate_profile: /src/bitcoin-core/src/test/fuzz/fuzz.cpp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:05.464 INFO fuzzer_profile - accummulate_profile: psbt: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:05.596 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:05.596 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:05.621 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/multiplication_overflow.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:05.636 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/tx_in_deserialize.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:05.654 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/system.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:05.698 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/service_deserialize.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:05.729 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flat_file_pos_deserialize.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:05.741 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/script_interpreter.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:05.769 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:05.771 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:05.772 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:05.773 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:05.786 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/secp256k1_ecdsa_signature_parse_der_lax.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:05.812 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:05.849 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 211| | * This sum does not overflow. The most extreme case is a = -2, the largest odd scalar. Here: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:05.860 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/merkle_block_deserialize.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:05.867 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:05.870 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:05.877 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utxo_snapshot_invalid.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:05.881 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:05.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:05.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:05.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:05.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:05.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:05.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:05.882 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:05.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:05.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:05.883 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:06.043 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:06.045 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:06.050 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:06.053 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:06.055 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:06.115 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/block_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:06.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:06.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:06.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:06.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:06.208 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:06.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:06.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:06.209 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:06.210 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:06.244 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checkqueue.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:06.252 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/out_point_deserialize.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:06.262 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/torcontrol.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:06.310 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/txrequest.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:06.322 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 544| | // decide what to continue with afterwards. There are a number of cases to consider: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:06.332 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/miniscript_script.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:06.405 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/clusterlin_add_dependency.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:06.421 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/txoutcompressor_deserialize.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:06.456 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/addition_overflow.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:06.474 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/netaddress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:06.511 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:06.532 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/crypto_aeadchacha20poly1305.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:06.550 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/clusterlin_components.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:06.560 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/asmap_direct.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:06.567 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mini_miner_selection.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:06.572 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:06.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:06.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:06.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:06.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:06.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:06.573 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:06.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:06.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:06.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:06.574 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:06.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:06.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:06.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:06.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:06.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:06.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:06.630 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:06.637 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:06.638 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:06.640 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:06.641 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:06.642 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:06.643 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:06.646 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:06.647 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:06.647 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:06.673 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/key_origin_info_deserialize.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:06.680 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:06.686 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/locale.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:06.703 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/descriptor_parse.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:06.708 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 413| 35| return std::make_pair("Invalid character or mixed case", std::move(error_locations)); Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:06.896 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:06.944 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 122| | // may be more than one wrapper, in which case the colon is not repeated. For instance `jjjjj:pk()`. To count Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:06.961 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/i2p.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:07.034 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/crypto_aes256cbc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:07.050 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/clusterlin_linearization_chunking.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:07.066 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/script_format.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:07.138 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/muhash.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:07.156 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mocked_descriptor_parse.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:07.161 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 413| 31| return std::make_pair("Invalid character or mixed case", std::move(error_locations)); Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:07.344 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:07.396 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 122| | // may be more than one wrapper, in which case the colon is not repeated. For instance `jjjjj:pk()`. To count Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:07.412 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/crypto_diff_fuzz_chacha20.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:07.450 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/coinscache_sim.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:07.485 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/rbf.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:07.517 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:07.519 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:07.520 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:07.521 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:07.528 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:07.530 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:07.531 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:07.532 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:07.552 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/script_parsing.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:07.558 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chain.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:07.586 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_script.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:07.599 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/coinselection.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:07.622 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:07.624 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:07.646 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/headers_sync_state.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:07.696 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/addrman_serdeser.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:07.725 INFO fuzzer_profile - accummulate_profile: /src/bitcoin-core/src/test/fuzz/fuzz.cpp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:07.726 INFO fuzzer_profile - accummulate_profile: /src/bitcoin-core/src/test/fuzz/fuzz.cpp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:07.758 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:07.763 INFO fuzzer_profile - accummulate_profile: psbt: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:07.763 INFO fuzzer_profile - accummulate_profile: psbt: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:07.767 INFO fuzzer_profile - accummulate_profile: /src/bitcoin-core/src/test/fuzz/fuzz.cpp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:07.767 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:07.767 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target /src/bitcoin-core/src/test/fuzz/fuzz.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:07.769 INFO code_coverage - load_llvm_coverage: Found 203 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:07.770 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/miniscript_stable.covreport', '/src/inspector/multiplication_overflow.covreport', '/src/inspector/tx_in_deserialize.covreport', '/src/inspector/system.covreport', '/src/inspector/service_deserialize.covreport', '/src/inspector/flat_file_pos_deserialize.covreport', '/src/inspector/script_interpreter.covreport', '/src/inspector/secp256k1_ecdsa_signature_parse_der_lax.covreport', '/src/inspector/merkle_block_deserialize.covreport', '/src/inspector/utxo_snapshot_invalid.covreport', '/src/inspector/block_index.covreport', '/src/inspector/checkqueue.covreport', '/src/inspector/out_point_deserialize.covreport', '/src/inspector/torcontrol.covreport', '/src/inspector/txrequest.covreport', '/src/inspector/miniscript_script.covreport', '/src/inspector/clusterlin_add_dependency.covreport', '/src/inspector/txoutcompressor_deserialize.covreport', '/src/inspector/addition_overflow.covreport', '/src/inspector/netaddress.covreport', '/src/inspector/crypto_aeadchacha20poly1305.covreport', '/src/inspector/clusterlin_components.covreport', '/src/inspector/asmap_direct.covreport', '/src/inspector/mini_miner_selection.covreport', '/src/inspector/key_origin_info_deserialize.covreport', '/src/inspector/locale.covreport', '/src/inspector/descriptor_parse.covreport', '/src/inspector/i2p.covreport', '/src/inspector/crypto_aes256cbc.covreport', '/src/inspector/clusterlin_linearization_chunking.covreport', '/src/inspector/script_format.covreport', '/src/inspector/muhash.covreport', '/src/inspector/mocked_descriptor_parse.covreport', '/src/inspector/crypto_diff_fuzz_chacha20.covreport', '/src/inspector/coinscache_sim.covreport', '/src/inspector/rbf.covreport', '/src/inspector/script_parsing.covreport', '/src/inspector/chain.covreport', '/src/inspector/parse_script.covreport', '/src/inspector/coinselection.covreport', '/src/inspector/headers_sync_state.covreport', '/src/inspector/addrman_serdeser.covreport', '/src/inspector/blockheader_deserialize.covreport', '/src/inspector/scriptpubkeyman.covreport', '/src/inspector/process_message.covreport', '/src/inspector/rolling_bloom_filter.covreport', '/src/inspector/transaction.covreport', '/src/inspector/cuckoocache.covreport', '/src/inspector/net_permissions.covreport', '/src/inspector/protocol.covreport', '/src/inspector/key.covreport', '/src/inspector/merkleblock.covreport', '/src/inspector/package_rbf.covreport', '/src/inspector/tx_package_eval.covreport', '/src/inspector/diskblockindex_deserialize.covreport', '/src/inspector/crypter.covreport', '/src/inspector/rpc.covreport', '/src/inspector/clusterlin_cluster_serialization.covreport', '/src/inspector/blockmerkleroot.covreport', '/src/inspector/socks5.covreport', '/src/inspector/bitset.covreport', '/src/inspector/fees.covreport', '/src/inspector/clusterlin_postlinearize_moved_leaf.covreport', '/src/inspector/crypto_poly1305.covreport', '/src/inspector/addr_info_deserialize.covreport', '/src/inspector/p2p_transport_bidirectional.covreport', '/src/inspector/clusterlin_ancestor_finder.covreport', '/src/inspector/partial_merkle_tree_deserialize.covreport', '/src/inspector/mini_miner.covreport', '/src/inspector/bloom_filter.covreport', '/src/inspector/policy_estimator.covreport', '/src/inspector/crypto_common.covreport', '/src/inspector/wallet_bdb_parser.covreport', '/src/inspector/process_messages.covreport', '/src/inspector/crypto_fschacha20.covreport', '/src/inspector/script_deserialize.covreport', '/src/inspector/chacha20_split_keystream.covreport', '/src/inspector/span.covreport', '/src/inspector/snapshotmetadata_deserialize.covreport', '/src/inspector/messageheader_deserialize.covreport', '/src/inspector/wallet_fees.covreport', '/src/inspector/local_address.covreport', '/src/inspector/parse_numbers.covreport', '/src/inspector/block_deserialize.covreport', '/src/inspector/load_external_block_file.covreport', '/src/inspector/clusterlin_merge.covreport', '/src/inspector/cryptofuzz-bitcoin-cryptography-w20-kb86.covreport', '/src/inspector/pub_key_deserialize.covreport', '/src/inspector/clusterlin_postlinearize_tree.covreport', '/src/inspector/partially_downloaded_block.covreport', '/src/inspector/fee_rate.covreport', '/src/inspector/blocktransactions_deserialize.covreport', '/src/inspector/vecdeque.covreport', '/src/inspector/str_printf.covreport', '/src/inspector/script_sigcache.covreport', '/src/inspector/script_descriptor_cache.covreport', '/src/inspector/netaddr_deserialize.covreport', '/src/inspector/address_deserialize.covreport', '/src/inspector/uint160_deserialize.covreport', '/src/inspector/tx_out.covreport', '/src/inspector/clusterlin_search_finder.covreport', '/src/inspector/decode_tx.covreport', '/src/inspector/parse_univalue.covreport', '/src/inspector/autofile.covreport', '/src/inspector/cryptofuzz-bitcoin-cryptography-w2-kb2.covreport', '/src/inspector/feefrac.covreport', '/src/inspector/signet.covreport', '/src/inspector/block_filter_deserialize.covreport', '/src/inspector/key_io.covreport', '/src/inspector/block_file_info_deserialize.covreport', '/src/inspector/script_ops.covreport', '/src/inspector/prefilled_transaction_deserialize.covreport', '/src/inspector/p2p_transport_bidirectional_v2.covreport', '/src/inspector/coin_grinder.covreport', '/src/inspector/ellswift_roundtrip.covreport', '/src/inspector/eval_script.covreport', '/src/inspector/blocktransactionsrequest_deserialize.covreport', '/src/inspector/script_flags.covreport', '/src/inspector/txorphan.covreport', '/src/inspector/clusterlin_postlinearize.covreport', '/src/inspector/signature_checker.covreport', '/src/inspector/crypto_aes256.covreport', '/src/inspector/psbt_output_deserialize.covreport', '/src/inspector/utxo_total_supply.covreport', '/src/inspector/base_encode_decode.covreport', '/src/inspector/coins_view.covreport', '/src/inspector/crypto_poly1305_split.covreport', '/src/inspector/tx_in.covreport', '/src/inspector/integer.covreport', '/src/inspector/block.covreport', '/src/inspector/node_eviction.covreport', '/src/inspector/psbt.covreport', '/src/inspector/script_sign.covreport', '/src/inspector/wallet_notifications.covreport', '/src/inspector/psbt_input_deserialize.covreport', '/src/inspector/crypto_chacha20.covreport', '/src/inspector/golomb_rice.covreport', '/src/inspector/versionbits.covreport', '/src/inspector/connman.covreport', '/src/inspector/clusterlin_depgraph_serialization.covreport', '/src/inspector/tx_pool_standard.covreport', '/src/inspector/crypto_fschacha20poly1305.covreport', '/src/inspector/hex.covreport', '/src/inspector/utxo_snapshot.covreport', '/src/inspector/banman.covreport', '/src/inspector/buffered_file.covreport', '/src/inspector/chacha20_split_crypt.covreport', '/src/inspector/parse_hd_keypath.covreport', '/src/inspector/data_stream_addr_man.covreport', '/src/inspector/blockfilter.covreport', '/src/inspector/bip324_cipher_roundtrip.covreport', '/src/inspector/minisketch.covreport', '/src/inspector/coincontrol.covreport', '/src/inspector/block_header_and_short_txids_deserialize.covreport', '/src/inspector/net.covreport', '/src/inspector/pool_resource.covreport', '/src/inspector/asmap.covreport', '/src/inspector/pow.covreport', '/src/inspector/miniscript_smart.covreport', '/src/inspector/timeoffsets.covreport', '/src/inspector/clusterlin_linearize.covreport', '/src/inspector/policy_estimator_io.covreport', '/src/inspector/crypto.covreport', '/src/inspector/bech32.covreport', '/src/inspector/script.covreport', '/src/inspector/secp256k1_ec_seckey_import_export_der.covreport', '/src/inspector/fee_rate_deserialize.covreport', '/src/inspector/addrman.covreport', '/src/inspector/coin_grinder_is_optimal.covreport', '/src/inspector/cryptofuzz-bitcoin-cryptography-w15-kb22.covreport', '/src/inspector/block_header.covreport', '/src/inspector/scriptnum_ops.covreport', '/src/inspector/parse_iso8601.covreport', '/src/inspector/txundo_deserialize.covreport', '/src/inspector/pow_transition.covreport', '/src/inspector/partially_signed_transaction_deserialize.covreport', '/src/inspector/bloomfilter_deserialize.covreport', '/src/inspector/clusterlin_chunking.covreport', '/src/inspector/build_and_compare_feerate_diagram.covreport', '/src/inspector/flatfile.covreport', '/src/inspector/inv_deserialize.covreport', '/src/inspector/uint256_deserialize.covreport', '/src/inspector/string.covreport', '/src/inspector/float.covreport', '/src/inspector/blockundo_deserialize.covreport', '/src/inspector/p2p_transport_serialization.covreport', '/src/inspector/bip324_ecdh.covreport', '/src/inspector/crypto_hkdf_hmac_sha256_l32.covreport', '/src/inspector/primitives_transaction.covreport', '/src/inspector/coins_deserialize.covreport', '/src/inspector/kitchen_sink.covreport', '/src/inspector/bitdeque.covreport', '/src/inspector/tx_pool.covreport', '/src/inspector/miniscript_string.covreport', '/src/inspector/netbase_dns_lookup.covreport', '/src/inspector/message.covreport', '/src/inspector/random.covreport', '/src/inspector/validation_load_mempool.covreport', '/src/inspector/p2p_transport_bidirectional_v1v2.covreport', '/src/inspector/blocklocator_deserialize.covreport', '/src/inspector/http_request.covreport', '/src/inspector/prevector.covreport', '/src/inspector/p2p_handshake.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:07.770 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/miniscript_stable.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:07.770 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:07.773 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:07.803 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/blockheader_deserialize.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:07.805 INFO fuzzer_profile - accummulate_profile: psbt: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:07.805 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:07.806 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target psbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:07.807 INFO code_coverage - load_llvm_coverage: Found 203 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:07.808 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/psbt.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:07.808 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/psbt.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:07.813 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/scriptpubkeyman.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:07.821 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 413| 31| return std::make_pair("Invalid character or mixed case", std::move(error_locations)); Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:07.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:07.828 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:07.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:07.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:07.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:07.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:07.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:07.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:07.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:07.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:07.829 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:07.892 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:07.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:07.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:07.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:07.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:07.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:07.893 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:08.076 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:08.099 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:08.099 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:08.113 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:08.115 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:08.116 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:08.117 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:08.124 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/multiplication_overflow.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:08.132 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:08.134 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:08.135 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:08.136 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:08.138 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/tx_in_deserialize.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:08.154 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/system.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:08.159 INFO fuzzer_profile - accummulate_profile: psbt: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:08.159 INFO fuzzer_profile - accummulate_profile: psbt: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:08.159 INFO fuzzer_profile - accummulate_profile: psbt: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:08.159 INFO fuzzer_profile - accummulate_profile: psbt: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:08.163 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:08.167 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:08.170 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:08.172 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:08.174 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:08.174 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:08.194 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/service_deserialize.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:08.224 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flat_file_pos_deserialize.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:08.234 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/script_interpreter.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:08.247 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/process_message.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:08.260 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:08.263 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:08.264 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:08.264 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:08.275 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:08.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:08.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:08.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:08.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:08.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:08.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:08.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:08.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:08.276 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:08.277 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:08.277 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/secp256k1_ecdsa_signature_parse_der_lax.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:08.303 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:08.307 INFO fuzzer_profile - accummulate_profile: psbt: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:08.341 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 211| | * This sum does not overflow. The most extreme case is a = -2, the largest odd scalar. Here: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:08.352 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/merkle_block_deserialize.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:08.358 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:08.361 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:08.368 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utxo_snapshot_invalid.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:08.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:08.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:08.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:08.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:08.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:08.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:08.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:08.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:08.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:08.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:08.372 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:08.489 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5374| | // Normal case: Disconnect the peer and discourage all nodes sharing the address Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:08.535 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:08.538 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:08.542 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:08.546 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:08.548 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:08.571 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:08.573 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:08.575 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:08.576 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:08.577 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:08.588 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:08.606 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:08.610 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:08.611 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/block_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:08.612 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:08.614 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:08.616 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:08.617 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:08.617 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:08.622 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:08.623 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:08.625 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:08.627 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:08.639 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:08.641 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:08.643 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:08.643 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:08.694 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 28| | // at most 10 megabytes of orphans and somewhat more byprev index (in the worst case): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:08.700 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 544| | // decide what to continue with afterwards. There are a number of cases to consider: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:08.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:08.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:08.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:08.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:08.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:08.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:08.706 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:08.707 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:08.708 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:08.742 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/checkqueue.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:08.750 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/out_point_deserialize.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:08.759 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/torcontrol.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:08.767 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/rolling_bloom_filter.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:08.787 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transaction.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:08.806 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/txrequest.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:08.816 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 544| | // decide what to continue with afterwards. There are a number of cases to consider: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:08.826 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/miniscript_script.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:08.871 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:08.873 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:08.875 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:08.875 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:08.884 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:08.888 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:08.889 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:08.890 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:08.895 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:08.897 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:08.898 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/clusterlin_add_dependency.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:08.898 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:08.899 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:08.912 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/txoutcompressor_deserialize.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:08.930 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cuckoocache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:08.938 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/net_permissions.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:08.947 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/addition_overflow.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:08.964 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/netaddress.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:08.972 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/protocol.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:08.988 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/key.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:08.999 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:09.021 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/crypto_aeadchacha20poly1305.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:09.038 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/clusterlin_components.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:09.048 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/asmap_direct.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:09.053 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mini_miner_selection.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:09.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:09.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:09.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:09.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:09.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:09.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:09.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:09.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:09.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:09.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:09.059 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:09.068 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:09.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:09.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:09.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:09.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:09.115 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:09.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:09.116 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:09.122 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:09.123 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:09.125 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:09.126 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:09.127 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:09.128 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:09.131 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:09.132 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:09.132 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:09.158 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/key_origin_info_deserialize.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:09.164 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/merkleblock.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:09.165 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:09.171 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/locale.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:09.186 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/descriptor_parse.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:09.191 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:09.191 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 413| 35| return std::make_pair("Invalid character or mixed case", std::move(error_locations)); Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:09.193 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:09.194 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:09.195 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:09.206 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/package_rbf.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:09.237 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:09.239 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:09.241 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:09.244 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:09.286 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/tx_package_eval.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:09.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:09.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:09.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:09.291 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:09.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:09.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:09.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:09.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:09.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:09.292 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:09.293 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:09.387 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:09.407 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:09.409 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:09.410 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:09.411 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:09.416 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:09.418 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:09.419 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:09.420 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:09.436 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 122| | // may be more than one wrapper, in which case the colon is not repeated. For instance `jjjjj:pk()`. To count Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:09.436 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 125| | // Only interested in 2 cases: sigop cost 0 or when single legacy sigop cost is >> 1KvB Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:09.454 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/i2p.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:09.522 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/crypto_aes256cbc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:09.537 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/diskblockindex_deserialize.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:09.537 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/clusterlin_linearization_chunking.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:09.551 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/script_format.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:09.552 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/crypter.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:09.555 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:09.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:09.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:09.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:09.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:09.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:09.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:09.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:09.556 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:09.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:09.557 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:09.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:09.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:09.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:09.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:09.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:09.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:09.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:09.604 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/rpc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:09.621 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 413| 24| return std::make_pair("Invalid character or mixed case", std::move(error_locations)); Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:09.625 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/muhash.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:09.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:09.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:09.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:09.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:09.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:09.632 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:09.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:09.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:09.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:09.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:09.633 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:09.641 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mocked_descriptor_parse.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:09.645 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 413| 31| return std::make_pair("Invalid character or mixed case", std::move(error_locations)); Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:09.833 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:09.887 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 122| | // may be more than one wrapper, in which case the colon is not repeated. For instance `jjjjj:pk()`. To count Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:09.903 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/crypto_diff_fuzz_chacha20.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:09.940 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/coinscache_sim.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:09.973 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/rbf.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:10.004 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:10.006 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:10.007 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:10.008 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:10.015 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:10.017 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:10.018 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:10.019 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:10.040 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/script_parsing.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:10.046 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chain.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:10.072 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_script.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:10.085 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/coinselection.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:10.107 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:10.109 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:10.131 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/headers_sync_state.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:10.181 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/addrman_serdeser.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:10.243 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:10.255 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:10.257 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:10.260 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:10.287 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/blockheader_deserialize.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:10.297 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/scriptpubkeyman.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:10.304 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 413| 31| return std::make_pair("Invalid character or mixed case", std::move(error_locations)); Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:10.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:10.311 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:10.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:10.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:10.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:10.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:10.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:10.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:10.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:10.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:10.312 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:10.342 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:10.345 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:10.346 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:10.346 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:10.355 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:10.355 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:10.359 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:10.362 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:10.364 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:10.365 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:10.366 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:10.367 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:10.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:10.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:10.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:10.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:10.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:10.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:10.377 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:10.378 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:10.379 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:10.380 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:10.390 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:10.393 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:10.394 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:10.394 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:10.561 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:10.571 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/clusterlin_cluster_serialization.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:10.589 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/blockmerkleroot.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:10.615 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:10.617 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:10.618 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:10.619 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:10.620 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:10.622 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:10.624 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:10.625 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:10.626 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:10.634 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/socks5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:10.648 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:10.652 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:10.655 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:10.657 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:10.658 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:10.658 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:10.665 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bitset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:10.730 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/process_message.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:10.756 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:10.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:10.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:10.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:10.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:10.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:10.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:10.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:10.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:10.757 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:10.758 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:10.806 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fees.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:10.816 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/clusterlin_postlinearize_moved_leaf.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:10.833 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/crypto_poly1305.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:10.841 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/addr_info_deserialize.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:10.874 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/p2p_transport_bidirectional.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:10.908 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/clusterlin_ancestor_finder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:10.920 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/partial_merkle_tree_deserialize.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:10.927 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:10.929 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:10.936 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mini_miner.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:10.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:10.939 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:10.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:10.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:10.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:10.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:10.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:10.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:10.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:10.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:10.940 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:10.960 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5374| | // Normal case: Disconnect the peer and discourage all nodes sharing the address Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:10.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:10.976 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:10.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:10.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:10.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:10.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:10.977 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:10.982 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:10.984 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:10.986 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:10.988 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:11.012 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bloom_filter.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:11.037 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:11.038 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:11.039 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:11.040 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:11.041 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:11.042 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:11.042 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:11.043 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:11.044 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:11.053 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:11.055 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/policy_estimator.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:11.072 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:11.078 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:11.079 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:11.082 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:11.083 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:11.084 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:11.084 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:11.089 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:11.090 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:11.091 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:11.093 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:11.101 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:11.104 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:11.105 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:11.106 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:11.106 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:11.109 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:11.110 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:11.110 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:11.115 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:11.118 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:11.119 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:11.120 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:11.150 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/crypto_common.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:11.158 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/wallet_bdb_parser.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:11.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:11.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:11.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:11.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:11.162 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:11.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:11.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:11.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:11.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:11.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:11.163 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:11.165 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 28| | // at most 10 megabytes of orphans and somewhat more byprev index (in the worst case): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:11.171 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 544| | // decide what to continue with afterwards. There are a number of cases to consider: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:11.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:11.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:11.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:11.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:11.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:11.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:11.181 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:11.207 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 79| | // Special case for backwards compatibility: if wallet path points to an Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:11.208 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 84| | // Normal case: Interpret wallet path as a directory path containing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:11.220 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/process_messages.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:11.241 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/rolling_bloom_filter.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:11.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:11.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:11.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:11.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:11.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:11.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:11.245 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:11.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:11.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:11.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:11.246 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:11.261 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/transaction.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:11.351 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:11.354 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:11.355 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:11.355 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:11.364 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:11.369 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:11.370 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:11.371 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:11.377 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:11.380 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:11.381 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:11.382 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:11.417 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cuckoocache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:11.426 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/net_permissions.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:11.461 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/protocol.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:11.475 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5374| | // Normal case: Disconnect the peer and discourage all nodes sharing the address Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:11.478 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/key.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:11.559 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:11.561 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:11.562 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:11.563 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:11.565 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:11.566 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:11.577 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:11.591 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:11.597 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:11.602 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:11.604 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:11.607 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:11.608 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:11.609 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:11.610 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:11.614 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:11.616 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:11.623 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:11.625 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:11.638 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:11.641 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:11.642 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:11.643 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:11.667 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/merkleblock.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:11.694 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:11.697 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:11.697 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 28| | // at most 10 megabytes of orphans and somewhat more byprev index (in the worst case): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:11.698 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:11.699 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:11.703 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 544| | // decide what to continue with afterwards. There are a number of cases to consider: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:11.710 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/package_rbf.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:11.744 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:11.747 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:11.749 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:11.751 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:11.774 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/crypto_fschacha20.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:11.786 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/script_deserialize.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:11.792 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/tx_package_eval.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:11.796 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:11.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:11.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:11.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:11.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:11.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:11.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:11.797 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:11.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:11.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:11.798 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:11.801 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chacha20_split_keystream.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:11.814 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/span.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:11.819 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/snapshotmetadata_deserialize.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:11.847 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:11.848 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:11.851 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:11.869 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/messageheader_deserialize.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:11.880 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/wallet_fees.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:11.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:11.884 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:11.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:11.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:11.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:11.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:11.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:11.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:11.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:11.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:11.885 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:11.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:11.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:11.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:11.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:11.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:11.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:11.897 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:11.913 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/local_address.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:11.920 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:11.923 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:11.924 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:11.925 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:11.930 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:11.933 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:11.934 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:11.935 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:11.951 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:11.954 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 125| | // Only interested in 2 cases: sigop cost 0 or when single legacy sigop cost is >> 1KvB Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:11.985 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_numbers.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:11.999 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/block_deserialize.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:12.027 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:12.029 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:12.031 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:12.031 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:12.033 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:12.034 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:12.037 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:12.038 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:12.039 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:12.046 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/load_external_block_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:12.056 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:12.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:12.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:12.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:12.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:12.057 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:12.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:12.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:12.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:12.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:12.058 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:12.068 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/diskblockindex_deserialize.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:12.083 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/crypter.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:12.085 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:12.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:12.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:12.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:12.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:12.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:12.086 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:12.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:12.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:12.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:12.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:12.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:12.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:12.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:12.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:12.089 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:12.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:12.090 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:12.095 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:12.096 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:12.098 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:12.111 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:12.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:12.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:12.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:12.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:12.113 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:12.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:12.114 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:12.114 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:12.115 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:12.116 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:12.139 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/rpc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:12.156 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 413| 24| return std::make_pair("Invalid character or mixed case", std::move(error_locations)); Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:12.167 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:12.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:12.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:12.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:12.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:12.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:12.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:12.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:12.168 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:12.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:12.169 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:12.170 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/clusterlin_merge.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:12.187 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cryptofuzz-bitcoin-cryptography-w20-kb86.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:12.235 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // in case the argument types are unsigned: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:12.236 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 255| | // in case this is a signed checked type: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:12.236 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 292| | // short-circuit case handled first: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:12.239 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 442| | // short-circuit cases handled first: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:12.489 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 235| | // No modular inverse in this case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:12.490 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 257| | // No modular inverse in this case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:12.851 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:12.936 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:12.938 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:12.939 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:12.940 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:12.948 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:12.949 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:12.953 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:12.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:12.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:12.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:12.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:12.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:12.955 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:12.956 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:12.956 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:12.959 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:12.960 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:12.961 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:12.962 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:12.974 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:12.975 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:12.976 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:12.986 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:12.989 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:12.990 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:12.991 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:13.121 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:13.141 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:13.186 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/clusterlin_cluster_serialization.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:13.204 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/blockmerkleroot.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:13.232 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:13.235 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:13.236 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:13.237 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:13.238 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:13.239 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:13.242 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:13.243 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:13.244 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:13.248 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 211| | * This sum does not overflow. The most extreme case is a = -2, the largest odd scalar. Here: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:13.253 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/socks5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:13.287 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bitset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:13.296 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 447| | // special case 0*p: just return zero. We don't care about constant time. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:13.303 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1103| | // case the signature (r,s) can be forged by taking r := (t * Q).x mod n Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:13.392 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pub_key_deserialize.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:13.407 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/clusterlin_postlinearize_tree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:13.437 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fees.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:13.441 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/partially_downloaded_block.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:13.448 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/clusterlin_postlinearize_moved_leaf.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:13.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:13.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:13.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:13.455 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:13.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:13.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:13.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:13.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:13.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:13.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:13.456 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:13.466 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/crypto_poly1305.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:13.475 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/addr_info_deserialize.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:13.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:13.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:13.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:13.495 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:13.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:13.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:13.496 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:13.501 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:13.504 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:13.505 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:13.506 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:13.509 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/p2p_transport_bidirectional.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:13.517 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:13.520 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:13.522 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:13.522 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:13.548 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/clusterlin_ancestor_finder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:13.551 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fee_rate.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:13.561 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/partial_merkle_tree_deserialize.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:13.567 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/blocktransactions_deserialize.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:13.568 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:13.570 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:13.578 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/mini_miner.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:13.580 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:13.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:13.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:13.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:13.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:13.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:13.581 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:13.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:13.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:13.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:13.582 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:13.589 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:13.591 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:13.592 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:13.593 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:13.595 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:13.598 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:13.599 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:13.600 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:13.606 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vecdeque.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:13.619 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:13.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:13.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:13.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:13.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:13.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:13.620 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:13.625 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:13.627 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:13.630 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:13.633 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:13.660 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bloom_filter.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:13.689 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:13.691 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:13.693 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:13.693 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:13.704 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/str_printf.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:13.706 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/policy_estimator.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:13.744 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/script_sigcache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:13.745 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:13.747 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:13.748 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:13.749 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:13.758 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:13.761 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:13.762 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:13.762 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:13.790 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/crypto_common.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:13.797 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/wallet_bdb_parser.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:13.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:13.799 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:13.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:13.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:13.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:13.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:13.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:13.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:13.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:13.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:13.800 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:13.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:13.814 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:13.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:13.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:13.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:13.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:13.815 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:13.839 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 79| | // Special case for backwards compatibility: if wallet path points to an Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:13.840 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 84| | // Normal case: Interpret wallet path as a directory path containing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:13.850 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/process_messages.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:13.860 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:13.863 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:13.864 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:13.865 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:13.873 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:13.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:13.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:13.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:13.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:13.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:13.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:13.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:13.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:13.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:13.874 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:13.878 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/script_descriptor_cache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:13.900 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/netaddr_deserialize.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:13.928 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/address_deserialize.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:13.968 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uint160_deserialize.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:13.977 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/tx_out.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:13.998 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/clusterlin_search_finder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:14.020 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decode_tx.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:14.041 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:14.043 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:14.044 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:14.045 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:14.052 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_univalue.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:14.056 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 413| 39| return std::make_pair("Invalid character or mixed case", std::move(error_locations)); Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:14.074 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5374| | // Normal case: Disconnect the peer and discourage all nodes sharing the address Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:14.151 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:14.152 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:14.154 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:14.155 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:14.156 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:14.167 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:14.179 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:14.185 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:14.188 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:14.190 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:14.192 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:14.193 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:14.194 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:14.195 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:14.199 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:14.200 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:14.207 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:14.208 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:14.220 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:14.223 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:14.223 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:14.224 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:14.255 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/autofile.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:14.259 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:14.273 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 28| | // at most 10 megabytes of orphans and somewhat more byprev index (in the worst case): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:14.278 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 544| | // decide what to continue with afterwards. There are a number of cases to consider: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:14.286 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cryptofuzz-bitcoin-cryptography-w2-kb2.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:14.323 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // in case the argument types are unsigned: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:14.324 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 255| | // in case this is a signed checked type: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:14.324 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 292| | // short-circuit case handled first: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:14.327 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 442| | // short-circuit cases handled first: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:14.341 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/crypto_fschacha20.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:14.351 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/script_deserialize.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:14.364 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chacha20_split_keystream.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:14.375 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/span.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:14.378 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/snapshotmetadata_deserialize.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:14.402 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:14.404 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:14.406 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:14.421 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/messageheader_deserialize.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:14.431 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/wallet_fees.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:14.433 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:14.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:14.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:14.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:14.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:14.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:14.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:14.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:14.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:14.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:14.434 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:14.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:14.444 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:14.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:14.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:14.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:14.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:14.445 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:14.459 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/local_address.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:14.492 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:14.523 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_numbers.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:14.533 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/block_deserialize.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:14.548 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 235| | // No modular inverse in this case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:14.548 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 257| | // No modular inverse in this case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:14.552 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:14.555 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:14.556 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:14.556 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:14.558 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:14.559 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:14.561 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:14.562 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:14.562 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:14.569 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/load_external_block_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:14.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:14.578 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:14.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:14.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:14.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:14.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:14.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:14.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:14.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:14.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:14.579 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:14.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:14.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:14.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:14.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:14.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:14.607 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:14.608 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:14.613 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:14.614 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:14.615 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:14.627 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:14.629 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:14.630 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:14.630 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:14.678 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/clusterlin_merge.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:14.693 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cryptofuzz-bitcoin-cryptography-w20-kb86.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:14.736 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // in case the argument types are unsigned: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:14.736 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 255| | // in case this is a signed checked type: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:14.736 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 292| | // short-circuit case handled first: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:14.739 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 442| | // short-circuit cases handled first: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:14.957 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 235| | // No modular inverse in this case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:14.957 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 257| | // No modular inverse in this case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:14.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:14.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:14.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:14.962 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:14.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:14.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:14.963 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:15.106 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:15.122 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:15.217 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 211| | * This sum does not overflow. The most extreme case is a = -2, the largest odd scalar. Here: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:15.255 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 447| | // special case 0*p: just return zero. We don't care about constant time. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:15.260 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1103| | // case the signature (r,s) can be forged by taking r := (t * Q).x mod n Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:15.344 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/feefrac.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:15.351 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/signet.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:15.375 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:15.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:15.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:15.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:15.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:15.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:15.376 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:15.481 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:15.484 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:15.485 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:15.486 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:15.517 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/block_filter_deserialize.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:15.523 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:15.524 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:15.532 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/key_io.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:15.539 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:15.565 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/block_file_info_deserialize.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:15.577 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/script_ops.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:15.598 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/prefilled_transaction_deserialize.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:15.620 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:15.622 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:15.623 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:15.624 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:15.625 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:15.628 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:15.629 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:15.629 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:15.634 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 211| | * This sum does not overflow. The most extreme case is a = -2, the largest odd scalar. Here: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:15.636 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/p2p_transport_bidirectional_v2.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:15.672 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 447| | // special case 0*p: just return zero. We don't care about constant time. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:15.678 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1103| | // case the signature (r,s) can be forged by taking r := (t * Q).x mod n Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:15.703 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:15.754 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 217| | /* Note that at this point, s = 0 is impossible. If it were the case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:15.759 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pub_key_deserialize.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:15.770 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/clusterlin_postlinearize_tree.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:15.772 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 211| | * This sum does not overflow. The most extreme case is a = -2, the largest odd scalar. Here: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:15.795 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/coin_grinder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:15.798 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/partially_downloaded_block.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:15.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:15.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:15.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:15.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:15.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:15.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:15.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:15.806 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:15.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:15.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:15.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:15.808 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:15.810 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:15.828 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ellswift_roundtrip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:15.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:15.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:15.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:15.841 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:15.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:15.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:15.842 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:15.846 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:15.848 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:15.849 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:15.850 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:15.859 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:15.862 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:15.863 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:15.863 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:15.865 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:15.887 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fee_rate.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:15.899 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/blocktransactions_deserialize.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:15.917 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:15.918 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 217| | /* Note that at this point, s = 0 is impossible. If it were the case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:15.919 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:15.920 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:15.921 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:15.923 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:15.925 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:15.926 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:15.927 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:15.934 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/vecdeque.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:15.957 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/eval_script.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:16.008 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/blocktransactionsrequest_deserialize.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:16.019 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/str_printf.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:16.021 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/script_flags.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:16.057 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/script_sigcache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:16.170 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:16.173 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:16.174 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:16.175 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:16.176 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:16.177 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:16.183 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:16.185 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:16.187 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:16.188 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/script_descriptor_cache.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:16.188 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:16.189 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:16.197 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/txorphan.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:16.209 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/netaddr_deserialize.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:16.213 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:16.215 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:16.217 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:16.219 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:16.231 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 28| | // at most 10 megabytes of orphans and somewhat more byprev index (in the worst case): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:16.236 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/address_deserialize.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:16.239 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/clusterlin_postlinearize.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:16.258 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/signature_checker.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:16.274 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uint160_deserialize.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:16.282 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/tx_out.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:16.301 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/clusterlin_search_finder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:16.321 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/crypto_aes256.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:16.322 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/decode_tx.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:16.334 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/psbt_output_deserialize.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:16.340 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:16.343 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:16.344 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:16.344 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:16.351 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_univalue.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:16.354 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 413| 39| return std::make_pair("Invalid character or mixed case", std::move(error_locations)); Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:16.366 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:16.371 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:16.381 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utxo_total_supply.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:16.424 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:16.547 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/autofile.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:16.551 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:16.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:16.563 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:16.575 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cryptofuzz-bitcoin-cryptography-w2-kb2.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:16.610 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // in case the argument types are unsigned: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:16.611 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 255| | // in case this is a signed checked type: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:16.611 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 292| | // short-circuit case handled first: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:16.614 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 442| | // short-circuit cases handled first: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:16.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:16.653 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:16.673 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:16.711 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 211| | * This sum does not overflow. The most extreme case is a = -2, the largest odd scalar. Here: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:16.717 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:16.719 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:16.720 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:16.722 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:16.722 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:16.726 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:16.728 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:16.733 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:16.735 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:16.738 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:16.740 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:16.744 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:16.746 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:16.748 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:16.749 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:16.749 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:16.756 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:16.759 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:16.760 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:16.761 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:16.808 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:16.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:16.809 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:16.811 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:16.812 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:16.827 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 235| | // No modular inverse in this case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:16.828 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 257| | // No modular inverse in this case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:16.953 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/base_encode_decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:17.015 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:17.017 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:17.018 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:17.019 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:17.033 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/coins_view.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:17.122 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:17.124 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:17.134 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:17.136 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:17.138 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:17.138 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:17.170 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/crypto_poly1305_split.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:17.179 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/tx_in.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:17.187 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:17.202 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/integer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:17.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:17.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:17.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:17.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:17.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:17.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:17.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:17.259 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/block.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:17.290 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:17.291 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:17.293 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:17.295 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:17.295 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:17.304 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:17.307 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:17.308 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:17.309 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:17.329 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/node_eviction.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:17.341 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/psbt.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:17.372 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:17.389 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:17.484 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 211| | * This sum does not overflow. The most extreme case is a = -2, the largest odd scalar. Here: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:17.511 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:17.513 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:17.515 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:17.515 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:17.523 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 447| | // special case 0*p: just return zero. We don't care about constant time. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:17.528 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1103| | // case the signature (r,s) can be forged by taking r := (t * Q).x mod n Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:17.529 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:17.532 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:17.533 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:17.534 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:17.556 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/script_sign.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:17.608 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/feefrac.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:17.614 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/signet.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:17.727 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:17.741 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:17.744 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:17.745 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:17.746 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:17.778 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/block_filter_deserialize.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:17.784 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:17.792 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/key_io.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:17.816 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:17.818 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:17.820 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:17.821 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:17.822 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:17.823 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/block_file_info_deserialize.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:17.834 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/script_ops.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:17.844 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/wallet_notifications.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:17.854 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/prefilled_transaction_deserialize.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:17.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:17.854 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:17.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:17.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:17.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:17.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:17.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:17.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:17.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:17.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:17.855 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:17.874 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:17.877 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:17.878 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:17.879 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:17.880 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:17.882 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:17.883 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:17.884 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:17.891 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/p2p_transport_bidirectional_v2.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:17.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:17.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:17.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:17.928 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:17.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:17.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:17.929 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:17.957 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:17.992 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:18.007 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 217| | /* Note that at this point, s = 0 is impossible. If it were the case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:18.024 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 211| | * This sum does not overflow. The most extreme case is a = -2, the largest odd scalar. Here: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:18.033 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:18.035 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:18.037 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:18.039 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:18.041 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:18.048 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/coin_grinder.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:18.049 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:18.050 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:18.053 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:18.055 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:18.060 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:18.062 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:18.081 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/ellswift_roundtrip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:18.117 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:18.171 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 217| | /* Note that at this point, s = 0 is impossible. If it were the case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:18.194 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/psbt_input_deserialize.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:18.210 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/eval_script.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:18.239 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:18.241 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:18.248 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:18.248 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:18.251 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:18.252 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:18.254 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:18.260 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/blocktransactionsrequest_deserialize.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:18.263 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:18.265 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:18.267 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:18.268 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:18.269 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:18.272 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/script_flags.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:18.281 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/crypto_chacha20.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:18.294 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/golomb_rice.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:18.316 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/versionbits.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:18.334 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/connman.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:18.339 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:18.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:18.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:18.340 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:18.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:18.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:18.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:18.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:18.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:18.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:18.341 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:18.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:18.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:18.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:18.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:18.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:18.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:18.413 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:18.417 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:18.425 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:18.425 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:18.431 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:18.433 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:18.435 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:18.436 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:18.437 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:18.445 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/txorphan.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:18.458 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/clusterlin_depgraph_serialization.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:18.460 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:18.462 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:18.463 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:18.466 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:18.473 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/tx_pool_standard.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:18.477 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 28| | // at most 10 megabytes of orphans and somewhat more byprev index (in the worst case): Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:18.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:18.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:18.481 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:18.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:18.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:18.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:18.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:18.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:18.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:18.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:18.482 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:18.485 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/clusterlin_postlinearize.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:18.503 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/signature_checker.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:18.531 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:18.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:18.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:18.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:18.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:18.564 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/crypto_aes256.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:18.577 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/psbt_output_deserialize.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:18.608 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:18.612 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:18.614 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:18.614 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:18.616 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:18.617 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:18.618 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:18.624 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:18.624 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utxo_total_supply.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:18.626 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:18.627 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:18.628 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:18.667 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:18.751 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/crypto_fschacha20poly1305.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:18.771 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/hex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:18.804 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:18.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:18.807 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:18.807 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:18.808 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:18.809 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:18.823 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utxo_snapshot.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:18.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:18.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:18.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:18.833 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:18.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:18.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:18.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:18.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:18.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:18.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:18.834 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:18.879 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:18.896 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:18.916 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:18.953 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 211| | * This sum does not overflow. The most extreme case is a = -2, the largest odd scalar. Here: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:18.960 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:18.961 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:18.963 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:18.964 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:18.965 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:18.969 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:18.971 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:18.976 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:18.977 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:18.980 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:18.981 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:18.986 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:18.987 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:18.989 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:18.990 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:18.991 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:18.998 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:19.000 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:19.001 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:19.002 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:19.022 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:19.023 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:19.025 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:19.029 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:19.032 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:19.037 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:19.040 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:19.041 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:19.043 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:19.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:19.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:19.049 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:19.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:19.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:19.053 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:19.055 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:19.087 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:19.186 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/banman.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:19.187 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/base_encode_decode.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:19.246 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:19.247 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:19.248 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:19.249 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:19.250 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:19.263 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/coins_view.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:19.294 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffered_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:19.313 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chacha20_split_crypt.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:19.327 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_hd_keypath.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:19.341 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/data_stream_addr_man.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:19.347 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:19.349 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:19.359 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:19.361 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:19.362 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:19.362 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:19.391 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:19.394 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/crypto_poly1305_split.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:19.400 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:19.402 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/tx_in.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:19.409 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:19.424 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/integer.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:19.424 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/blockfilter.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:19.455 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bip324_cipher_roundtrip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:19.478 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/block.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:19.504 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:19.504 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:19.506 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:19.507 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:19.508 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:19.509 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:19.518 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:19.520 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:19.521 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:19.522 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:19.540 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/node_eviction.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:19.551 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/psbt.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:19.555 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 217| | /* Note that at this point, s = 0 is impossible. If it were the case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:19.573 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 211| | * This sum does not overflow. The most extreme case is a = -2, the largest odd scalar. Here: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:19.587 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/minisketch.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:19.632 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/coincontrol.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:19.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:19.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:19.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:19.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:19.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:19.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:19.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:19.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:19.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:19.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:19.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:19.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:19.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:19.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:19.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:19.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:19.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:19.652 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:19.676 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/block_header_and_short_txids_deserialize.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:19.700 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:19.702 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:19.704 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:19.705 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:19.706 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:19.707 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:19.710 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:19.711 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:19.711 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:19.714 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:19.716 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:19.717 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:19.717 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:19.719 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/net.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:19.731 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:19.733 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:19.734 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:19.735 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:19.755 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:19.757 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/script_sign.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:19.789 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pool_resource.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:19.828 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/asmap.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:19.845 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pow.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:19.863 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/miniscript_smart.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:19.923 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:20.010 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:20.012 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:20.015 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:20.016 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:20.016 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:20.038 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/wallet_notifications.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:20.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:20.047 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:20.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:20.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:20.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:20.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:20.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:20.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:20.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:20.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:20.048 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:20.060 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:20.061 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:20.086 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/timeoffsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:20.117 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/clusterlin_linearize.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:20.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:20.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:20.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:20.119 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:20.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:20.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:20.120 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:20.145 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/policy_estimator_io.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:20.179 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/crypto.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:20.183 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:20.209 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bech32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:20.217 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/script.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:20.223 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:20.225 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 413| 48| return std::make_pair("Invalid character or mixed case", std::move(error_locations)); Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:20.225 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:20.227 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:20.228 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:20.231 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:20.238 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:20.239 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:20.241 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:20.243 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:20.334 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/secp256k1_ec_seckey_import_export_der.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:20.357 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:20.380 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/psbt_input_deserialize.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:20.394 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 211| | * This sum does not overflow. The most extreme case is a = -2, the largest odd scalar. Here: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:20.406 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fee_rate_deserialize.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:20.416 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/addrman.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:20.424 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:20.426 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:20.433 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:20.434 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:20.436 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:20.437 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:20.439 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:20.448 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:20.449 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:20.451 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:20.452 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:20.453 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:20.464 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/crypto_chacha20.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:20.475 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/golomb_rice.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:20.488 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:20.496 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/versionbits.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:20.500 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:20.503 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:20.512 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/connman.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:20.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:20.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:20.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:20.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:20.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:20.517 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:20.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:20.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:20.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:20.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:20.518 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:20.536 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/coin_grinder_is_optimal.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:20.546 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:20.547 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:20.561 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cryptofuzz-bitcoin-cryptography-w15-kb22.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:20.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:20.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:20.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:20.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:20.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:20.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:20.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:20.593 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:20.599 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // in case the argument types are unsigned: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:20.599 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 255| | // in case this is a signed checked type: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:20.600 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 292| | // short-circuit case handled first: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:20.602 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 442| | // short-circuit cases handled first: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:20.632 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/clusterlin_depgraph_serialization.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:20.648 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/tx_pool_standard.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:20.672 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:20.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:20.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:20.676 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:20.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:20.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:20.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:20.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:20.677 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:20.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:20.678 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:20.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:20.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:20.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:20.857 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:20.858 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:21.149 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:21.152 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:21.158 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:21.160 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:21.162 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:21.180 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:21.188 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:21.191 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:21.192 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:21.293 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 235| | // No modular inverse in this case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:21.294 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 257| | // No modular inverse in this case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:21.604 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/crypto_fschacha20poly1305.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:21.668 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/hex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:21.777 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:21.785 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:21.787 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:21.789 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:21.837 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/utxo_snapshot.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:21.870 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:21.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:21.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:21.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:21.871 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:21.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:21.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:21.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:21.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:21.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:21.872 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:22.411 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:22.415 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:22.419 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:22.430 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:22.436 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:22.451 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:22.460 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:22.462 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:22.467 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:22.492 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:22.498 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:22.559 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:22.560 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:22.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:22.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:22.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:22.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:22.561 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:22.585 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:22.837 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/banman.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:22.940 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:22.985 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:22.998 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:23.138 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/buffered_file.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:23.188 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/chacha20_split_crypt.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:23.222 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_hd_keypath.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:23.225 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 211| | * This sum does not overflow. The most extreme case is a = -2, the largest odd scalar. Here: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:23.257 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/data_stream_addr_man.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:23.324 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 447| | // special case 0*p: just return zero. We don't care about constant time. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:23.337 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1103| | // case the signature (r,s) can be forged by taking r := (t * Q).x mod n Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:23.382 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:23.409 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:23.468 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/blockfilter.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:23.548 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/block_header.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:23.549 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bip324_cipher_roundtrip.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:23.611 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/scriptnum_ops.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:23.660 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:23.667 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_iso8601.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:23.699 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/txundo_deserialize.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:23.776 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 217| | /* Note that at this point, s = 0 is impossible. If it were the case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:23.801 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pow_transition.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:23.823 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 211| | * This sum does not overflow. The most extreme case is a = -2, the largest odd scalar. Here: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:23.832 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/partially_signed_transaction_deserialize.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:23.864 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/minisketch.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:23.982 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:23.987 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:24.003 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/coincontrol.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:24.004 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:24.005 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:24.008 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:24.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:24.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:24.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:24.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:24.009 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:24.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:24.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:24.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:24.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:24.010 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:24.011 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:24.014 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:24.020 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:24.049 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:24.051 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:24.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:24.052 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:24.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:24.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:24.052 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:24.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:24.053 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:24.055 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:24.062 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:24.064 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:24.067 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:24.100 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bloomfilter_deserialize.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:24.113 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:24.120 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/block_header_and_short_txids_deserialize.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:24.133 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/clusterlin_chunking.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:24.166 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/build_and_compare_feerate_diagram.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:24.189 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:24.189 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flatfile.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:24.193 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:24.199 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:24.202 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:24.204 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:24.208 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:24.214 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:24.217 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:24.218 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:24.229 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/inv_deserialize.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:24.240 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/net.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:24.256 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uint256_deserialize.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:24.289 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/string.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:24.336 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:24.436 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pool_resource.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:24.440 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/float.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:24.463 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/blockundo_deserialize.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:24.543 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/asmap.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:24.556 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:24.575 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/p2p_transport_serialization.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:24.579 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pow.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:24.628 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/miniscript_smart.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:24.643 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bip324_ecdh.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:24.724 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:24.846 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 217| | /* Note that at this point, s = 0 is impossible. If it were the case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:24.888 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 211| | * This sum does not overflow. The most extreme case is a = -2, the largest odd scalar. Here: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:24.916 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/crypto_hkdf_hmac_sha256_l32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:24.938 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/primitives_transaction.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:24.987 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:24.992 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:24.996 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:24.997 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:25.028 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/coins_deserialize.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:25.126 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/kitchen_sink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:25.127 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:25.128 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:25.158 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bitdeque.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:25.188 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/timeoffsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:25.239 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/tx_pool.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:25.253 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/clusterlin_linearize.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:25.257 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:25.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:25.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:25.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:25.258 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:25.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:25.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:25.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:25.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:25.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:25.259 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:25.321 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/policy_estimator_io.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:25.410 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/crypto.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:25.482 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bech32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:25.499 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/script.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:25.513 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 413| 48| return std::make_pair("Invalid character or mixed case", std::move(error_locations)); Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:25.828 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:25.831 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:25.836 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:25.838 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:25.826 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/secp256k1_ec_seckey_import_export_der.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:25.840 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:25.852 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:25.861 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:25.867 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:25.869 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:25.871 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:25.894 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:26.033 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 211| | * This sum does not overflow. The most extreme case is a = -2, the largest odd scalar. Here: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:26.082 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fee_rate_deserialize.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:26.117 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/addrman.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:26.391 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:26.397 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/miniscript_string.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:26.437 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:26.447 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:26.565 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/coin_grinder_is_optimal.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:26.601 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:26.605 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:26.614 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/netbase_dns_lookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:26.670 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/cryptofuzz-bitcoin-cryptography-w15-kb22.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:26.693 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:26.754 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/message.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:26.768 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 413| 55| return std::make_pair("Invalid character or mixed case", std::move(error_locations)); Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:26.829 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 247| | // in case the argument types are unsigned: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:26.830 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 255| | // in case this is a signed checked type: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:26.831 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 292| | // short-circuit case handled first: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:26.839 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 442| | // short-circuit cases handled first: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:26.960 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:27.301 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/random.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:27.352 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/validation_load_mempool.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:27.369 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:27.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:27.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:27.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:27.370 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:27.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:27.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:27.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:27.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:27.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:27.371 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:27.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:27.589 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:27.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:27.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:27.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:27.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:27.590 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:27.632 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:27.637 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:27.640 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:27.641 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:27.654 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 235| | // No modular inverse in this case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:27.655 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 257| | // No modular inverse in this case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:27.669 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:27.705 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:27.713 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:27.716 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:27.717 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:27.888 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/p2p_transport_bidirectional_v1v2.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:28.039 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:28.181 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 217| | /* Note that at this point, s = 0 is impossible. If it were the case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:28.278 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/blocklocator_deserialize.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:28.302 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:28.326 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_request.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:28.562 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/prevector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:28.581 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:28.613 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/p2p_handshake.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:28.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:28.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:28.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:28.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:28.638 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:28.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:28.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:28.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:28.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:28.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:28.639 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:28.836 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:28.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:28.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:28.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:28.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:28.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:28.837 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:29.014 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5374| | // Normal case: Disconnect the peer and discourage all nodes sharing the address Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:29.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:29.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:29.124 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:29.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:29.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:29.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:29.125 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:29.138 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:29.163 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:29.234 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:29.280 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 544| | // decide what to continue with afterwards. There are a number of cases to consider: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:29.282 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:29.312 INFO fuzzer_profile - accummulate_profile: /src/bitcoin-core/build_fuzz/CMakeFiles/CMakeScratch/TryCompile-S0N7zt/src.cxx: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:29.313 INFO fuzzer_profile - accummulate_profile: /src/bitcoin-core/build_fuzz/CMakeFiles/CMakeScratch/TryCompile-S0N7zt/src.cxx: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:29.313 INFO fuzzer_profile - accummulate_profile: /src/bitcoin-core/build_fuzz/CMakeFiles/CMakeScratch/TryCompile-S0N7zt/src.cxx: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:29.313 INFO fuzzer_profile - accummulate_profile: /src/bitcoin-core/build_fuzz/CMakeFiles/CMakeScratch/TryCompile-S0N7zt/src.cxx: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:29.313 INFO fuzzer_profile - accummulate_profile: /src/bitcoin-core/build_fuzz/CMakeFiles/CMakeScratch/TryCompile-S0N7zt/src.cxx: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:29.544 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 211| | * This sum does not overflow. The most extreme case is a = -2, the largest odd scalar. Here: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:29.639 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 447| | // special case 0*p: just return zero. We don't care about constant time. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:29.654 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 1103| | // case the signature (r,s) can be forged by taking r := (t * Q).x mod n Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:29.851 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/block_header.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:29.915 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/scriptnum_ops.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:29.971 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/parse_iso8601.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:30.003 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/txundo_deserialize.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:30.123 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/pow_transition.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:30.159 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/partially_signed_transaction_deserialize.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:30.321 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:30.327 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:30.348 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:30.350 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:30.355 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:30.359 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:30.365 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:30.392 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:30.393 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:30.398 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:30.404 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:30.408 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:30.409 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:30.441 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bloomfilter_deserialize.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:30.452 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:30.467 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/clusterlin_chunking.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:30.495 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/build_and_compare_feerate_diagram.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:30.516 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/flatfile.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:30.560 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/inv_deserialize.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:30.586 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/uint256_deserialize.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:30.615 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/string.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:30.761 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/float.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:30.781 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/blockundo_deserialize.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:30.880 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:30.903 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/p2p_transport_serialization.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:30.971 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bip324_ecdh.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:31.060 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:31.192 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 217| | /* Note that at this point, s = 0 is impossible. If it were the case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:31.238 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 211| | * This sum does not overflow. The most extreme case is a = -2, the largest odd scalar. Here: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:31.270 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/crypto_hkdf_hmac_sha256_l32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:31.290 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/primitives_transaction.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:31.343 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:31.348 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:31.351 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:31.352 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:31.389 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/coins_deserialize.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:31.491 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/kitchen_sink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:31.524 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/bitdeque.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:31.618 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/tx_pool.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:31.635 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:31.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:31.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:31.636 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:31.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:31.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:31.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:31.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:31.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:31.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:31.637 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:32.188 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:32.191 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:32.195 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:32.198 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:32.200 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:32.210 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:32.217 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:32.224 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:32.227 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:32.229 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:32.545 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/miniscript_string.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:32.683 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/netbase_dns_lookup.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:32.736 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:32.785 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/message.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:32.795 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 413| 55| return std::make_pair("Invalid character or mixed case", std::move(error_locations)); Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:32.937 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:33.191 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/random.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:33.221 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/validation_load_mempool.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:33.227 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:33.228 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:33.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:33.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:33.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:33.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:33.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:33.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:33.229 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:33.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:33.230 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:33.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:33.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:33.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:33.382 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:33.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:33.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:33.383 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:33.420 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:33.425 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:33.428 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:33.429 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:33.456 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:33.483 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:33.489 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:33.492 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:33.494 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:33.615 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/p2p_transport_bidirectional_v1v2.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:33.722 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 726| | * these cases in the following ways: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:33.840 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 217| | /* Note that at this point, s = 0 is impossible. If it were the case: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:33.924 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/blocklocator_deserialize.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:33.941 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:33.962 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/http_request.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:34.125 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/prevector.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:34.140 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:34.162 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/p2p_handshake.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:34.178 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:34.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:34.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:34.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:34.179 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:34.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:34.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:34.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:34.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:34.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:34.180 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:34.449 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 5374| | // Normal case: Disconnect the peer and discourage all nodes sharing the address Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:34.532 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:34.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:34.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:34.533 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:34.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:34.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:34.534 ERROR code_coverage - extract_hitcount: Unexpected coverage count unit: E as in 18.4E Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:34.543 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:34.561 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 849| | // A special case for std::vector, as dereferencing Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:34.642 INFO code_coverage - load_llvm_coverage: found case outside a switch?! Step #6 - "compile-libfuzzer-introspector-x86_64": 544| | // decide what to continue with afterwards. There are a number of cases to consider: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:34.663 INFO fuzzer_profile - accummulate_profile: /src/bitcoin-core/src/test/fuzz/fuzz.cpp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:34.664 INFO fuzzer_profile - accummulate_profile: /src/bitcoin-core/src/test/fuzz/fuzz.cpp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:34.664 INFO fuzzer_profile - accummulate_profile: /src/bitcoin-core/src/test/fuzz/fuzz.cpp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:34.665 INFO fuzzer_profile - accummulate_profile: /src/bitcoin-core/src/test/fuzz/fuzz.cpp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:42:35.242 INFO fuzzer_profile - accummulate_profile: /src/bitcoin-core/src/test/fuzz/fuzz.cpp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:43:31.126 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:43:31.127 INFO project_profile - __init__: Creating merged profile of 3 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:43:31.127 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:43:31.130 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:43:31.165 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:43:31.457 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:43:35.189 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:43:35.189 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:43:37.465 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/bitcoin-core/reports/20240907/linux -- psbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:43:37.465 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/bitcoin-core/reports-by-target/20240907/psbt/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:43:37.466 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:43:37.477 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:43:37.477 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:43:37.477 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:44:00.437 INFO analysis - overlay_calltree_with_coverage: [+] found 114 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:44:00.442 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/bitcoin-core/reports/20240907/linux -- /src/bitcoin-core/build_fuzz/CMakeFiles/CMakeScratch/TryCompile-S0N7zt/src.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:44:00.442 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/bitcoin-core/reports-by-target/20240907//src/bitcoin-core/build_fuzz/CMakeFiles/CMakeScratch/TryCompile-S0N7zt/src.cxx/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:44:00.442 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:44:00.443 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:44:00.443 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:44:00.443 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:44:17.244 INFO analysis - overlay_calltree_with_coverage: [+] found 1626 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:44:17.308 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/bitcoin-core/reports/20240907/linux -- /src/bitcoin-core/src/test/fuzz/fuzz.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:44:17.308 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/bitcoin-core/reports-by-target/20240907//src/bitcoin-core/src/test/fuzz/fuzz.cpp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:44:17.308 INFO analysis - overlay_calltree_with_coverage: Overlaying 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:44:17.309 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:44:17.310 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:44:17.310 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:44:34.024 INFO analysis - overlay_calltree_with_coverage: [+] found 1626 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-g0IakS1hWt.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-JX7Paw8vBC.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-V4inEXSrSv.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-g0IakS1hWt.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-V4inEXSrSv.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-JX7Paw8vBC.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-V4inEXSrSv.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-g0IakS1hWt.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: /src/inspector/fuzzerLogFile-0-JX7Paw8vBC.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:44:34.951 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:44:34.951 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:44:34.951 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:44:34.952 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:44:36.172 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:44:36.172 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:44:37.260 INFO html_report - create_all_function_table: Assembled a total of 28077 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:44:37.260 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:44:37.302 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:44:37.303 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:44:37.303 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:44:37.303 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 24 -- : 24 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:44:37.303 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:44:37.304 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:44:37.304 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:44:37.304 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:44:37.304 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:44:37.304 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:44:37.304 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:44:37.304 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:44:37.304 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:44:37.305 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:44:37.305 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:44:37.305 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:44:37.305 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:44:37.305 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:44:38.772 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:44:39.175 INFO html_helpers - create_horisontal_calltree_image: Creating image psbt_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:44:39.175 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (14 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:44:39.245 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:44:39.245 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:44:39.431 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:44:39.431 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:44:39.432 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:44:39.432 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:44:39.432 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:44:39.432 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:44:39.432 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:44:39.433 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:44:39.433 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:44:39.433 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:44:39.433 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:44:39.433 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:44:39.433 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:44:39.434 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:44:39.443 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:44:39.443 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:44:39.443 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:44:39.443 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 3 -- : 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:44:39.443 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:44:39.443 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:44:39.443 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:44:39.444 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:44:39.444 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:44:39.444 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:44:39.444 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:44:39.445 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:44:39.445 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:44:39.445 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:44:39.445 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:44:39.446 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:44:39.446 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:44:39.446 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:44:39.499 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_bitcoin-core_build_fuzz_CMakeFiles_CMakeScratch_TryCompile-S0N7zt_src.cxx_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:44:39.499 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:44:39.552 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:44:39.552 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:44:39.649 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:44:39.650 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:44:39.650 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:44:39.650 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:44:39.650 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:44:39.650 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:44:39.650 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:44:39.651 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:44:39.651 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:44:39.651 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:44:39.651 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:44:39.652 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:44:39.652 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:44:39.652 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:44:39.801 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:44:39.802 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:44:39.802 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:44:39.802 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 24 -- : 24 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:44:39.802 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:44:39.803 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:44:39.803 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:44:39.803 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:44:39.803 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:44:39.803 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:44:39.803 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:44:39.804 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:44:39.804 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:44:39.804 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:44:39.804 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:44:39.805 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:44:39.805 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:44:39.805 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:44:39.867 INFO html_helpers - create_horisontal_calltree_image: Creating image _src_bitcoin-core_src_test_fuzz_fuzz.cpp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:44:39.867 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (14 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:44:39.920 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:44:39.920 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:44:40.021 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:44:40.022 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:44:40.022 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:44:40.022 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:44:40.022 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:44:40.022 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:44:40.022 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:44:40.023 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:44:40.023 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:44:40.023 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:44:40.023 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:44:40.024 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:44:40.024 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:44:40.024 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:44:40.099 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:44:40.100 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:44:40.100 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:45:20.559 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:45:20.616 INFO optimal_targets - iteratively_get_optimal_targets: Getting 1 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:45:20.618 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:45:20.632 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:46:06.018 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:46:06.042 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:46:09.081 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['wallet::migratewallet()::$_0::operator()(RPCHelpMan const&, JSONRPCRequest const&) const'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:46:10.603 INFO html_report - create_all_function_table: Assembled a total of 28077 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:46:11.425 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:46:11.922 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:46:11.922 INFO engine_input - analysis_func: Generating input for psbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:46:11.923 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:46:11.923 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:46:11.923 INFO engine_input - analysis_func: Generating input for /src/bitcoin-core/build_fuzz/CMakeFiles/CMakeScratch/TryCompile-S0N7zt/src.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:46:11.924 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:46:11.924 INFO engine_input - get_fuzzer_focus_function_section: Found no fuzz blockers and thus no focus function Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:46:11.924 INFO engine_input - analysis_func: Generating input for /src/bitcoin-core/src/test/fuzz/fuzz.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:46:11.925 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:46:11.925 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:46:11.925 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:46:11.925 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:46:11.926 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:46:12.005 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:46:12.006 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:47:12.907 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:47:12.909 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:47:12.909 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:47:12.909 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:47:12.909 INFO annotated_cfg - analysis_func: Analysing: psbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:47:12.909 INFO annotated_cfg - analysis_func: Analysing: /src/bitcoin-core/build_fuzz/CMakeFiles/CMakeScratch/TryCompile-S0N7zt/src.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:47:12.910 INFO annotated_cfg - analysis_func: Analysing: /src/bitcoin-core/src/test/fuzz/fuzz.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:47:12.911 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/bitcoin-core/reports/20240907/linux -- psbt Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:47:12.911 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/bitcoin-core/reports/20240907/linux -- /src/bitcoin-core/build_fuzz/CMakeFiles/CMakeScratch/TryCompile-S0N7zt/src.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:47:12.911 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/bitcoin-core/reports/20240907/linux -- /src/bitcoin-core/src/test/fuzz/fuzz.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": Loading report: Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:47:12.913 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:47:15.178 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:47:28.517 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:47:39.443 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:54:13.882 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": Correlating Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:16.876 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:16.877 INFO debug_info - create_friendly_debug_types: Have to create for 1199091 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:18.087 INFO debug_info - create_friendly_debug_types: Idx: 2500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:18.107 INFO debug_info - create_friendly_debug_types: Idx: 5000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:18.129 INFO debug_info - create_friendly_debug_types: Idx: 7500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:18.151 INFO debug_info - create_friendly_debug_types: Idx: 10000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:18.173 INFO debug_info - create_friendly_debug_types: Idx: 12500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:18.195 INFO debug_info - create_friendly_debug_types: Idx: 15000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:18.217 INFO debug_info - create_friendly_debug_types: Idx: 17500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:18.238 INFO debug_info - create_friendly_debug_types: Idx: 20000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:18.259 INFO debug_info - create_friendly_debug_types: Idx: 22500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:18.280 INFO debug_info - create_friendly_debug_types: Idx: 25000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:18.303 INFO debug_info - create_friendly_debug_types: Idx: 27500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:18.325 INFO debug_info - create_friendly_debug_types: Idx: 30000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:18.347 INFO debug_info - create_friendly_debug_types: Idx: 32500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:18.368 INFO debug_info - create_friendly_debug_types: Idx: 35000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:18.390 INFO debug_info - create_friendly_debug_types: Idx: 37500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:18.412 INFO debug_info - create_friendly_debug_types: Idx: 40000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:18.436 INFO debug_info - create_friendly_debug_types: Idx: 42500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:18.459 INFO debug_info - create_friendly_debug_types: Idx: 45000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:18.481 INFO debug_info - create_friendly_debug_types: Idx: 47500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:18.502 INFO debug_info - create_friendly_debug_types: Idx: 50000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:18.523 INFO debug_info - create_friendly_debug_types: Idx: 52500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:18.546 INFO debug_info - create_friendly_debug_types: Idx: 55000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:18.568 INFO debug_info - create_friendly_debug_types: Idx: 57500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:18.589 INFO debug_info - create_friendly_debug_types: Idx: 60000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:18.611 INFO debug_info - create_friendly_debug_types: Idx: 62500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:18.633 INFO debug_info - create_friendly_debug_types: Idx: 65000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:18.656 INFO debug_info - create_friendly_debug_types: Idx: 67500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:18.677 INFO debug_info - create_friendly_debug_types: Idx: 70000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:18.698 INFO debug_info - create_friendly_debug_types: Idx: 72500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:18.720 INFO debug_info - create_friendly_debug_types: Idx: 75000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:18.741 INFO debug_info - create_friendly_debug_types: Idx: 77500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:18.763 INFO debug_info - create_friendly_debug_types: Idx: 80000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:18.786 INFO debug_info - create_friendly_debug_types: Idx: 82500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:18.809 INFO debug_info - create_friendly_debug_types: Idx: 85000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:18.834 INFO debug_info - create_friendly_debug_types: Idx: 87500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:18.855 INFO debug_info - create_friendly_debug_types: Idx: 90000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:18.876 INFO debug_info - create_friendly_debug_types: Idx: 92500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:18.899 INFO debug_info - create_friendly_debug_types: Idx: 95000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:18.920 INFO debug_info - create_friendly_debug_types: Idx: 97500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:18.942 INFO debug_info - create_friendly_debug_types: Idx: 100000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:18.964 INFO debug_info - create_friendly_debug_types: Idx: 102500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:18.987 INFO debug_info - create_friendly_debug_types: Idx: 105000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:19.010 INFO debug_info - create_friendly_debug_types: Idx: 107500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:19.033 INFO debug_info - create_friendly_debug_types: Idx: 110000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:19.055 INFO debug_info - create_friendly_debug_types: Idx: 112500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:19.077 INFO debug_info - create_friendly_debug_types: Idx: 115000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:19.098 INFO debug_info - create_friendly_debug_types: Idx: 117500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:19.120 INFO debug_info - create_friendly_debug_types: Idx: 120000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:19.143 INFO debug_info - create_friendly_debug_types: Idx: 122500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:19.164 INFO debug_info - create_friendly_debug_types: Idx: 125000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:19.186 INFO debug_info - create_friendly_debug_types: Idx: 127500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:19.207 INFO debug_info - create_friendly_debug_types: Idx: 130000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:19.228 INFO debug_info - create_friendly_debug_types: Idx: 132500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:19.250 INFO debug_info - create_friendly_debug_types: Idx: 135000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:19.271 INFO debug_info - create_friendly_debug_types: Idx: 137500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:19.293 INFO debug_info - create_friendly_debug_types: Idx: 140000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:19.315 INFO debug_info - create_friendly_debug_types: Idx: 142500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:19.336 INFO debug_info - create_friendly_debug_types: Idx: 145000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:19.357 INFO debug_info - create_friendly_debug_types: Idx: 147500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:19.380 INFO debug_info - create_friendly_debug_types: Idx: 150000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:19.401 INFO debug_info - create_friendly_debug_types: Idx: 152500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:19.423 INFO debug_info - create_friendly_debug_types: Idx: 155000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:19.444 INFO debug_info - create_friendly_debug_types: Idx: 157500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:19.466 INFO debug_info - create_friendly_debug_types: Idx: 160000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:19.489 INFO debug_info - create_friendly_debug_types: Idx: 162500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:19.511 INFO debug_info - create_friendly_debug_types: Idx: 165000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:19.532 INFO debug_info - create_friendly_debug_types: Idx: 167500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:19.554 INFO debug_info - create_friendly_debug_types: Idx: 170000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:19.577 INFO debug_info - create_friendly_debug_types: Idx: 172500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:19.604 INFO debug_info - create_friendly_debug_types: Idx: 175000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:19.627 INFO debug_info - create_friendly_debug_types: Idx: 177500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:19.648 INFO debug_info - create_friendly_debug_types: Idx: 180000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:19.670 INFO debug_info - create_friendly_debug_types: Idx: 182500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:19.691 INFO debug_info - create_friendly_debug_types: Idx: 185000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:19.713 INFO debug_info - create_friendly_debug_types: Idx: 187500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:19.735 INFO debug_info - create_friendly_debug_types: Idx: 190000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:19.757 INFO debug_info - create_friendly_debug_types: Idx: 192500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:19.779 INFO debug_info - create_friendly_debug_types: Idx: 195000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:19.800 INFO debug_info - create_friendly_debug_types: Idx: 197500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:19.822 INFO debug_info - create_friendly_debug_types: Idx: 200000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:19.845 INFO debug_info - create_friendly_debug_types: Idx: 202500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:19.868 INFO debug_info - create_friendly_debug_types: Idx: 205000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:19.890 INFO debug_info - create_friendly_debug_types: Idx: 207500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:19.912 INFO debug_info - create_friendly_debug_types: Idx: 210000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:19.934 INFO debug_info - create_friendly_debug_types: Idx: 212500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:19.956 INFO debug_info - create_friendly_debug_types: Idx: 215000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:19.980 INFO debug_info - create_friendly_debug_types: Idx: 217500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:20.002 INFO debug_info - create_friendly_debug_types: Idx: 220000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:20.025 INFO debug_info - create_friendly_debug_types: Idx: 222500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:20.047 INFO debug_info - create_friendly_debug_types: Idx: 225000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:20.070 INFO debug_info - create_friendly_debug_types: Idx: 227500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:20.093 INFO debug_info - create_friendly_debug_types: Idx: 230000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:20.114 INFO debug_info - create_friendly_debug_types: Idx: 232500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:20.136 INFO debug_info - create_friendly_debug_types: Idx: 235000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:20.158 INFO debug_info - create_friendly_debug_types: Idx: 237500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:20.180 INFO debug_info - create_friendly_debug_types: Idx: 240000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:20.203 INFO debug_info - create_friendly_debug_types: Idx: 242500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:20.225 INFO debug_info - create_friendly_debug_types: Idx: 245000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:20.247 INFO debug_info - create_friendly_debug_types: Idx: 247500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:20.269 INFO debug_info - create_friendly_debug_types: Idx: 250000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:20.293 INFO debug_info - create_friendly_debug_types: Idx: 252500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:20.315 INFO debug_info - create_friendly_debug_types: Idx: 255000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:20.339 INFO debug_info - create_friendly_debug_types: Idx: 257500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:20.361 INFO debug_info - create_friendly_debug_types: Idx: 260000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:20.382 INFO debug_info - create_friendly_debug_types: Idx: 262500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:20.405 INFO debug_info - create_friendly_debug_types: Idx: 265000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:20.427 INFO debug_info - create_friendly_debug_types: Idx: 267500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:20.452 INFO debug_info - create_friendly_debug_types: Idx: 270000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:20.474 INFO debug_info - create_friendly_debug_types: Idx: 272500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:20.496 INFO debug_info - create_friendly_debug_types: Idx: 275000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:20.518 INFO debug_info - create_friendly_debug_types: Idx: 277500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:20.540 INFO debug_info - create_friendly_debug_types: Idx: 280000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:20.563 INFO debug_info - create_friendly_debug_types: Idx: 282500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:20.586 INFO debug_info - create_friendly_debug_types: Idx: 285000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:20.609 INFO debug_info - create_friendly_debug_types: Idx: 287500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:20.631 INFO debug_info - create_friendly_debug_types: Idx: 290000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:20.654 INFO debug_info - create_friendly_debug_types: Idx: 292500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:20.676 INFO debug_info - create_friendly_debug_types: Idx: 295000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:20.699 INFO debug_info - create_friendly_debug_types: Idx: 297500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:20.722 INFO debug_info - create_friendly_debug_types: Idx: 300000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:20.744 INFO debug_info - create_friendly_debug_types: Idx: 302500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:20.767 INFO debug_info - create_friendly_debug_types: Idx: 305000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:20.790 INFO debug_info - create_friendly_debug_types: Idx: 307500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:20.814 INFO debug_info - create_friendly_debug_types: Idx: 310000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:20.836 INFO debug_info - create_friendly_debug_types: Idx: 312500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:20.858 INFO debug_info - create_friendly_debug_types: Idx: 315000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:20.881 INFO debug_info - create_friendly_debug_types: Idx: 317500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:20.903 INFO debug_info - create_friendly_debug_types: Idx: 320000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:20.926 INFO debug_info - create_friendly_debug_types: Idx: 322500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:24.709 INFO debug_info - create_friendly_debug_types: Idx: 325000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:24.732 INFO debug_info - create_friendly_debug_types: Idx: 327500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:24.754 INFO debug_info - create_friendly_debug_types: Idx: 330000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:24.777 INFO debug_info - create_friendly_debug_types: Idx: 332500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:24.799 INFO debug_info - create_friendly_debug_types: Idx: 335000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:24.822 INFO debug_info - create_friendly_debug_types: Idx: 337500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:24.844 INFO debug_info - create_friendly_debug_types: Idx: 340000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:24.866 INFO debug_info - create_friendly_debug_types: Idx: 342500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:24.888 INFO debug_info - create_friendly_debug_types: Idx: 345000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:24.910 INFO debug_info - create_friendly_debug_types: Idx: 347500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:24.944 INFO debug_info - create_friendly_debug_types: Idx: 350000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:24.967 INFO debug_info - create_friendly_debug_types: Idx: 352500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:24.988 INFO debug_info - create_friendly_debug_types: Idx: 355000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:25.010 INFO debug_info - create_friendly_debug_types: Idx: 357500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:25.032 INFO debug_info - create_friendly_debug_types: Idx: 360000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:25.056 INFO debug_info - create_friendly_debug_types: Idx: 362500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:25.084 INFO debug_info - create_friendly_debug_types: Idx: 365000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:25.107 INFO debug_info - create_friendly_debug_types: Idx: 367500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:25.129 INFO debug_info - create_friendly_debug_types: Idx: 370000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:25.150 INFO debug_info - create_friendly_debug_types: Idx: 372500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:25.173 INFO debug_info - create_friendly_debug_types: Idx: 375000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:25.195 INFO debug_info - create_friendly_debug_types: Idx: 377500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:25.219 INFO debug_info - create_friendly_debug_types: Idx: 380000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:25.241 INFO debug_info - create_friendly_debug_types: Idx: 382500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:25.262 INFO debug_info - create_friendly_debug_types: Idx: 385000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:25.284 INFO debug_info - create_friendly_debug_types: Idx: 387500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:25.305 INFO debug_info - create_friendly_debug_types: Idx: 390000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:25.329 INFO debug_info - create_friendly_debug_types: Idx: 392500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:25.350 INFO debug_info - create_friendly_debug_types: Idx: 395000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:25.372 INFO debug_info - create_friendly_debug_types: Idx: 397500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:25.395 INFO debug_info - create_friendly_debug_types: Idx: 400000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:25.418 INFO debug_info - create_friendly_debug_types: Idx: 402500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:25.445 INFO debug_info - create_friendly_debug_types: Idx: 405000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:25.470 INFO debug_info - create_friendly_debug_types: Idx: 407500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:25.495 INFO debug_info - create_friendly_debug_types: Idx: 410000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:25.519 INFO debug_info - create_friendly_debug_types: Idx: 412500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:25.544 INFO debug_info - create_friendly_debug_types: Idx: 415000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:25.568 INFO debug_info - create_friendly_debug_types: Idx: 417500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:25.596 INFO debug_info - create_friendly_debug_types: Idx: 420000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:25.619 INFO debug_info - create_friendly_debug_types: Idx: 422500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:25.641 INFO debug_info - create_friendly_debug_types: Idx: 425000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:25.663 INFO debug_info - create_friendly_debug_types: Idx: 427500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:25.686 INFO debug_info - create_friendly_debug_types: Idx: 430000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:25.710 INFO debug_info - create_friendly_debug_types: Idx: 432500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:25.732 INFO debug_info - create_friendly_debug_types: Idx: 435000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:25.754 INFO debug_info - create_friendly_debug_types: Idx: 437500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:25.777 INFO debug_info - create_friendly_debug_types: Idx: 440000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:25.799 INFO debug_info - create_friendly_debug_types: Idx: 442500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:25.823 INFO debug_info - create_friendly_debug_types: Idx: 445000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:25.845 INFO debug_info - create_friendly_debug_types: Idx: 447500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:25.867 INFO debug_info - create_friendly_debug_types: Idx: 450000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:25.889 INFO debug_info - create_friendly_debug_types: Idx: 452500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:25.911 INFO debug_info - create_friendly_debug_types: Idx: 455000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:25.933 INFO debug_info - create_friendly_debug_types: Idx: 457500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:25.958 INFO debug_info - create_friendly_debug_types: Idx: 460000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:25.980 INFO debug_info - create_friendly_debug_types: Idx: 462500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:26.002 INFO debug_info - create_friendly_debug_types: Idx: 465000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:26.023 INFO debug_info - create_friendly_debug_types: Idx: 467500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:26.045 INFO debug_info - create_friendly_debug_types: Idx: 470000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:26.068 INFO debug_info - create_friendly_debug_types: Idx: 472500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:26.087 INFO debug_info - create_friendly_debug_types: Idx: 475000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:26.108 INFO debug_info - create_friendly_debug_types: Idx: 477500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:26.127 INFO debug_info - create_friendly_debug_types: Idx: 480000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:26.150 INFO debug_info - create_friendly_debug_types: Idx: 482500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:26.175 INFO debug_info - create_friendly_debug_types: Idx: 485000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:26.202 INFO debug_info - create_friendly_debug_types: Idx: 487500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:26.227 INFO debug_info - create_friendly_debug_types: Idx: 490000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:26.252 INFO debug_info - create_friendly_debug_types: Idx: 492500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:26.277 INFO debug_info - create_friendly_debug_types: Idx: 495000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:26.302 INFO debug_info - create_friendly_debug_types: Idx: 497500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:26.329 INFO debug_info - create_friendly_debug_types: Idx: 500000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:26.355 INFO debug_info - create_friendly_debug_types: Idx: 502500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:26.380 INFO debug_info - create_friendly_debug_types: Idx: 505000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:26.405 INFO debug_info - create_friendly_debug_types: Idx: 507500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:26.431 INFO debug_info - create_friendly_debug_types: Idx: 510000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:26.458 INFO debug_info - create_friendly_debug_types: Idx: 512500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:26.485 INFO debug_info - create_friendly_debug_types: Idx: 515000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:26.510 INFO debug_info - create_friendly_debug_types: Idx: 517500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:26.536 INFO debug_info - create_friendly_debug_types: Idx: 520000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:26.562 INFO debug_info - create_friendly_debug_types: Idx: 522500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:26.587 INFO debug_info - create_friendly_debug_types: Idx: 525000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:26.614 INFO debug_info - create_friendly_debug_types: Idx: 527500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:26.639 INFO debug_info - create_friendly_debug_types: Idx: 530000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:26.665 INFO debug_info - create_friendly_debug_types: Idx: 532500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:26.691 INFO debug_info - create_friendly_debug_types: Idx: 535000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:26.716 INFO debug_info - create_friendly_debug_types: Idx: 537500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:26.744 INFO debug_info - create_friendly_debug_types: Idx: 540000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:26.769 INFO debug_info - create_friendly_debug_types: Idx: 542500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:26.794 INFO debug_info - create_friendly_debug_types: Idx: 545000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:26.819 INFO debug_info - create_friendly_debug_types: Idx: 547500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:26.843 INFO debug_info - create_friendly_debug_types: Idx: 550000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:26.870 INFO debug_info - create_friendly_debug_types: Idx: 552500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:26.895 INFO debug_info - create_friendly_debug_types: Idx: 555000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:26.920 INFO debug_info - create_friendly_debug_types: Idx: 557500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:26.945 INFO debug_info - create_friendly_debug_types: Idx: 560000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:26.970 INFO debug_info - create_friendly_debug_types: Idx: 562500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:26.997 INFO debug_info - create_friendly_debug_types: Idx: 565000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:27.023 INFO debug_info - create_friendly_debug_types: Idx: 567500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:27.049 INFO debug_info - create_friendly_debug_types: Idx: 570000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:27.075 INFO debug_info - create_friendly_debug_types: Idx: 572500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:27.100 INFO debug_info - create_friendly_debug_types: Idx: 575000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:27.124 INFO debug_info - create_friendly_debug_types: Idx: 577500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:27.150 INFO debug_info - create_friendly_debug_types: Idx: 580000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:27.175 INFO debug_info - create_friendly_debug_types: Idx: 582500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:27.199 INFO debug_info - create_friendly_debug_types: Idx: 585000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:27.225 INFO debug_info - create_friendly_debug_types: Idx: 587500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:27.249 INFO debug_info - create_friendly_debug_types: Idx: 590000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:27.276 INFO debug_info - create_friendly_debug_types: Idx: 592500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:27.301 INFO debug_info - create_friendly_debug_types: Idx: 595000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:27.325 INFO debug_info - create_friendly_debug_types: Idx: 597500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:27.348 INFO debug_info - create_friendly_debug_types: Idx: 600000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:27.371 INFO debug_info - create_friendly_debug_types: Idx: 602500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:27.395 INFO debug_info - create_friendly_debug_types: Idx: 605000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:27.419 INFO debug_info - create_friendly_debug_types: Idx: 607500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:27.441 INFO debug_info - create_friendly_debug_types: Idx: 610000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:27.465 INFO debug_info - create_friendly_debug_types: Idx: 612500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:27.488 INFO debug_info - create_friendly_debug_types: Idx: 615000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:27.511 INFO debug_info - create_friendly_debug_types: Idx: 617500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:27.536 INFO debug_info - create_friendly_debug_types: Idx: 620000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:27.559 INFO debug_info - create_friendly_debug_types: Idx: 622500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:27.581 INFO debug_info - create_friendly_debug_types: Idx: 625000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:27.604 INFO debug_info - create_friendly_debug_types: Idx: 627500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:27.628 INFO debug_info - create_friendly_debug_types: Idx: 630000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:27.653 INFO debug_info - create_friendly_debug_types: Idx: 632500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:27.675 INFO debug_info - create_friendly_debug_types: Idx: 635000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:27.699 INFO debug_info - create_friendly_debug_types: Idx: 637500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:27.722 INFO debug_info - create_friendly_debug_types: Idx: 640000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:27.745 INFO debug_info - create_friendly_debug_types: Idx: 642500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:27.768 INFO debug_info - create_friendly_debug_types: Idx: 645000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:27.792 INFO debug_info - create_friendly_debug_types: Idx: 647500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:27.815 INFO debug_info - create_friendly_debug_types: Idx: 650000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:27.838 INFO debug_info - create_friendly_debug_types: Idx: 652500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:27.860 INFO debug_info - create_friendly_debug_types: Idx: 655000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:27.883 INFO debug_info - create_friendly_debug_types: Idx: 657500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:27.907 INFO debug_info - create_friendly_debug_types: Idx: 660000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:27.930 INFO debug_info - create_friendly_debug_types: Idx: 662500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:27.953 INFO debug_info - create_friendly_debug_types: Idx: 665000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:27.976 INFO debug_info - create_friendly_debug_types: Idx: 667500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:27.998 INFO debug_info - create_friendly_debug_types: Idx: 670000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:28.022 INFO debug_info - create_friendly_debug_types: Idx: 672500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:28.045 INFO debug_info - create_friendly_debug_types: Idx: 675000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:28.067 INFO debug_info - create_friendly_debug_types: Idx: 677500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:28.090 INFO debug_info - create_friendly_debug_types: Idx: 680000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:28.113 INFO debug_info - create_friendly_debug_types: Idx: 682500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:28.136 INFO debug_info - create_friendly_debug_types: Idx: 685000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:28.160 INFO debug_info - create_friendly_debug_types: Idx: 687500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:28.183 INFO debug_info - create_friendly_debug_types: Idx: 690000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:32.579 INFO debug_info - create_friendly_debug_types: Idx: 692500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:32.602 INFO debug_info - create_friendly_debug_types: Idx: 695000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:32.624 INFO debug_info - create_friendly_debug_types: Idx: 697500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:32.682 INFO debug_info - create_friendly_debug_types: Idx: 700000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:32.707 INFO debug_info - create_friendly_debug_types: Idx: 702500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:32.729 INFO debug_info - create_friendly_debug_types: Idx: 705000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:32.751 INFO debug_info - create_friendly_debug_types: Idx: 707500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:32.774 INFO debug_info - create_friendly_debug_types: Idx: 710000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:32.797 INFO debug_info - create_friendly_debug_types: Idx: 712500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:32.821 INFO debug_info - create_friendly_debug_types: Idx: 715000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:32.843 INFO debug_info - create_friendly_debug_types: Idx: 717500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:32.865 INFO debug_info - create_friendly_debug_types: Idx: 720000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:32.887 INFO debug_info - create_friendly_debug_types: Idx: 722500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:32.909 INFO debug_info - create_friendly_debug_types: Idx: 725000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:32.933 INFO debug_info - create_friendly_debug_types: Idx: 727500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:32.955 INFO debug_info - create_friendly_debug_types: Idx: 730000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:32.977 INFO debug_info - create_friendly_debug_types: Idx: 732500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:33.000 INFO debug_info - create_friendly_debug_types: Idx: 735000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:33.022 INFO debug_info - create_friendly_debug_types: Idx: 737500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:33.045 INFO debug_info - create_friendly_debug_types: Idx: 740000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:33.069 INFO debug_info - create_friendly_debug_types: Idx: 742500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:33.092 INFO debug_info - create_friendly_debug_types: Idx: 745000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:33.114 INFO debug_info - create_friendly_debug_types: Idx: 747500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:33.136 INFO debug_info - create_friendly_debug_types: Idx: 750000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:33.158 INFO debug_info - create_friendly_debug_types: Idx: 752500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:33.182 INFO debug_info - create_friendly_debug_types: Idx: 755000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:33.204 INFO debug_info - create_friendly_debug_types: Idx: 757500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:33.226 INFO debug_info - create_friendly_debug_types: Idx: 760000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:33.249 INFO debug_info - create_friendly_debug_types: Idx: 762500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:33.271 INFO debug_info - create_friendly_debug_types: Idx: 765000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:33.294 INFO debug_info - create_friendly_debug_types: Idx: 767500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:33.317 INFO debug_info - create_friendly_debug_types: Idx: 770000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:33.340 INFO debug_info - create_friendly_debug_types: Idx: 772500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:33.362 INFO debug_info - create_friendly_debug_types: Idx: 775000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:33.384 INFO debug_info - create_friendly_debug_types: Idx: 777500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:33.407 INFO debug_info - create_friendly_debug_types: Idx: 780000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:33.431 INFO debug_info - create_friendly_debug_types: Idx: 782500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:33.454 INFO debug_info - create_friendly_debug_types: Idx: 785000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:33.476 INFO debug_info - create_friendly_debug_types: Idx: 787500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:33.499 INFO debug_info - create_friendly_debug_types: Idx: 790000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:33.521 INFO debug_info - create_friendly_debug_types: Idx: 792500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:33.546 INFO debug_info - create_friendly_debug_types: Idx: 795000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:33.569 INFO debug_info - create_friendly_debug_types: Idx: 797500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:33.592 INFO debug_info - create_friendly_debug_types: Idx: 800000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:33.614 INFO debug_info - create_friendly_debug_types: Idx: 802500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:33.636 INFO debug_info - create_friendly_debug_types: Idx: 805000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:33.660 INFO debug_info - create_friendly_debug_types: Idx: 807500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:33.684 INFO debug_info - create_friendly_debug_types: Idx: 810000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:33.706 INFO debug_info - create_friendly_debug_types: Idx: 812500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:33.729 INFO debug_info - create_friendly_debug_types: Idx: 815000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:33.752 INFO debug_info - create_friendly_debug_types: Idx: 817500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:33.776 INFO debug_info - create_friendly_debug_types: Idx: 820000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:33.800 INFO debug_info - create_friendly_debug_types: Idx: 822500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:33.823 INFO debug_info - create_friendly_debug_types: Idx: 825000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:33.846 INFO debug_info - create_friendly_debug_types: Idx: 827500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:33.868 INFO debug_info - create_friendly_debug_types: Idx: 830000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:33.891 INFO debug_info - create_friendly_debug_types: Idx: 832500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:33.913 INFO debug_info - create_friendly_debug_types: Idx: 835000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:33.937 INFO debug_info - create_friendly_debug_types: Idx: 837500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:33.959 INFO debug_info - create_friendly_debug_types: Idx: 840000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:33.982 INFO debug_info - create_friendly_debug_types: Idx: 842500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:34.004 INFO debug_info - create_friendly_debug_types: Idx: 845000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:34.027 INFO debug_info - create_friendly_debug_types: Idx: 847500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:34.051 INFO debug_info - create_friendly_debug_types: Idx: 850000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:34.074 INFO debug_info - create_friendly_debug_types: Idx: 852500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:34.097 INFO debug_info - create_friendly_debug_types: Idx: 855000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:34.119 INFO debug_info - create_friendly_debug_types: Idx: 857500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:34.141 INFO debug_info - create_friendly_debug_types: Idx: 860000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:34.165 INFO debug_info - create_friendly_debug_types: Idx: 862500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:34.188 INFO debug_info - create_friendly_debug_types: Idx: 865000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:34.211 INFO debug_info - create_friendly_debug_types: Idx: 867500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:34.234 INFO debug_info - create_friendly_debug_types: Idx: 870000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:34.256 INFO debug_info - create_friendly_debug_types: Idx: 872500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:34.279 INFO debug_info - create_friendly_debug_types: Idx: 875000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:34.304 INFO debug_info - create_friendly_debug_types: Idx: 877500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:34.327 INFO debug_info - create_friendly_debug_types: Idx: 880000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:34.350 INFO debug_info - create_friendly_debug_types: Idx: 882500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:34.373 INFO debug_info - create_friendly_debug_types: Idx: 885000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:34.395 INFO debug_info - create_friendly_debug_types: Idx: 887500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:34.420 INFO debug_info - create_friendly_debug_types: Idx: 890000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:34.443 INFO debug_info - create_friendly_debug_types: Idx: 892500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:34.465 INFO debug_info - create_friendly_debug_types: Idx: 895000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:34.488 INFO debug_info - create_friendly_debug_types: Idx: 897500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:34.511 INFO debug_info - create_friendly_debug_types: Idx: 900000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:34.536 INFO debug_info - create_friendly_debug_types: Idx: 902500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:34.559 INFO debug_info - create_friendly_debug_types: Idx: 905000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:34.583 INFO debug_info - create_friendly_debug_types: Idx: 907500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:34.606 INFO debug_info - create_friendly_debug_types: Idx: 910000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:34.629 INFO debug_info - create_friendly_debug_types: Idx: 912500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:34.652 INFO debug_info - create_friendly_debug_types: Idx: 915000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:34.677 INFO debug_info - create_friendly_debug_types: Idx: 917500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:34.701 INFO debug_info - create_friendly_debug_types: Idx: 920000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:34.724 INFO debug_info - create_friendly_debug_types: Idx: 922500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:34.747 INFO debug_info - create_friendly_debug_types: Idx: 925000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:34.770 INFO debug_info - create_friendly_debug_types: Idx: 927500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:34.795 INFO debug_info - create_friendly_debug_types: Idx: 930000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:34.819 INFO debug_info - create_friendly_debug_types: Idx: 932500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:34.842 INFO debug_info - create_friendly_debug_types: Idx: 935000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:34.864 INFO debug_info - create_friendly_debug_types: Idx: 937500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:34.887 INFO debug_info - create_friendly_debug_types: Idx: 940000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:34.911 INFO debug_info - create_friendly_debug_types: Idx: 942500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:34.934 INFO debug_info - create_friendly_debug_types: Idx: 945000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:34.957 INFO debug_info - create_friendly_debug_types: Idx: 947500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:34.980 INFO debug_info - create_friendly_debug_types: Idx: 950000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:35.003 INFO debug_info - create_friendly_debug_types: Idx: 952500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:35.025 INFO debug_info - create_friendly_debug_types: Idx: 955000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:35.049 INFO debug_info - create_friendly_debug_types: Idx: 957500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:35.072 INFO debug_info - create_friendly_debug_types: Idx: 960000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:35.095 INFO debug_info - create_friendly_debug_types: Idx: 962500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:35.117 INFO debug_info - create_friendly_debug_types: Idx: 965000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:35.139 INFO debug_info - create_friendly_debug_types: Idx: 967500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:35.163 INFO debug_info - create_friendly_debug_types: Idx: 970000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:35.186 INFO debug_info - create_friendly_debug_types: Idx: 972500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:35.209 INFO debug_info - create_friendly_debug_types: Idx: 975000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:35.232 INFO debug_info - create_friendly_debug_types: Idx: 977500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:35.256 INFO debug_info - create_friendly_debug_types: Idx: 980000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:35.279 INFO debug_info - create_friendly_debug_types: Idx: 982500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:35.305 INFO debug_info - create_friendly_debug_types: Idx: 985000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:35.327 INFO debug_info - create_friendly_debug_types: Idx: 987500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:35.351 INFO debug_info - create_friendly_debug_types: Idx: 990000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:35.373 INFO debug_info - create_friendly_debug_types: Idx: 992500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:35.396 INFO debug_info - create_friendly_debug_types: Idx: 995000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:35.420 INFO debug_info - create_friendly_debug_types: Idx: 997500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:35.443 INFO debug_info - create_friendly_debug_types: Idx: 1000000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:35.466 INFO debug_info - create_friendly_debug_types: Idx: 1002500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:35.489 INFO debug_info - create_friendly_debug_types: Idx: 1005000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:35.512 INFO debug_info - create_friendly_debug_types: Idx: 1007500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:35.536 INFO debug_info - create_friendly_debug_types: Idx: 1010000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:35.559 INFO debug_info - create_friendly_debug_types: Idx: 1012500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:35.582 INFO debug_info - create_friendly_debug_types: Idx: 1015000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:35.605 INFO debug_info - create_friendly_debug_types: Idx: 1017500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:35.628 INFO debug_info - create_friendly_debug_types: Idx: 1020000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:35.651 INFO debug_info - create_friendly_debug_types: Idx: 1022500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:35.676 INFO debug_info - create_friendly_debug_types: Idx: 1025000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:35.699 INFO debug_info - create_friendly_debug_types: Idx: 1027500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:35.722 INFO debug_info - create_friendly_debug_types: Idx: 1030000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:35.745 INFO debug_info - create_friendly_debug_types: Idx: 1032500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:35.768 INFO debug_info - create_friendly_debug_types: Idx: 1035000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:35.792 INFO debug_info - create_friendly_debug_types: Idx: 1037500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:35.815 INFO debug_info - create_friendly_debug_types: Idx: 1040000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:35.838 INFO debug_info - create_friendly_debug_types: Idx: 1042500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:35.860 INFO debug_info - create_friendly_debug_types: Idx: 1045000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:35.883 INFO debug_info - create_friendly_debug_types: Idx: 1047500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:35.907 INFO debug_info - create_friendly_debug_types: Idx: 1050000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:35.930 INFO debug_info - create_friendly_debug_types: Idx: 1052500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:35.952 INFO debug_info - create_friendly_debug_types: Idx: 1055000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:35.975 INFO debug_info - create_friendly_debug_types: Idx: 1057500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:35.999 INFO debug_info - create_friendly_debug_types: Idx: 1060000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:36.021 INFO debug_info - create_friendly_debug_types: Idx: 1062500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:36.046 INFO debug_info - create_friendly_debug_types: Idx: 1065000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:36.068 INFO debug_info - create_friendly_debug_types: Idx: 1067500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:36.090 INFO debug_info - create_friendly_debug_types: Idx: 1070000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:36.112 INFO debug_info - create_friendly_debug_types: Idx: 1072500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:36.131 INFO debug_info - create_friendly_debug_types: Idx: 1075000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:36.156 INFO debug_info - create_friendly_debug_types: Idx: 1077500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:36.176 INFO debug_info - create_friendly_debug_types: Idx: 1080000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:36.200 INFO debug_info - create_friendly_debug_types: Idx: 1082500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:36.225 INFO debug_info - create_friendly_debug_types: Idx: 1085000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:36.251 INFO debug_info - create_friendly_debug_types: Idx: 1087500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:36.276 INFO debug_info - create_friendly_debug_types: Idx: 1090000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:36.303 INFO debug_info - create_friendly_debug_types: Idx: 1092500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:36.330 INFO debug_info - create_friendly_debug_types: Idx: 1095000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:36.356 INFO debug_info - create_friendly_debug_types: Idx: 1097500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:36.382 INFO debug_info - create_friendly_debug_types: Idx: 1100000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:36.408 INFO debug_info - create_friendly_debug_types: Idx: 1102500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:36.437 INFO debug_info - create_friendly_debug_types: Idx: 1105000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:36.463 INFO debug_info - create_friendly_debug_types: Idx: 1107500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:36.489 INFO debug_info - create_friendly_debug_types: Idx: 1110000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:36.516 INFO debug_info - create_friendly_debug_types: Idx: 1112500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:36.542 INFO debug_info - create_friendly_debug_types: Idx: 1115000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:36.570 INFO debug_info - create_friendly_debug_types: Idx: 1117500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:36.596 INFO debug_info - create_friendly_debug_types: Idx: 1120000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:36.622 INFO debug_info - create_friendly_debug_types: Idx: 1122500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:36.648 INFO debug_info - create_friendly_debug_types: Idx: 1125000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:36.674 INFO debug_info - create_friendly_debug_types: Idx: 1127500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:36.700 INFO debug_info - create_friendly_debug_types: Idx: 1130000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:36.728 INFO debug_info - create_friendly_debug_types: Idx: 1132500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:36.754 INFO debug_info - create_friendly_debug_types: Idx: 1135000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:36.781 INFO debug_info - create_friendly_debug_types: Idx: 1137500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:36.807 INFO debug_info - create_friendly_debug_types: Idx: 1140000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:36.833 INFO debug_info - create_friendly_debug_types: Idx: 1142500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:36.861 INFO debug_info - create_friendly_debug_types: Idx: 1145000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:36.886 INFO debug_info - create_friendly_debug_types: Idx: 1147500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:36.912 INFO debug_info - create_friendly_debug_types: Idx: 1150000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:42.061 INFO debug_info - create_friendly_debug_types: Idx: 1152500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:42.088 INFO debug_info - create_friendly_debug_types: Idx: 1155000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:42.114 INFO debug_info - create_friendly_debug_types: Idx: 1157500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:42.142 INFO debug_info - create_friendly_debug_types: Idx: 1160000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:42.168 INFO debug_info - create_friendly_debug_types: Idx: 1162500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:42.193 INFO debug_info - create_friendly_debug_types: Idx: 1165000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:42.219 INFO debug_info - create_friendly_debug_types: Idx: 1167500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:42.245 INFO debug_info - create_friendly_debug_types: Idx: 1170000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:42.273 INFO debug_info - create_friendly_debug_types: Idx: 1172500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:42.299 INFO debug_info - create_friendly_debug_types: Idx: 1175000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:42.325 INFO debug_info - create_friendly_debug_types: Idx: 1177500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:42.350 INFO debug_info - create_friendly_debug_types: Idx: 1180000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:42.375 INFO debug_info - create_friendly_debug_types: Idx: 1182500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:42.403 INFO debug_info - create_friendly_debug_types: Idx: 1185000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:42.429 INFO debug_info - create_friendly_debug_types: Idx: 1187500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:42.455 INFO debug_info - create_friendly_debug_types: Idx: 1190000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:42.481 INFO debug_info - create_friendly_debug_types: Idx: 1192500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:42.507 INFO debug_info - create_friendly_debug_types: Idx: 1195000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:57:42.532 INFO debug_info - create_friendly_debug_types: Idx: 1197500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 10:58:38.667 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/fuzz/addition_overflow.cpp ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/piecewise_construct.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/optional ------- 95 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/in_place.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocator.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/span ------- 23 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/wrap_iter.h ------- 23 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/reverse_iterator.h ------- 36 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/tuple ------- 58 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__functional/function.h ------- 81 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/compressed_pair.h ------- 25 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/string_view ------- 69 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocator_traits.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocator_destructor.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/unique_ptr.h ------- 43 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/limits ------- 36 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/fuzz/FuzzedDataProvider.h ------- 33 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/string ------- 246 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/pointer_traits.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__type_traits/integral_constant.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdlib.h ------- 38 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/stdlib.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/ctype.h ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/wctype-wchar.h ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/wctype.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/wchar.h ------- 59 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/string.h ------- 27 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/time.h ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/traits.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/modulo.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/mathcalls.h ------- 57 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/stdio.h ------- 45 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/locale.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/array ------- 59 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/fuzz/addrman.cpp ------- 23 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__atomic/cxx_atomic_impl.h ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__atomic/atomic_base.h ------- 57 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__atomic/atomic.h ------- 28 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/util/tokenpipe.h ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/util/signalinterrupt.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/kernel/context.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/key.h ------- 51 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__mutex/mutex.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/sync.h ------- 51 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/random.h ------- 35 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/span.h ------- 34 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/uint256.h ------- 36 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__chrono/duration.h ------- 43 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/crypto/chacha20.h ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/pair.h ------- 30 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__hash_table ------- 157 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/prevector.h ------- 99 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/netaddress.h ------- 85 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/vector ------- 265 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/initializer_list ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__split_buffer ------- 66 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__chrono/time_point.h ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/protocol.h ------- 29 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/addrman_impl.h ------- 46 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__bit_reference ------- 40 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/netgroup.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/unordered_map ------- 197 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__functional/hash.h ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__functional/operations.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__tree ------- 181 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/set ------- 64 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/addrman.h ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__tuple/sfinae_helpers.h ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/net_permissions.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/util/translation.h ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/shared_ptr.h ------- 80 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/net.h ------- 211 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/deque ------- 191 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/support/allocators/zeroafterfree.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/streams.h ------- 75 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__condition_variable/condition_variable.h ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__mutex/unique_lock.h ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__mutex/tag_types.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/list ------- 154 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/map ------- 186 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__filesystem/path.h ------- 93 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/util/fs.h ------- 35 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/netbase.h ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/util/threadinterrupt.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__chrono/steady_clock.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/i2p.h ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/node/interface_ui.h ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/smart_ptr/detail/sp_counted_base_gcc_atomic.hpp ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/smart_ptr/detail/shared_count.hpp ------- 38 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/smart_ptr/weak_ptr.hpp ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/smart_ptr/shared_ptr.hpp ------- 34 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/smart_ptr/detail/operator_bool.hpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/signals2/connection.hpp ------- 54 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/arith_uint256.h ------- 52 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/chain.h ------- 47 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/primitives/block.h ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/flatfile.h ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/net_types.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/univalue/include/univalue.h ------- 58 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/addrdb.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/common/bloom.h ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/banman.h ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__thread/thread.h ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__thread/id.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/queue ------- 39 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/consensus/params.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/util/transaction_identifier.h ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/primitives/transaction.h ------- 65 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/script/script.h ------- 76 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/kernel/chainparams.h ------- 36 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/util/hash_type.h ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/scheduler.h ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/crypto/siphash.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/util/sock.h ------- 29 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/unordered_set ------- 72 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/util/epochguard.h ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/type_traits/aligned_storage.hpp ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/multi_index/detail/index_node_base.hpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__functional/reference_wrapper.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/kernel/mempool_entry.h ------- 45 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/multi_index/detail/ord_index_node.hpp ------- 43 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/multi_index/detail/hash_index_node.hpp ------- 28 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/utility/base_from_member.hpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/core/noncopyable.hpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/multi_index/detail/header_holder.hpp ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/multi_index/detail/index_base.hpp ------- 39 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/multi_index/identity.hpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/multi_index/detail/safe_mode.hpp ------- 47 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/smart_ptr/detail/lwm_std_mutex.hpp ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/operators.hpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/multi_index/detail/iter_adaptor.hpp ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/multi_index/detail/bidir_node_iterator.hpp ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/multi_index/detail/any_container_view.hpp ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/multi_index/detail/ord_index_impl.hpp ------- 83 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/tuple/detail/tuple_basic.hpp ------- 37 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/txmempool.h ------- 87 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/util/hasher.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/multi_index/detail/bucket_array.hpp ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/multi_index/detail/auto_space.hpp ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/type_traits/integral_constant.hpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/mpl/bool.hpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/multi_index/detail/hash_index_iterator.hpp ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/multi_index/hashed_index.hpp ------- 110 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/multi_index_container.hpp ------- 56 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/indirectmap.h ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/policy/feerate.h ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/kernel/mempool_limits.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/validationinterface.h ------- 33 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/consensus/validation.h ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/util/task_runner.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/validationinterface.cpp ------- 54 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/variant ------- 98 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/util/result.h ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/util/feefrac.h ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/net_processing.h ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/validation.h ------- 134 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/kernel/notifications_interface.h ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/leveldb/include/leveldb/options.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/dbwrapper.h ------- 42 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/leveldb/include/leveldb/write_batch.h ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/leveldb/include/leveldb/slice.h ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/leveldb/include/leveldb/status.h ------- 25 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/dbwrapper.cpp ------- 36 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/node/blockstorage.h ------- 61 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/coins.h ------- 81 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/kernel/disconnected_transactions.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/validation.cpp ------- 201 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/script/interpreter.h ------- 24 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/crypto/sha256.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/cuckoocache.h ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/shared_mutex ------- 29 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/script/sigcache.h ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/pubkey.h ------- 74 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/checkqueue.h ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/versionbits.h ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/node/utxo_snapshot.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/node/warnings.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/common/args.h ------- 54 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/interfaces/chain.h ------- 84 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/blockfilter.h ------- 26 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/util/bytevectorhash.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/interfaces/handler.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/any ------- 28 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/rpc/request.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/rpc/server.h ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/rpc/util.h ------- 41 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/rpc/util.cpp ------- 84 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/interfaces/mining.h ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/interfaces/wallet.h ------- 90 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/support/allocators/secure.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/addresstype.h ------- 38 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/wallet/coincontrol.h ------- 30 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/script/keyorigin.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/script/signingprovider.h ------- 67 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/psbt.h ------- 38 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/script/sign.h ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/wallet/context.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/node/context.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/util/setup_common.h ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/exception_guard.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/uninitialized_algorithms.h ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/advance.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy_n.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/fuzz/asmap.cpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/fuzz/asmap_direct.cpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/fuzz/autofile.cpp ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/fuzz/util.h ------- 49 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__system_error/error_code.h ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/fuzz/banman.cpp ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/fuzz/base_encode_decode.cpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/util/string.h ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/fuzz/bech32.cpp ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/fuzz/bip324.cpp ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/support/lockedpool.h ------- 28 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__mutex/once_flag.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/crypto/chacha20poly1305.h ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/bip324.h ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/fuzz/bitdeque.cpp ------- 49 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/bitset ------- 91 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/move_iterator.h ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/move.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/util/bitdeque.h ------- 79 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/fuzz/bitset.cpp ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/util/bitset.h ------- 84 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/fuzz/block.cpp ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/serialize.h ------- 113 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/iterator/iterator_facade.hpp ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocation_guard.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/fuzz/block_header.cpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/fuzz/block_index.cpp ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/fuzz/blockfilter.cpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/fuzz/bloom_filter.cpp ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/fuzz/buffered_file.cpp ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/fuzz/chain.cpp ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/fuzz/checkqueue.cpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__string/char_traits.h ------- 38 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/sstream ------- 72 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__ios/fpos.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/tinyformat.h ------- 32 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/ostream ------- 41 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/ostreambuf_iterator.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/fuzz/cluster_linearize.cpp ------- 25 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/cluster_linearize.h ------- 58 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__compare/ordering.h ------- 26 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/sort.h ------- 24 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/util/cluster_linearize.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/sift_down.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/util/vecdeque.h ------- 35 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/fuzz/coins_view.cpp ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/support/allocators/pool.h ------- 23 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/fuzz/coinscache_sim.cpp ------- 32 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/integer_sequence.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/fuzz/connman.cpp ------- 25 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/util/net.h ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__mutex/lock_guard.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/fuzz/crypto.cpp ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/crypto/sha3.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/hash.h ------- 25 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/crypto/hmac_sha256.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/crypto/sha512.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/crypto/hmac_sha512.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/crypto/ripemd160.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/crypto/sha1.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/fuzz/crypto_aes256.cpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/fuzz/crypto_aes256cbc.cpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/fuzz/crypto_chacha20.cpp ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/fuzz/crypto_chacha20poly1305.cpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/fuzz/crypto_common.cpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/fuzz/crypto_diff_fuzz_chacha20.cpp ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/fuzz/crypto_hkdf_hmac_sha256_l32.cpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/fuzz/crypto_poly1305.cpp ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/crypto/poly1305.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/fuzz/cuckoocache.cpp ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/fuzz/decode_tx.cpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/fuzz/util/descriptor.h ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/fuzz/descriptor_parse.cpp ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/script/descriptor.h ------- 27 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/fuzz/deserialize.cpp ------- 47 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/blockencodings.h ------- 23 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/merkleblock.h ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/fuzz/eval_script.cpp ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/fuzz/feefrac.cpp ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/fuzz/fee_rate.cpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/fuzz/feeratediagram.cpp ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/fuzz/fees.cpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/common/messages.h ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/fuzz/flatfile.cpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/fuzz/float.cpp ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/fuzz/golomb_rice.cpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/fuzz/headerssync.cpp ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/headerssync.h ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/fuzz/hex.cpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/fuzz/http_request.cpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/httpserver.h ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/fuzz/i2p.cpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/fuzz/integer.cpp ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/fuzz/key.cpp ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/fuzz/key_io.cpp ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/fuzz/kitchen_sink.cpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/fuzz/load_external_block_file.cpp ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/fuzz/locale.cpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__locale ------- 41 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/fuzz/merkleblock.cpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/fuzz/message.cpp ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/script/miniscript.h ------- 116 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/fuzz/miniscript.cpp ------- 77 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__charconv/traits.h ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/fuzz/minisketch.cpp ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/minisketch/include/minisketch.h ------- 27 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/fuzz/mini_miner.cpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/node/mini_miner.h ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/util/txmempool.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/node/miner.h ------- 27 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/fuzz/muhash.cpp ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/crypto/muhash.h ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/fuzz/multiplication_overflow.cpp ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/fuzz/net.cpp ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/fuzz/net_permissions.cpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/fuzz/netaddress.cpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/fuzz/netbase_dns_lookup.cpp ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/fuzz/node_eviction.cpp ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/fuzz/p2p_handshake.cpp ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/fuzz/p2p_transport_serialization.cpp ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/fuzz/package_eval.cpp ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/fuzz/parse_hd_keypath.cpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/fuzz/parse_numbers.cpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/fuzz/parse_script.cpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/fuzz/parse_univalue.cpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/fuzz/partially_downloaded_block.cpp ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/fuzz/policy_estimator.cpp ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/fuzz/policy_estimator_io.cpp ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/fuzz/poolresource.cpp ------- 23 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/util/poolresourcetester.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/fuzz/pow.cpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/fuzz/prevector.cpp ------- 23 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__ranges/view_interface.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__ranges/ref_view.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__ranges/reverse_view.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/fuzz/primitives_transaction.cpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/fuzz/process_message.cpp ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/fuzz/process_messages.cpp ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/fuzz/protocol.cpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/fuzz/psbt.cpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/node/psbt.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/fuzz/random.cpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/shuffle.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__random/uniform_int_distribution.h ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/fuzz/rbf.cpp ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/fuzz/rolling_bloom_filter.cpp ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/fuzz/rpc.cpp ------- 31 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/fuzz/script.cpp ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/fuzz/script_assets_test_minimizer.cpp ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/fuzz/script_descriptor_cache.cpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/fuzz/script_flags.cpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/fuzz/script_format.cpp ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/fuzz/script_interpreter.cpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/fuzz/script_ops.cpp ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/fuzz/script_parsing.cpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/fuzz/script_sigcache.cpp ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/fuzz/script_sign.cpp ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/fuzz/scriptnum_ops.cpp ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/fuzz/secp256k1_ec_seckey_import_export_der.cpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/fuzz/secp256k1_ecdsa_signature_parse_der_lax.cpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/fuzz/signature_checker.cpp ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/fuzz/signet.cpp ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/signet.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/fuzz/socks5.cpp ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/fuzz/span.cpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/fuzz/string.cpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/fuzz/strprintf.cpp ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/fuzz/system.cpp ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/fuzz/timeoffsets.cpp ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/node/timeoffsets.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/fuzz/torcontrol.cpp ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/torcontrol.h ------- 23 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/fuzz/transaction.cpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/fuzz/tx_in.cpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/fuzz/tx_out.cpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/fuzz/tx_pool.cpp ------- 24 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/fuzz/txorphan.cpp ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/txorphanage.h ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/fuzz/txrequest.cpp ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/txrequest.cpp ------- 71 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/txrequest.h ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/fuzz/utxo_snapshot.cpp ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/fuzz/utxo_total_supply.cpp ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/kernel/coinstats.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/fuzz/validation_load_mempool.cpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/node/mempool_persist.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/node/mempool_persist_args.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/fuzz/vecdeque.cpp ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/fuzz/versionbits.cpp ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/wallet/test/fuzz/coincontrol.cpp ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/wallet/test/fuzz/coinselection.cpp ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/wallet/coinselection.h ------- 51 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/wallet/test/fuzz/crypter.cpp ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/wallet/crypter.h ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/optional/optional.hpp ------- 63 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/wallet/test/fuzz/fees.cpp ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/wallet/scriptpubkeyman.h ------- 196 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/wallet/db.h ------- 40 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/wallet/walletdb.h ------- 58 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/wallet/transaction.h ------- 54 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/wallet/walletutil.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/signals2/signal_base.hpp ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/variant/variant.hpp ------- 35 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/type_index/type_index_facade.hpp ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/type_index/stl_type_index.hpp ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/signals2/slot_base.hpp ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/function/function_base.hpp ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/function/function_template.hpp ------- 38 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/signals2/detail/slot_template.hpp ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/signals2/detail/lwm_pthreads.hpp ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/optional/detail/optional_trivially_copyable_base.hpp ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/none_t.hpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/signals2/detail/slot_groups.hpp ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/signals2/detail/signal_template.hpp ------- 57 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/signals2/detail/auto_buffer.hpp ------- 89 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/signals2/detail/unique_lock.hpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/wallet/wallet.h ------- 202 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/smart_ptr/make_shared_object.hpp ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__chrono/system_clock.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/util/time.h ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/wallet/test/fuzz/notifications.cpp ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/wallet/spend.h ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/wallet/test/fuzz/parse_iso8601.cpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/wallet/test/fuzz/scriptpubkeyman.cpp ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/wallet/test/fuzz/wallet_bdb_parser.cpp ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/stack ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/fuzz/util/net.cpp ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/fuzz/fuzz.cpp ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/fstream ------- 76 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/signal.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/fuzz/util.cpp ------- 39 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/rpc/client.cpp ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/addresstype.cpp ------- 29 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/bech32.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/threadsafety.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/chainparamsbase.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/common/args.cpp ------- 65 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/common/settings.h ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/common/messages.cpp ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/istreambuf_iterator.h ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/istream ------- 52 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/core_read.cpp ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/kernel/chainparams.cpp ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/util/strencodings.h ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/key.cpp ------- 29 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/key_io.cpp ------- 26 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/netaddress.cpp ------- 74 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/netbase.cpp ------- 30 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/back_insert_iterator.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/script/descriptor.cpp ------- 247 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/script/miniscript.cpp ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/script/sign.cpp ------- 59 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/script/signingprovider.cpp ------- 45 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/common/config.cpp ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/iomanip ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/util/fs_helpers.cpp ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/util/serfloat.cpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/util/sock.cpp ------- 26 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/util/strencodings.cpp ------- 30 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/regex ------- 318 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__chrono/year.h ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__chrono/month.h ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__chrono/day.h ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__chrono/year_month_day.h ------- 30 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__chrono/monthday.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__chrono/hh_mm_ss.h ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/logging.cpp ------- 32 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/logging.h ------- 36 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/random.cpp ------- 37 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/support/lockedpool.cpp ------- 26 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/clientversion.cpp ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/minisketch/src/false_positives.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/minisketch/src/sketch.h ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/minisketch/src/lintrans.h ------- 29 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__random/random_device.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/minisketch/src/fields/generic_common_impl.h ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/minisketch/src/int_utils.h ------- 28 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/minisketch/src/sketch_impl.h ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/minisketch/src/fields/clmul_common_impl.h ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/univalue/include/univalue_utffilter.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/secp256k1/src/modules/ellswift/main_impl.h ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/secp256k1/src/selftest.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/secp256k1/src/hash_impl.h ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/secp256k1/src/modules/schnorrsig/main_impl.h ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/secp256k1/src/scalar_impl.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/secp256k1/src/ecmult_const_impl.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/wallet/coinselection.cpp ------- 40 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/wallet/migrate.cpp ------- 43 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/wallet/migrate.h ------- 34 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/wallet/rpc/util.cpp ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/date_time/time_system_counted.hpp ------- 26 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/date_time/time_resolution_traits.hpp ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/date_time/int_adapter.hpp ------- 41 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/date_time/time_duration.hpp ------- 38 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/date_time/posix_time/posix_time_config.hpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/date_time/gregorian_calendar.hpp ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/date_time/constrained_value.hpp ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/date_time/gregorian/greg_year.hpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/date_time/gregorian/greg_month.hpp ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/date_time/gregorian/greg_day.hpp ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/date_time/year_month_day.hpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/date_time/date.hpp ------- 23 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/date_time/gregorian/greg_weekday.hpp ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/date_time/date_duration.hpp ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/date_time/gregorian/greg_duration.hpp ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/date_time/gregorian/greg_date.hpp ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/date_time/time.hpp ------- 24 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/date_time/posix_time/ptime.hpp ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/date_time/string_parse_tree.hpp ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/date_time/format_date_parser.hpp ------- 24 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/date_time/special_values_parser.hpp ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/date_time/date_generator_parser.hpp ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/date_time/period_parser.hpp ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/date_time/date_facet.hpp ------- 31 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/date_time/period.hpp ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/date_time/time_facet.hpp ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/exception/exception.hpp ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/throw_exception.hpp ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/assert/source_location.hpp ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/source_location ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/algorithm/string/detail/case_conv.hpp ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/iterator/iterator_adaptor.hpp ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/iterator/transform_iterator.hpp ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/lexical_cast/detail/converter_lexical_streams.hpp ------- 72 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/lexical_cast/bad_lexical_cast.hpp ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/date_time/gregorian/greg_day_of_year.hpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/io/ios_state.hpp ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/lexical_cast/detail/lcast_unsigned_converters.hpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/algorithm/string/finder.hpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/mpl/aux_/integral_wrapper.hpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/variant/detail/visitation_impl.hpp ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/smart_ptr/scoped_ptr.hpp ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/signals2/detail/foreign_ptr.hpp ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/optional/detail/optional_aligned_storage.hpp ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/signals2/detail/variadic_slot_invoker.hpp ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/signals2/detail/slot_call_iterator.hpp ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/variant/static_visitor.hpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/wallet/scriptpubkeyman.cpp ------- 144 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/signals2/detail/scope_guard.hpp ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/stable_sort.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/wallet/spend.cpp ------- 43 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/inplace_merge.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/destruct_n.h ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/wallet/wallet.cpp ------- 214 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/iterator/function_output_iterator.hpp ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/signals2/detail/tracked_objects_visitor.hpp ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/wallet/walletdb.cpp ------- 90 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/wallet/walletutil.cpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/wallet/sqlite.h ------- 43 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__filesystem/recursive_directory_iterator.h ------- 29 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__filesystem/directory_entry.h ------- 63 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__filesystem/file_status.h ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/external_signer.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/wallet/interfaces.cpp ------- 104 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/wallet/load.cpp ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/wallet/rpc/wallet.cpp ------- 30 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/wallet/feebumper.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/wallet/rpc/addresses.cpp ------- 34 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/wallet/rpc/backup.cpp ------- 45 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/insert_iterator.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/wallet/rpc/coins.cpp ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/wallet/rpc/encrypt.cpp ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/wallet/rpc/signmessage.cpp ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/wallet/rpc/spend.cpp ------- 34 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/wallet/rpc/transactions.cpp ------- 25 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/util/random.cpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/util/setup_common.cpp ------- 27 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/node/peerman_args.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/node/caches.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/node/chainstate.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/wallet/test/util.h ------- 33 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/logging/timer.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/addrman.cpp ------- 59 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/exponential_functions.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/banman.cpp ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/blockfilter.cpp ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/leveldb/include/leveldb/db.h ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/httpserver.cpp ------- 57 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/support/events.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/i2p.cpp ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/init.cpp ------- 49 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/index/base.h ------- 26 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/kernel/context.cpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/net.cpp ------- 169 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/net_processing.cpp ------- 237 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/policy/fees.h ------- 32 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/node/txreconciliation.cpp ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/node/txreconciliation.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/future ------- 62 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__exception/exception_ptr.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/node/blockstorage.cpp ------- 65 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__filesystem/directory_iterator.h ------- 21 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/node/eviction.cpp ------- 24 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/interfaces/node.h ------- 63 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/node/interfaces.cpp ------- 169 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/node/mempool_persist.cpp ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/node/transaction.cpp ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/policy/fees.cpp ------- 55 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/policy/packages.cpp ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/rest.cpp ------- 30 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/node/transaction.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/rpc/blockchain.cpp ------- 119 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/rpc/fees.cpp ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/rpc/mempool.cpp ------- 30 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/rpc/mining.cpp ------- 33 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/rpc/net.cpp ------- 43 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/rpc/node.cpp ------- 24 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/interfaces/echo.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/typeindex ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/rpc/output_script.cpp ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/rpc/rawtransaction.cpp ------- 42 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/node/coin.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/rpc/server.cpp ------- 43 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__node_handle ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/rpc/signmessage.cpp ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/rpc/txoutproof.cpp ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/script/sigcache.cpp ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/torcontrol.cpp ------- 31 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/txdb.cpp ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/txdb.h ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/txmempool.cpp ------- 77 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/txorphanage.cpp ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/versionbits.cpp ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/walletinitinterface.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/httprpc.cpp ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/set_intersection.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/index/base.cpp ------- 26 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/index/blockfilterindex.h ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/index/blockfilterindex.cpp ------- 30 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/index/coinstatsindex.cpp ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/index/disktxpos.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/index/txindex.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/index/txindex.cpp ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/policy/truc_policy.cpp ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/leveldb/db/table_cache.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/leveldb/table/filter_block.h ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/leveldb/table/format.h ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/leveldb/table/block.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/leveldb/table/table.cc ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/leveldb/include/leveldb/table.h ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/leveldb/port/port_stdcxx.h ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/leveldb/db/memtable.h ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/leveldb/util/arena.h ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/leveldb/db/skiplist.h ------- 43 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/leveldb/util/random.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/leveldb/db/dbformat.h ------- 36 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/leveldb/db/log_writer.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/leveldb/db/snapshot.h ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/leveldb/db/version_edit.h ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/leveldb/db/version_set.h ------- 61 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/leveldb/db/db_impl.h ------- 43 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/leveldb/table/block_builder.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/leveldb/table/table_builder.cc ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/leveldb/include/leveldb/table_builder.h ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/leveldb/db/db_impl.cc ------- 56 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/leveldb/util/mutexlock.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/leveldb/db/db_iter.cc ------- 28 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/leveldb/db/log_reader.h ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/leveldb/db/version_set.cc ------- 81 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/leveldb/table/iterator_wrapper.h ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/leveldb/table/merger.cc ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/leveldb/util/cache.cc ------- 48 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/leveldb/util/coding.cc ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/leveldb/util/comparator.cc ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/leveldb/include/leveldb/comparator.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/leveldb/util/no_destructor.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/leveldb/util/crc32c.cc ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/leveldb/util/env.cc ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/leveldb/include/leveldb/env.h ------- 77 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/leveldb/util/env_posix.cc ------- 79 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/leveldb/helpers/memenv/memenv.cc ------- 47 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/crc32c/src/crc32c.cc ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/work/build/x86_64-pc-linux-gnu/libevent/2.1.12-stable-bd531cdc353/event.c ------- 169 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/work/build/x86_64-pc-linux-gnu/libevent/2.1.12-stable-bd531cdc353/evutil.c ------- 80 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/work/build/x86_64-pc-linux-gnu/libevent/2.1.12-stable-bd531cdc353/arc4random.c ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/work/build/x86_64-pc-linux-gnu/libevent/2.1.12-stable-bd531cdc353/evutil_time.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/work/build/x86_64-pc-linux-gnu/libevent/2.1.12-stable-bd531cdc353/signal.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/common/interfaces.cpp ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/scheduler.cpp ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/util/batchpriority.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/pubkey.cpp ------- 23 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/script/interpreter.cpp ------- 54 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/crypto/aes.h ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/crypto/chacha20poly1305.cpp ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/crypto/hex_base.cpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/crypto/hkdf_sha256_32.cpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/crypto/hkdf_sha256_32.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/crypto/ripemd160.cpp ------- 23 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/crypto/sha1.cpp ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/crypto/sha256.cpp ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/crypto/sha256_sse4.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/crypto/sha3.cpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/crypto/sha512.cpp ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/work/build/x86_64-pc-linux-gnu/sqlite/3380500-9c099c3bb5c/sqlite3.c ------- 2352 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/fuzz/fuzz.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/typeinfo ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__type_traits/invoke.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/new ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/util/overflow.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__exception/exception.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__string/constexpr_c_functions.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/construct_at.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/util/vector.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/unwrap_range.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/unwrap_iter.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy_move_common.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/allocate_at_least.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/stdexcept ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/min.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/comp.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/swap.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/iterator_operations.h ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/voidify.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/max.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/rounding_functions.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__bit/countl.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/fill_n.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/convert_to_integral.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/prev.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/util/check.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__bit/bit_width.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/crypto/common.h ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/compat/endian.h ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__bit/bit_log2.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/clamp.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/fuzz/util/net.h ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/distance.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/swap_allocator.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/ios ------- 33 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__filesystem/operations.h ------- 29 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/equal.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/is_pointer_in_range.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/ranges_equal.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/cstddef ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__bit/rotate.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__ranges/access.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__functional/ranges_operations.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__functional/identity.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__ranges/size.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/move_backward.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/iter_move.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/next.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/copy_backward.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/for_each_segment.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__bit/countr.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/swap_ranges.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/iter_swap.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__bit/invert_if.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__bit/popcount.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/core_memusage.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/fill.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/memusage.h ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/min_element.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/find.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__debug_utils/randomize_range.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__debug_utils/strict_weak_ordering_check.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__threading_support ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__fwd/sstream.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/streambuf ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/locale ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/partial_sort.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__bit/blsr.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/make_heap.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/sort_heap.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/pop_heap.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/push_heap.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/next_permutation.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/reverse.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__numeric/iota.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/consensus/amount.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/all_of.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/exchange.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/compressor.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__compare/synth_three_way.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/compat/byteswap.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/util/fastrange.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/cwchar ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__math/logarithms.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/access.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/undo.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/lexicographical_compare_three_way.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__ranges/data.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__compare/is_eq.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/util/golombrice.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__numeric/accumulate.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__charconv/from_chars_integral.h ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__type_traits/make_unsigned.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/any_of.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/remove_if.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/find_if.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/count.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/count_if.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/policy/policy.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/core/addressof.hpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/multi_index/detail/raw_ptr.hpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/node/types.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/util/script.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/util/validation.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/netmessagemaker.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/fuzz/util/mempool.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/policy/packages.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__compare/compare_three_way.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__ranges/range_adaptor.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__functional/invoke.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__utility/unreachable.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/crypto/hex_base.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/smart_ptr/detail/sp_counted_impl.hpp ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/core/checked_delete.hpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/smart_ptr/detail/sp_forward.hpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/fuzz/util/descriptor.cpp ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/fuzz/util/mempool.cpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__thread/this_thread.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__fwd/fstream.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/base58.cpp ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/bech32.cpp ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/chainparams.cpp ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/chainparamsbase.cpp ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/coins.cpp ------- 43 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/common/bloom.cpp ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/common/settings.cpp ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/common/signmessage.cpp ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/common/system.cpp ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/common/url.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/compressor.cpp ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/core_write.cpp ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/deploymentinfo.cpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/merkleblock.cpp ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/net_permissions.cpp ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/outputtype.cpp ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/policy/feerate.cpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/policy/policy.cpp ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/protocol.cpp ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/psbt.cpp ------- 29 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/rpc/request.cpp ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/transform.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/max_element.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/script/solver.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/script/parsing.cpp ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/script/solver.cpp ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/util/asmap.cpp ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/util/bip32.cpp ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/util/bytevectorhash.cpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/util/chaintype.cpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/util/check.cpp ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/util/feefrac.cpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/util/fs.cpp ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__filesystem/perms.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/util/hasher.cpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/util/moneystr.cpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/util/rbf.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/util/readwritefile.cpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/math.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/util/signalinterrupt.cpp ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/find_first_of.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/search.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/util/string.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/util/syserror.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/util/threadinterrupt.cpp ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/util/threadnames.cpp ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/util/time.cpp ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/util/tokenpipe.cpp ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/compat/cpuid.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/randomenv.cpp ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/streams.cpp ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/lib/clang/18/include/cpuid.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/minisketch/src/minisketch.cpp ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/minisketch/src/fields/generic_1byte.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/minisketch/src/fields/generic_2bytes.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/minisketch/src/fields/generic_3bytes.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/minisketch/src/fields/generic_4bytes.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/minisketch/src/fields/generic_5bytes.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/minisketch/src/fields/generic_6bytes.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/minisketch/src/fields/generic_7bytes.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/minisketch/src/fields/generic_8bytes.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/minisketch/src/fields/clmul_1byte.cpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/minisketch/src/fields/clmul_2bytes.cpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/minisketch/src/fields/clmul_3bytes.cpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/minisketch/src/fields/clmul_4bytes.cpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/minisketch/src/fields/clmul_5bytes.cpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/minisketch/src/fields/clmul_6bytes.cpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/minisketch/src/fields/clmul_7bytes.cpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/minisketch/src/fields/clmul_8bytes.cpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/univalue/lib/univalue.cpp ------- 25 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/univalue/lib/univalue_get.cpp ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/univalue/lib/univalue_read.cpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/univalue/lib/univalue_write.cpp ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/secp256k1/src/group_impl.h ------- 32 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/secp256k1/src/field_5x52_impl.h ------- 29 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/secp256k1/src/field_5x52_int128_impl.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/secp256k1/src/int128_native_impl.h ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/secp256k1/src/field_impl.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/secp256k1/src/ecmult_impl.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/secp256k1/src/scalar_4x64_impl.h ------- 25 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/secp256k1/src/modinv64_impl.h ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/secp256k1/src/util.h ------- 13 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/secp256k1/src/modules/extrakeys/main_impl.h ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/secp256k1/src/secp256k1.c ------- 51 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/secp256k1/src/ecmult_gen_impl.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/secp256k1/src/eckey_impl.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/secp256k1/src/ecdsa_impl.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/secp256k1/src/hsort_impl.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/secp256k1/src/modules/recovery/main_impl.h ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/secp256k1/src/scratch_impl.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/wallet/coincontrol.cpp ------- 28 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/util/insert.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/wallet/crypter.cpp ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/wallet/dump.cpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/wallet/fees.cpp ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/wallet/receive.cpp ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/wallet/receive.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__system_error/system_error.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/date_time/string_convert.hpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/lexical_cast/detail/converter_lexical.hpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/lexical_cast/try_lexical_convert.hpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/lexical_cast.hpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/date_time/gregorian_calendar.ipp ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/algorithm/string/case_conv.hpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/range/begin.hpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/range/end.hpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/date_time/strings_from_facet.hpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/numeric/conversion/detail/converter.hpp ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/numeric/conversion/cast.hpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/date_time/posix_time/posix_time_duration.hpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/util/any.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/date_time/posix_time/posix_time_io.hpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/date_time/posix_time/conversion.hpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/signals2/detail/result_type_wrapper.hpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/variant/detail/forced_return.hpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/variant/detail/cast_storage.hpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/variant/detail/apply_visitor_unary.hpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/move/utility_core.hpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/signals2/optional_last_value.hpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/variant/detail/initializer.hpp ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/rotate.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/lower_bound.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/half_positive.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/upper_bound.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__memory/temporary_buffer.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/wallet/transaction.cpp ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/visit_each.hpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__functional/bind.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/type_index.hpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/function/function_fwd.hpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/signals2/detail/signals_common.hpp ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/signals2/detail/null_output_iterator.hpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/wallet/external_signer_scriptpubkeyman.h ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/wallet/sqlite.cpp ------- 36 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/wallet/context.cpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/ranges_lexicographical_compare.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/wallet/db.cpp ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/wallet/external_signer_scriptpubkeyman.cpp ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/wallet/feebumper.cpp ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/util/mining.cpp ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/util/net.cpp ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/util/script.cpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/kernel/blockmanager_opts.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/kernel/chainstatemanager_opts.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/node/kernel_notifications.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/rpc/register.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/util/str.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/util/txmempool.cpp ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/test/util/validation.cpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/wallet/test/util.cpp ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/addrdb.cpp ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/bip324.cpp ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/blockencodings.cpp ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/chain.cpp ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/consensus/tx_verify.cpp ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/flatfile.cpp ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/headerssync.cpp ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/index/coinstatsindex.h ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/kernel/checks.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/kernel/coinstats.cpp ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/kernel/cs_main.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/mapport.cpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/replace.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__iterator/size.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/remove.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/deploymentstatus.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/adjacent_find.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/unique.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/netgroup.cpp ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/node/blockmanager_args.cpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/node/caches.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/node/chainstate.cpp ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/node/chainstatemanager_args.cpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/node/coins_view_args.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/node/connection_types.cpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/node/context.cpp ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/node/database_args.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/node/interface_ui.cpp ------- 27 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/node/kernel_notifications.cpp ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/node/mempool_args.cpp ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/node/mempool_persist_args.cpp ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/node/miner.cpp ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/multi_index/detail/invalidate_iterators.hpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/multi_index/ordered_index.hpp ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/multi_index/detail/ord_index_ops.hpp ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/node/mini_miner.cpp ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/node/peerman_args.cpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/node/psbt.cpp ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/node/timeoffsets.cpp ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/node/warnings.cpp ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/noui.cpp ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__chrono/file_clock.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/policy/fees_args.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/lexicographical_compare.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/policy/rbf.cpp ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/pow.cpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/deploymentinfo.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/interfaces/ipc.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/rpc/server_util.cpp ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/signet.cpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/wallet/init.cpp ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/kernel/chain.cpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/kernel/disconnected_transactions.cpp ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/kernel/mempool_removal_reason.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/node/abort.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/node/coin.cpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/node/utxo_snapshot.cpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/leveldb/util/coding.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/leveldb/include/leveldb/filter_policy.h ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/leveldb/db/write_batch_internal.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/leveldb/db/dbformat.cc ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/leveldb/db/filename.cc ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/leveldb/util/crc32c.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/leveldb/db/log_reader.cc ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/leveldb/db/log_writer.cc ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/leveldb/db/memtable.cc ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/leveldb/db/table_cache.cc ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/leveldb/db/version_edit.cc ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/leveldb/db/write_batch.cc ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/leveldb/table/iterator.cc ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/leveldb/include/leveldb/iterator.h ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/leveldb/table/two_level_iterator.cc ------- 28 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/leveldb/util/arena.cc ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/leveldb/util/bloom.cc ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/leveldb/include/leveldb/cache.h ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/leveldb/util/posix_logger.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/leveldb/util/env_posix_test_helper.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/leveldb/util/filter_policy.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/leveldb/util/hash.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/leveldb/util/logging.cc ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/leveldb/util/options.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/leveldb/util/status.cc ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/leveldb/db/builder.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/leveldb/table/block.cc ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/leveldb/table/block_builder.cc ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/leveldb/table/filter_block.cc ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/leveldb/table/format.cc ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/crc32c/include/crc32c/crc32c.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/crc32c/src/crc32c_sse42_check.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/crc32c/src/crc32c_round_up.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/crc32c/src/crc32c_prefetch.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/crc32c/src/crc32c_read_le.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/crc32c/src/crc32c_portable.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/crc32c/src/crc32c_sse42.cc ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/work/build/x86_64-pc-linux-gnu/libevent/2.1.12-stable-bd531cdc353/evthread_pthread.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/pthread.h ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/work/build/x86_64-pc-linux-gnu/libevent/2.1.12-stable-bd531cdc353/buffer.c ------- 96 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/string_fortified.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/sys/stat.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/sys/uio.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/sys/sendfile.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/sys/ioctl.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/work/build/x86_64-pc-linux-gnu/libevent/2.1.12-stable-bd531cdc353/bufferevent.c ------- 53 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/work/build/x86_64-pc-linux-gnu/libevent/2.1.12-stable-bd531cdc353/bufferevent-internal.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/work/build/x86_64-pc-linux-gnu/libevent/2.1.12-stable-bd531cdc353/bufferevent_ratelim.c ------- 44 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/work/build/x86_64-pc-linux-gnu/libevent/2.1.12-stable-bd531cdc353/evthread-internal.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/work/build/x86_64-pc-linux-gnu/libevent/2.1.12-stable-bd531cdc353/bufferevent_sock.c ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/sys/socket.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/work/build/x86_64-pc-linux-gnu/libevent/2.1.12-stable-bd531cdc353/minheap-internal.h ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/stdio2.h ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/work/build/x86_64-pc-linux-gnu/libevent/2.1.12-stable-bd531cdc353/evmap.c ------- 39 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/work/build/x86_64-pc-linux-gnu/libevent/2.1.12-stable-bd531cdc353/evthread.c ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/byteswap.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/sys/eventfd.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/unistd.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/net/if.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/netdb.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/work/build/x86_64-pc-linux-gnu/libevent/2.1.12-stable-bd531cdc353/evutil_rand.c ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/work/build/x86_64-pc-linux-gnu/libevent/2.1.12-stable-bd531cdc353/log.c ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/work/build/x86_64-pc-linux-gnu/libevent/2.1.12-stable-bd531cdc353/strlcpy.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/work/build/x86_64-pc-linux-gnu/libevent/2.1.12-stable-bd531cdc353/select.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/sys/select.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/bits/select2.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/work/build/x86_64-pc-linux-gnu/libevent/2.1.12-stable-bd531cdc353/poll.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/work/build/x86_64-pc-linux-gnu/libevent/2.1.12-stable-bd531cdc353/epoll.c ------- 9 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/sys/epoll.h ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/include/x86_64-linux-gnu/sys/timerfd.h ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/work/build/x86_64-pc-linux-gnu/libevent/2.1.12-stable-bd531cdc353/http.c ------- 194 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/work/build/x86_64-pc-linux-gnu/libevent/2.1.12-stable-bd531cdc353/bufferevent_filter.c ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/work/build/x86_64-pc-linux-gnu/libevent/2.1.12-stable-bd531cdc353/bufferevent_pair.c ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/depends/work/build/x86_64-pc-linux-gnu/libevent/2.1.12-stable-bd531cdc353/listener.c ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/external_signer.cpp ------- 8 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/init/common.cpp ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /usr/local/include/c++/v1/__algorithm/none_of.h ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/net_types.cpp ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/rpc/rawtransaction_util.cpp ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/common/run_command.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/util/thread.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/util/exception.cpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/arith_uint256.cpp ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/consensus/merkle.cpp ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/consensus/tx_check.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/hash.cpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/primitives/block.cpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/primitives/transaction.cpp ------- 18 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/script/script.cpp ------- 16 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/script/script_error.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/uint256.cpp ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/crypto/ctaes/ctaes.c ------- 24 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/crypto/aes.cpp ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/crypto/chacha20.cpp ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/crypto/hmac_sha256.cpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/crypto/hmac_sha512.cpp ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/crypto/muhash.cpp ------- 24 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/crypto/poly1305.cpp ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/crypto/siphash.cpp ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/support/cleanse.cpp ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/crypto/sha256_sse41.cpp ------- 24 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/crypto/sha256_avx2.cpp ------- 24 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/src/crypto/sha256_x86_shani.cpp ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/bitcoin-core/build_fuzz/CMakeFiles/CMakeScratch/TryCompile-S0N7zt/src.cxx ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.785 INFO analysis - extract_test_information: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.785 INFO analysis - extract_test_information: /src/bitcoin-core/src/test/httpserver_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.786 INFO analysis - extract_test_information: /src/botan/src/tests/test_ed25519.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.788 INFO analysis - extract_test_information: /src/bitcoin-core/src/test/fuzz/bitset.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.789 INFO analysis - extract_test_information: /src/bitcoin-core/src/test/fuzz/connman.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.789 INFO analysis - extract_test_information: /src/botan/src/tests/test_dl_group.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.790 INFO analysis - extract_test_information: /src/bitcoin-core/src/test/prevector_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.791 INFO analysis - extract_test_information: /src/bitcoin-core/src/test/fuzz/block_index.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.791 INFO analysis - extract_test_information: /src/bitcoin-core/src/test/txrequest_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.791 INFO analysis - extract_test_information: /src/bitcoin-core/depends/work/build/x86_64-pc-linux-gnu/libevent/2.1.12-stable-bd531cdc353/sample/le-proxy.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.792 INFO analysis - extract_test_information: /src/bitcoin-core/src/test/fuzz/i2p.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.792 INFO analysis - extract_test_information: /src/bitcoin-core/src/test/txvalidationcache_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.792 INFO analysis - extract_test_information: /src/bitcoin-core/src/wallet/test/spend_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.793 INFO analysis - extract_test_information: /src/bitcoin-core/src/test/fuzz/checkqueue.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.793 INFO analysis - extract_test_information: /src/bitcoin-core/src/test/fuzz/cuckoocache.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.793 INFO analysis - extract_test_information: /src/bitcoin-core/src/test/orphanage_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.793 INFO analysis - extract_test_information: /src/bitcoin-core/src/leveldb/table/table_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.795 INFO analysis - extract_test_information: /src/botan/src/tests/test_zfec.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.796 INFO analysis - extract_test_information: /src/bitcoin-core/src/test/fuzz/miniscript.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.797 INFO analysis - extract_test_information: /src/botan/src/tests/test_certstor_system.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.798 INFO analysis - extract_test_information: /src/bitcoin-core/src/test/span_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.798 INFO analysis - extract_test_information: /src/bitcoin-core/src/wallet/test/fuzz/scriptpubkeyman.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.799 INFO analysis - extract_test_information: /src/botan/src/tests/test_rsa.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.800 INFO analysis - extract_test_information: /src/bitcoin-core/src/test/miner_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.800 INFO analysis - extract_test_information: /src/botan/src/tests/test_codec.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.801 INFO analysis - extract_test_information: /src/bitcoin-core/src/test/fuzz/cluster_linearize.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.802 INFO analysis - extract_test_information: /src/bitcoin-core/src/test/fuzz/blockfilter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.802 INFO analysis - extract_test_information: /src/bitcoin-core/src/test/settings_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.802 INFO analysis - extract_test_information: /src/trezor-firmware/storage/tests/c3/test_layout.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.803 INFO analysis - extract_test_information: /src/botan/src/tests/test_tls_handshake_layer_13.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.804 INFO analysis - extract_test_information: /src/botan/src/tests/test_asn1.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.805 INFO analysis - extract_test_information: /src/bitcoin-core/depends/work/build/x86_64-pc-linux-gnu/libevent/2.1.12-stable-bd531cdc353/test/test-time.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.806 INFO analysis - extract_test_information: /src/bitcoin-core/src/leveldb/util/status_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.807 INFO analysis - extract_test_information: /src/botan/src/tests/test_tls_messages.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.808 INFO analysis - extract_test_information: /src/secp256k1/src/tests_exhaustive.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.809 INFO analysis - extract_test_information: /src/bitcoin-core/src/wallet/test/util.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.810 INFO analysis - extract_test_information: /src/cryptofuzz/tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.812 INFO analysis - extract_test_information: /src/bitcoin-core/src/test/system_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.812 INFO analysis - extract_test_information: /src/bitcoin-core/src/test/rpc_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.813 INFO analysis - extract_test_information: /src/bitcoin-core/src/qt/test/optiontests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.813 INFO analysis - extract_test_information: /src/bitcoin-core/depends/work/build/x86_64-pc-linux-gnu/libevent/2.1.12-stable-bd531cdc353/test/regress_main.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.814 INFO analysis - extract_test_information: /src/botan/src/tests/test_tls_rfc8448.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.816 INFO analysis - extract_test_information: /src/bitcoin-core/src/test/fuzz/policy_estimator_io.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.816 INFO analysis - extract_test_information: /src/botan/src/tests/test_pubkey.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.818 INFO analysis - extract_test_information: /src/botan/src/tests/test_utils.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.819 INFO analysis - extract_test_information: /src/bitcoin-core/src/test/fuzz/kitchen_sink.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.820 INFO analysis - extract_test_information: /src/bitcoin-core/src/leveldb/db/db_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.821 INFO analysis - extract_test_information: /src/bitcoin-core/src/test/script_parse_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.822 INFO analysis - extract_test_information: /src/bitcoin-core/src/test/fuzz/multiplication_overflow.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.822 INFO analysis - extract_test_information: /src/botan/src/tests/test_sodium.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.823 INFO analysis - extract_test_information: /src/bitcoin-core/src/test/fuzz/versionbits.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.823 INFO analysis - extract_test_information: /src/botan/src/tests/test_psk_db.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.824 INFO analysis - extract_test_information: /src/botan/src/tests/test_hss_lms.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.825 INFO analysis - extract_test_information: /src/bitcoin-core/src/test/fuzz/decode_tx.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.826 INFO analysis - extract_test_information: /src/bitcoin-core/src/test/compilerbug_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.826 INFO analysis - extract_test_information: /src/bitcoin-core/src/leveldb/db/write_batch_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.827 INFO analysis - extract_test_information: /src/bitcoin-core/src/test/argsman_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.827 INFO analysis - extract_test_information: /src/bitcoin-core/depends/work/build/x86_64-pc-linux-gnu/libevent/2.1.12-stable-bd531cdc353/test/bench_cascade.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.828 INFO analysis - extract_test_information: /src/bitcoin-core/src/qt/test/test_main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.828 INFO analysis - extract_test_information: /src/bitcoin-core/src/leveldb/db/skiplist_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.829 INFO analysis - extract_test_information: /src/botan/src/tests/test_kyber.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.830 INFO analysis - extract_test_information: /src/bitcoin-core/src/qt/test/apptests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.831 INFO analysis - extract_test_information: /src/bitcoin-core/depends/work/build/x86_64-pc-linux-gnu/libevent/2.1.12-stable-bd531cdc353/test/bench_httpclient.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.831 INFO analysis - extract_test_information: /src/bitcoin-core/src/test/fuzz/bitdeque.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.831 INFO analysis - extract_test_information: /src/botan/src/tests/test_passhash.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.832 INFO analysis - extract_test_information: /src/bitcoin-core/src/test/sock_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.833 INFO analysis - extract_test_information: /src/bitcoin-core/depends/work/build/x86_64-pc-linux-gnu/libevent/2.1.12-stable-bd531cdc353/test/regress_rpc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.833 INFO analysis - extract_test_information: /src/bitcoin-core/depends/work/build/x86_64-pc-linux-gnu/libevent/2.1.12-stable-bd531cdc353/test/test-ratelim.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.833 INFO analysis - extract_test_information: /src/bitcoin-core/src/test/streams_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.834 INFO analysis - extract_test_information: /src/bitcoin-core/src/test/fuzz/addrman.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.834 INFO analysis - extract_test_information: /src/bitcoin-core/src/leveldb/util/testutil.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.835 INFO analysis - extract_test_information: /src/botan/src/tests/test_blowfish.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.836 INFO analysis - extract_test_information: /src/bitcoin-core/src/wallet/test/fuzz/fees.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.836 INFO analysis - extract_test_information: /src/bitcoin-core/src/test/addrman_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.836 INFO analysis - extract_test_information: /src/bitcoin-core/src/leveldb/util/env_posix_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.838 INFO analysis - extract_test_information: /src/bitcoin-core/src/test/feefrac_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.838 INFO analysis - extract_test_information: /src/bitcoin-core/src/crc32c/src/crc32c_sse42_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.839 INFO analysis - extract_test_information: /src/bitcoin-core/src/test/policyestimator_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.839 INFO analysis - extract_test_information: /src/bitcoin-core/src/test/validationinterface_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.839 INFO analysis - extract_test_information: /src/bitcoin-core/src/wallet/test/wallet_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.840 INFO analysis - extract_test_information: /src/secp256k1/src/tests.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.844 INFO analysis - extract_test_information: /src/botan/src/tests/test_ocsp.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.845 INFO analysis - extract_test_information: /src/bitcoin-core/src/test/util_threadnames_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.845 INFO analysis - extract_test_information: /src/cryptofuzz/builtin_tests_importer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.848 INFO analysis - extract_test_information: /src/bitcoin-core/src/wallet/test/walletdb_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.848 INFO analysis - extract_test_information: /src/botan/src/tests/test_certstor_utils.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.849 INFO analysis - extract_test_information: /src/bitcoin-core/src/test/banman_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.849 INFO analysis - extract_test_information: /src/bitcoin-core/src/test/fuzz/timeoffsets.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.850 INFO analysis - extract_test_information: /src/bitcoin-core/src/test/txreconciliation_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.850 INFO analysis - extract_test_information: /src/botan/src/tests/test_gf2m.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.851 INFO analysis - extract_test_information: /src/bitcoin-core/src/test/fuzz/netaddress.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.851 INFO analysis - extract_test_information: /src/bitcoin-core/depends/work/build/x86_64-pc-linux-gnu/libevent/2.1.12-stable-bd531cdc353/sample/time-test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.851 INFO analysis - extract_test_information: /workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.852 INFO analysis - extract_test_information: /src/bitcoin-core/src/test/headers_sync_chainwork_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.853 INFO analysis - extract_test_information: /src/bitcoin-core/src/test/fuzz/merkleblock.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.853 INFO analysis - extract_test_information: /src/botan/src/tests/test_strong_type.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.854 INFO analysis - extract_test_information: /src/botan/src/tests/test_utils_buffer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.855 INFO analysis - extract_test_information: /src/bitcoin-core/src/test/validation_chainstatemanager_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.856 INFO analysis - extract_test_information: /src/bitcoin-core/src/test/crypto_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.856 INFO analysis - extract_test_information: /src/bitcoin-core/src/test/rbf_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.856 INFO analysis - extract_test_information: /src/bitcoin-core/src/test/fuzz/p2p_transport_serialization.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.857 INFO analysis - extract_test_information: /src/bitcoin-core/src/test/coinstatsindex_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.857 INFO analysis - extract_test_information: /src/bitcoin-core/src/test/fuzz/flatfile.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.857 INFO analysis - extract_test_information: /src/botan/src/tests/test_otp.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.858 INFO analysis - extract_test_information: /src/bitcoin-core/src/test/util_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.858 INFO analysis - extract_test_information: /src/bitcoin-core/src/test/netbase_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.859 INFO analysis - extract_test_information: /src/botan/src/tests/test_tss.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.860 INFO analysis - extract_test_information: /src/bitcoin-core/src/test/arith_uint256_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.860 INFO analysis - extract_test_information: /workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.861 INFO analysis - extract_test_information: /src/bitcoin-core/src/leveldb/issues/issue178_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.862 INFO analysis - extract_test_information: /src/bitcoin-core/src/test/fuzz/txorphan.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.862 INFO analysis - extract_test_information: /src/botan/src/tests/test_xmss.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.863 INFO analysis - extract_test_information: /src/bitcoin-core/src/test/rest_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.864 INFO analysis - extract_test_information: /src/bitcoin-core/depends/work/build/x86_64-pc-linux-gnu/libevent/2.1.12-stable-bd531cdc353/sample/dns-example.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.864 INFO analysis - extract_test_information: /src/bitcoin-core/src/test/fuzz/load_external_block_file.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.864 INFO analysis - extract_test_information: /src/bitcoin-core/src/test/fuzz/script_descriptor_cache.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.864 INFO analysis - extract_test_information: /src/bitcoin-core/src/test/util/logging.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.865 INFO analysis - extract_test_information: /src/trezor-firmware/crypto/tests/test_speed.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.866 INFO analysis - extract_test_information: /src/bitcoin-core/src/test/fuzz/feeratediagram.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.866 INFO analysis - extract_test_information: /src/bitcoin-core/src/qt/test/util.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.866 INFO analysis - extract_test_information: /src/bitcoin-core/src/test/fuzz/policy_estimator.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.867 INFO analysis - extract_test_information: /src/bitcoin-core/src/test/fuzz/util/mempool.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.867 INFO analysis - extract_test_information: /src/botan/src/tests/test_thread_utils.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.868 INFO analysis - extract_test_information: /src/bitcoin-core/src/test/fuzz/validation_load_mempool.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.868 INFO analysis - extract_test_information: /src/bitcoin-core/src/test/minisketch_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.868 INFO analysis - extract_test_information: /src/bitcoin-core/src/test/fuzz/span.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.869 INFO analysis - extract_test_information: /src/bitcoin-core/src/test/fuzz/coinscache_sim.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.869 INFO analysis - extract_test_information: /src/botan/src/tests/test_dilithium.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.870 INFO analysis - extract_test_information: /src/bitcoin-core/src/test/base58_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.870 INFO analysis - extract_test_information: /src/bitcoin-core/src/leveldb/util/env_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.871 INFO analysis - extract_test_information: /src/bitcoin-core/src/test/cuckoocache_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.872 INFO analysis - extract_test_information: /src/botan/src/tests/test_xof.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.872 INFO analysis - extract_test_information: /src/bitcoin-core/src/leveldb/db/corruption_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.874 INFO analysis - extract_test_information: /src/bitcoin-core/src/univalue/test/object.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.874 INFO analysis - extract_test_information: /src/bitcoin-core/src/test/script_standard_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.874 INFO analysis - extract_test_information: /src/bitcoin-core/src/test/fuzz/script_ops.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.874 INFO analysis - extract_test_information: /src/bitcoin-core/src/qt/test/addressbooktests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.875 INFO analysis - extract_test_information: /src/bitcoin-core/src/leveldb/util/bloom_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.876 INFO analysis - extract_test_information: /src/botan/src/tests/test_rfc6979.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.876 INFO analysis - extract_test_information: /src/bitcoin-core/src/wallet/test/wallet_crypto_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.877 INFO analysis - extract_test_information: /src/bitcoin-core/depends/work/build/x86_64-pc-linux-gnu/libevent/2.1.12-stable-bd531cdc353/test/regress_iocp.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.877 INFO analysis - extract_test_information: /src/bitcoin-core/src/test/scriptnum_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.877 INFO analysis - extract_test_information: /usr/share/cmake-3.16/Modules/FindMPI/test_mpi.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.878 INFO analysis - extract_test_information: /src/bitcoin-core/src/test/net_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.879 INFO analysis - extract_test_information: /src/bitcoin-core/src/test/allocator_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.879 INFO analysis - extract_test_information: /src/bitcoin-core/src/test/fuzz/util.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.879 INFO analysis - extract_test_information: /src/bitcoin-core/src/test/coinscachepair_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.880 INFO analysis - extract_test_information: /src/bitcoin-core/src/test/fuzz/locale.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.880 INFO analysis - extract_test_information: /src/botan/src/ct_selftest/ct_selftest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.882 INFO analysis - extract_test_information: /src/bitcoin-core/src/test/fuzz/pow.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.882 INFO analysis - extract_test_information: /src/bitcoin-core/src/test/fuzz/descriptor_parse.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.883 INFO analysis - extract_test_information: /src/botan/src/tests/test_x25519.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.883 INFO analysis - extract_test_information: /src/botan/src/tests/test_oid.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.884 INFO analysis - extract_test_information: /src/bitcoin-core/src/wallet/test/fuzz/wallet_bdb_parser.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.885 INFO analysis - extract_test_information: /src/bitcoin-core/src/test/i2p_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.885 INFO analysis - extract_test_information: /src/bitcoin-core/src/test/versionbits_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.885 INFO analysis - extract_test_information: /src/bitcoin-core/src/test/fuzz/vecdeque.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.885 INFO analysis - extract_test_information: /src/botan/src/tests/test_rng_kat.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.886 INFO analysis - extract_test_information: /src/bitcoin-core/src/test/fuzz/netbase_dns_lookup.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.887 INFO analysis - extract_test_information: /src/bitcoin-core/src/leveldb/util/env_windows_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.888 INFO analysis - extract_test_information: /src/botan/src/tests/test_name_constraint.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.888 INFO analysis - extract_test_information: /src/botan/src/tests/test_lms.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.889 INFO analysis - extract_test_information: /src/trezor-firmware/storage/tests/c/test_layout.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.890 INFO analysis - extract_test_information: /src/botan/src/tests/test_mac.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.891 INFO analysis - extract_test_information: /src/bitcoin-core/src/test/hash_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.891 INFO analysis - extract_test_information: /src/bitcoin-core/src/wallet/test/wallet_transaction_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.891 INFO analysis - extract_test_information: /src/bitcoin-core/src/test/base32_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.892 INFO analysis - extract_test_information: /src/botan/src/tests/test_block.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.892 INFO analysis - extract_test_information: /src/bitcoin-core/depends/work/build/x86_64-pc-linux-gnu/libevent/2.1.12-stable-bd531cdc353/test/test-eof.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.893 INFO analysis - extract_test_information: /src/bitcoin-core/src/test/txvalidation_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.893 INFO analysis - extract_test_information: /src/bitcoin-core/src/test/amount_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.893 INFO analysis - extract_test_information: /src/bitcoin-core/src/secp256k1/examples/ecdh.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.894 INFO analysis - extract_test_information: /src/bitcoin-core/src/test/sigopcount_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.894 INFO analysis - extract_test_information: /src/bitcoin-core/src/test/fuzz/key.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.894 INFO analysis - extract_test_information: /src/bitcoin-core/src/wallet/test/feebumper_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.894 INFO analysis - extract_test_information: /src/bitcoin-core/src/test/fuzz/strprintf.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.895 INFO analysis - extract_test_information: /src/bitcoin-core/src/secp256k1/src/ctime_tests.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.896 INFO analysis - extract_test_information: /src/bitcoin-core/src/wallet/test/walletload_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.896 INFO analysis - extract_test_information: /src/bitcoin-core/src/test/fuzz/txrequest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.896 INFO analysis - extract_test_information: /src/botan/src/tests/test_x509_path.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.898 INFO analysis - extract_test_information: /src/bitcoin-core/src/test/util/validation.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.898 INFO analysis - extract_test_information: /src/bitcoin-core/src/test/node_warnings_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.898 INFO analysis - extract_test_information: /src/bitcoin-core/src/test/fuzz/tx_out.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.898 INFO analysis - extract_test_information: /src/bitcoin-core/src/test/fuzz/golomb_rice.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.899 INFO analysis - extract_test_information: /src/bitcoin-core/src/test/ipc_test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.899 INFO analysis - extract_test_information: /src/bitcoin-core/src/crc32c/src/crc32c_capi_unittest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.900 INFO analysis - extract_test_information: /src/bitcoin-core/depends/work/build/x86_64-pc-linux-gnu/libevent/2.1.12-stable-bd531cdc353/test/test-weof.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.900 INFO analysis - extract_test_information: /src/bitcoin-core/src/test/fuzz/chain.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.900 INFO analysis - extract_test_information: /src/bitcoin-core/src/wallet/test/coinselector_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.901 INFO analysis - extract_test_information: /src/bitcoin-core/src/test/random_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.901 INFO analysis - extract_test_information: /src/bitcoin-core/src/test/fuzz/prevector.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.901 INFO analysis - extract_test_information: /src/bitcoin-core/src/leveldb/util/hash_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.902 INFO analysis - extract_test_information: /src/bitcoin-core/src/test/fuzz/p2p_handshake.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.902 INFO analysis - extract_test_information: /src/bitcoin-core/src/test/scheduler_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.903 INFO analysis - extract_test_information: /src/bitcoin-core/src/test/fuzz/script_sign.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.903 INFO analysis - extract_test_information: /src/botan/src/tests/test_rng_behavior.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.904 INFO analysis - extract_test_information: /src/bitcoin-core/src/test/util/txmempool.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.904 INFO analysis - extract_test_information: /src/bitcoin-core/depends/work/build/x86_64-pc-linux-gnu/libevent/2.1.12-stable-bd531cdc353/test/test-dumpevents.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.905 INFO analysis - extract_test_information: /src/bitcoin-core/src/test/sighash_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.905 INFO analysis - extract_test_information: /src/botan/src/tests/test_tls_signature_scheme.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.906 INFO analysis - extract_test_information: /src/bitcoin-core/src/test/pool_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.906 INFO analysis - extract_test_information: /src/bitcoin-core/src/secp256k1/src/tests_exhaustive.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.907 INFO analysis - extract_test_information: /src/botan/src/tests/test_siv.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.908 INFO analysis - extract_test_information: /src/bitcoin-core/depends/work/build/x86_64-pc-linux-gnu/libevent/2.1.12-stable-bd531cdc353/test/regress_testutils.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.908 INFO analysis - extract_test_information: /src/bitcoin-core/src/test/policy_fee_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.909 INFO analysis - extract_test_information: /src/botan/src/tests/test_sphincsplus.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.910 INFO analysis - extract_test_information: /src/bitcoin-core/src/test/fuzz/crypto.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.910 INFO analysis - extract_test_information: /src/bitcoin-core/src/test/util/transaction_utils.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.910 INFO analysis - extract_test_information: /src/bitcoin-core/src/test/fuzz/crypto_hkdf_hmac_sha256_l32.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.910 INFO analysis - extract_test_information: /src/bitcoin-core/src/test/util/setup_common.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.911 INFO analysis - extract_test_information: /src/bitcoin-core/src/wallet/test/fuzz/coinselection.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.911 INFO analysis - extract_test_information: /src/bitcoin-core/src/test/util/json.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.911 INFO analysis - extract_test_information: /src/bitcoin-core/src/test/script_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.912 INFO analysis - extract_test_information: /src/botan/src/tests/test_srp6.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.913 INFO analysis - extract_test_information: /src/trezor-firmware/core/embed/prodtest/optiga_prodtest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.914 INFO analysis - extract_test_information: /src/bitcoin-core/src/test/result_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.914 INFO analysis - extract_test_information: /src/botan/src/tests/test_hash.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.915 INFO analysis - extract_test_information: /src/botan/src/tests/test_ecc_pointmul.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.916 INFO analysis - extract_test_information: /src/bitcoin-core/src/test/merkleblock_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.916 INFO analysis - extract_test_information: /src/botan/src/tests/test_tls_record_layer_13.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.917 INFO analysis - extract_test_information: /src/bitcoin-core/src/test/fuzz/script_sigcache.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.918 INFO analysis - extract_test_information: /src/botan/src/tests/test_sm2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.918 INFO analysis - extract_test_information: /src/bitcoin-core/src/test/cluster_linearize_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.919 INFO analysis - extract_test_information: /src/bitcoin-core/src/test/bip32_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.919 INFO analysis - extract_test_information: /src/bitcoin-core/src/crc32c/src/crc32c_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.920 INFO analysis - extract_test_information: /src/bitcoin-core/src/test/fuzz/util/net.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.920 INFO analysis - extract_test_information: /src/bitcoin-core/src/test/fuzz/script_flags.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.920 INFO analysis - extract_test_information: /src/bitcoin-core/src/test/validation_chainstate_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.921 INFO analysis - extract_test_information: /src/bitcoin-core/src/test/fuzz/torcontrol.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.921 INFO analysis - extract_test_information: /src/bitcoin-core/src/test/validation_block_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.921 INFO analysis - extract_test_information: /src/bitcoin-core/src/test/sync_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.921 INFO analysis - extract_test_information: /src/botan/src/tests/test_ocb.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.922 INFO analysis - extract_test_information: /src/bitcoin-core/depends/work/build/x86_64-pc-linux-gnu/libevent/2.1.12-stable-bd531cdc353/test/test-init.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.923 INFO analysis - extract_test_information: /src/bitcoin-core/depends/work/build/x86_64-pc-linux-gnu/libevent/2.1.12-stable-bd531cdc353/sample/event-read-fifo.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.923 INFO analysis - extract_test_information: /src/botan/src/tests/test_ec_group.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.924 INFO analysis - extract_test_information: /src/botan/src/tests/tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.925 INFO analysis - extract_test_information: /src/bitcoin-core/src/test/fuzz/transaction.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.925 INFO analysis - extract_test_information: /src/botan/src/tests/runner/test_runner.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.927 INFO analysis - extract_test_information: /src/bitcoin-core/src/test/fuzz/parse_numbers.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.927 INFO analysis - extract_test_information: /src/bitcoin-core/src/test/fuzz/script_assets_test_minimizer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.927 INFO analysis - extract_test_information: /src/bitcoin-core/src/test/bip324_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.927 INFO analysis - extract_test_information: /src/bitcoin-core/src/test/reverselock_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.928 INFO analysis - extract_test_information: /src/botan/src/cli/timing_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.929 INFO analysis - extract_test_information: /src/bitcoin-core/src/test/fuzz/key_io.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.929 INFO analysis - extract_test_information: /src/bitcoin-core/src/test/bech32_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.929 INFO analysis - extract_test_information: /src/bitcoin-core/src/test/fuzz/secp256k1_ec_seckey_import_export_der.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.930 INFO analysis - extract_test_information: /src/bitcoin-core/src/test/fuzz/psbt.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.930 INFO analysis - extract_test_information: /src/bitcoin-core/src/test/descriptor_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.930 INFO analysis - extract_test_information: /src/bitcoin-core/src/test/fuzz/block_header.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.931 INFO analysis - extract_test_information: /src/bitcoin-core/depends/work/build/x86_64-pc-linux-gnu/libevent/2.1.12-stable-bd531cdc353/test/regress_buffer.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.931 INFO analysis - extract_test_information: /src/bitcoin-core/src/test/fuzz/crypto_diff_fuzz_chacha20.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.931 INFO analysis - extract_test_information: /src/bitcoin-core/src/test/fuzz/scriptnum_ops.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.932 INFO analysis - extract_test_information: /src/bitcoin-core/src/test/fuzz/primitives_transaction.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.932 INFO analysis - extract_test_information: /src/botan/src/tests/test_tls_handshake_transitions.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.933 INFO analysis - extract_test_information: /src/bitcoin-core/src/test/base64_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.933 INFO analysis - extract_test_information: /src/bitcoin-core/src/leveldb/util/cache_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.934 INFO analysis - extract_test_information: /src/bitcoin-core/src/test/util/index.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.934 INFO analysis - extract_test_information: /src/botan/src/tests/test_crystals.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.936 INFO analysis - extract_test_information: /src/bitcoin-core/src/test/txpackage_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.936 INFO analysis - extract_test_information: /src/bitcoin-core/src/test/main.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.936 INFO analysis - extract_test_information: /src/bitcoin-core/src/test/fuzz/crypto_poly1305.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.936 INFO analysis - extract_test_information: /src/bitcoin-core/src/test/fuzz/protocol.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.937 INFO analysis - extract_test_information: /src/botan/src/tests/test_modes.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.938 INFO analysis - extract_test_information: /src/bitcoin-core/depends/work/build/x86_64-pc-linux-gnu/libevent/2.1.12-stable-bd531cdc353/test/bench_http.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.938 INFO analysis - extract_test_information: /src/bitcoin-core/depends/work/build/x86_64-pc-linux-gnu/libevent/2.1.12-stable-bd531cdc353/test/print-winsock-errors.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.938 INFO analysis - extract_test_information: /src/bitcoin-core/src/test/blockmanager_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.938 INFO analysis - extract_test_information: /src/botan/src/tests/test_pk_pad.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.939 INFO analysis - extract_test_information: /src/bitcoin-core/src/test/ipc_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.939 INFO analysis - extract_test_information: /src/bitcoin-core/src/secp256k1/src/tests.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.943 INFO analysis - extract_test_information: /src/bitcoin-core/depends/work/build/x86_64-pc-linux-gnu/libevent/2.1.12-stable-bd531cdc353/test/test-closed.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.944 INFO analysis - extract_test_information: /src/botan/src/tests/test_filters.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.945 INFO analysis - extract_test_information: /src/bitcoin-core/src/test/flatfile_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.945 INFO analysis - extract_test_information: /src/secp256k1/src/ctime_tests.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.948 INFO analysis - extract_test_information: /src/bitcoin-core/src/test/uint256_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.948 INFO analysis - extract_test_information: /src/bitcoin-core/src/test/fuzz/banman.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.948 INFO analysis - extract_test_information: /src/bitcoin-core/src/leveldb/table/filter_block_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.949 INFO analysis - extract_test_information: /src/botan/src/tests/test_ecdh.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.950 INFO analysis - extract_test_information: /src/bitcoin-core/src/wallet/test/fuzz/coincontrol.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.950 INFO analysis - extract_test_information: /src/bitcoin-core/src/test/fuzz/integer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.951 INFO analysis - extract_test_information: /src/bitcoin-core/src/test/fuzz/util/descriptor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.951 INFO analysis - extract_test_information: /src/bitcoin-core/src/test/fuzz/deserialize.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.951 INFO analysis - extract_test_information: /src/bitcoin-core/src/test/fs_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.951 INFO analysis - extract_test_information: /src/bitcoin-core/src/test/fuzz/addition_overflow.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.952 INFO analysis - extract_test_information: /src/bitcoin-core/src/test/pow_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.952 INFO analysis - extract_test_information: /src/botan/src/tests/test_mp.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.953 INFO analysis - extract_test_information: /src/bitcoin-core/src/test/fuzz/block.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.953 INFO analysis - extract_test_information: /src/bitcoin-core/depends/work/build/x86_64-pc-linux-gnu/libevent/2.1.12-stable-bd531cdc353/test/regress.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.954 INFO analysis - extract_test_information: /src/bitcoin-core/src/test/fuzz/parse_univalue.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.954 INFO analysis - extract_test_information: /src/bitcoin-core/src/wallet/test/init_test_fixture.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.954 INFO analysis - extract_test_information: /src/bitcoin-core/depends/work/build/x86_64-pc-linux-gnu/libevent/2.1.12-stable-bd531cdc353/test/regress_et.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.954 INFO analysis - extract_test_information: /src/botan/src/tests/test_roughtime.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.955 INFO analysis - extract_test_information: /src/bitcoin-core/src/test/fuzz/partially_downloaded_block.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.956 INFO analysis - extract_test_information: /src/bitcoin-core/src/leveldb/helpers/memenv/memenv_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.957 INFO analysis - extract_test_information: /src/bitcoin-core/depends/work/build/x86_64-pc-linux-gnu/libevent/2.1.12-stable-bd531cdc353/sample/http-server.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.957 INFO analysis - extract_test_information: /src/bitcoin-core/src/wallet/test/scriptpubkeyman_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.958 INFO analysis - extract_test_information: /src/bitcoin-core/src/leveldb/db/filename_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.959 INFO analysis - extract_test_information: /src/bitcoin-core/src/test/util/script.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.959 INFO analysis - extract_test_information: /src/bitcoin-core/src/test/fuzz/tx_pool.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.959 INFO analysis - extract_test_information: /src/bitcoin-core/src/test/serialize_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.960 INFO analysis - extract_test_information: /src/bitcoin-core/src/test/multisig_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.960 INFO analysis - extract_test_information: /src/bitcoin-core/src/wallet/test/rpc_util_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.960 INFO analysis - extract_test_information: /src/bitcoin-core/src/test/blockfilter_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.960 INFO analysis - extract_test_information: /src/bitcoin-core/src/test/torcontrol_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.961 INFO analysis - extract_test_information: /src/botan/src/tests/test_aead.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.962 INFO analysis - extract_test_information: /src/cryptofuzz/modules/botan/test_strings.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.963 INFO analysis - extract_test_information: /src/botan/src/tests/runner/test_reporter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.964 INFO analysis - extract_test_information: /src/botan/src/tests/test_alt_name.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.964 INFO analysis - extract_test_information: /src/bitcoin-core/src/wallet/test/fuzz/parse_iso8601.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.965 INFO analysis - extract_test_information: /src/botan/src/tests/test_os_utils.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.966 INFO analysis - extract_test_information: /src/bitcoin-core/src/qt/test/wallettests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.966 INFO analysis - extract_test_information: /src/bitcoin-core/depends/work/build/x86_64-pc-linux-gnu/libevent/2.1.12-stable-bd531cdc353/sample/signal-test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.966 INFO analysis - extract_test_information: /src/botan/src/tests/test_ct_utils.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.967 INFO analysis - extract_test_information: /src/botan/src/tests/test_ecgdsa.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.968 INFO analysis - extract_test_information: /src/bitcoin-core/src/leveldb/db/autocompact_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.969 INFO analysis - extract_test_information: /src/bitcoin-core/src/test/peerman_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.969 INFO analysis - extract_test_information: /src/bitcoin-core/src/leveldb/util/coding_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.970 INFO analysis - extract_test_information: /src/bitcoin-core/src/test/blockencodings_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.970 INFO analysis - extract_test_information: /src/bitcoin-core/depends/work/build/x86_64-pc-linux-gnu/libevent/2.1.12-stable-bd531cdc353/sample/hello-world.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.971 INFO analysis - extract_test_information: /src/bitcoin-core/src/test/fuzz/bloom_filter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.971 INFO analysis - extract_test_information: /src/botan/src/tests/test_tls_session_manager.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.972 INFO analysis - extract_test_information: /src/bitcoin-core/src/test/fuzz/package_eval.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.973 INFO analysis - extract_test_information: /src/bitcoin-core/src/test/util/blockfilter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.973 INFO analysis - extract_test_information: /src/bitcoin-core/src/secp256k1/examples/ellswift.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.973 INFO analysis - extract_test_information: /src/bitcoin-core/src/test/key_io_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.974 INFO analysis - extract_test_information: /src/botan/src/tests/test_tpm.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.974 INFO analysis - extract_test_information: /src/bitcoin-core/src/minisketch/src/test.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.976 INFO analysis - extract_test_information: /src/bitcoin-core/src/test/interfaces_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.976 INFO analysis - extract_test_information: /src/bitcoin-core/src/wallet/test/fuzz/crypter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.976 INFO analysis - extract_test_information: /src/bitcoin-core/src/test/fuzz/asmap.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.977 INFO analysis - extract_test_information: /src/bitcoin-core/depends/work/build/x86_64-pc-linux-gnu/libevent/2.1.12-stable-bd531cdc353/sample/openssl_hostname_validation.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.977 INFO analysis - extract_test_information: /src/bitcoin-core/src/test/miniscript_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.977 INFO analysis - extract_test_information: /src/bitcoin-core/src/crc32c/src/crc32c_test_main.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.978 INFO analysis - extract_test_information: /src/bitcoin-core/src/leveldb/issues/issue200_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.979 INFO analysis - extract_test_information: /src/bitcoin-core/src/test/bloom_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.979 INFO analysis - extract_test_information: /src/bitcoin-core/src/test/fuzz/coins_view.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.980 INFO analysis - extract_test_information: /src/bitcoin-core/src/test/bswap_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.980 INFO analysis - extract_test_information: /src/bitcoin-core/src/test/sanity_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.980 INFO analysis - extract_test_information: /src/bitcoin-core/src/test/fuzz/muhash.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.980 INFO analysis - extract_test_information: /src/bitcoin-core/src/test/fuzz/crypto_aes256.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.981 INFO analysis - extract_test_information: /src/bitcoin-core/src/crc32c/src/crc32c_round_up_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.981 INFO analysis - extract_test_information: /src/botan/src/tests/test_ed448.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.982 INFO analysis - extract_test_information: /src/bitcoin-core/src/test/logging_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.983 INFO analysis - extract_test_information: /src/bitcoin-core/src/test/validation_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.983 INFO analysis - extract_test_information: /src/bitcoin-core/depends/work/build/x86_64-pc-linux-gnu/libevent/2.1.12-stable-bd531cdc353/test/regress.gen.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.983 INFO analysis - extract_test_information: /src/bitcoin-core/depends/work/build/x86_64-pc-linux-gnu/libevent/2.1.12-stable-bd531cdc353/sample/http-connect.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.984 INFO analysis - extract_test_information: /src/bitcoin-core/src/leveldb/issues/issue320_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.984 INFO analysis - extract_test_information: /src/bitcoin-core/src/test/fuzz/crypto_chacha20.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.985 INFO analysis - extract_test_information: /src/botan/src/tests/test_gost_3410.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.985 INFO analysis - extract_test_information: /src/bitcoin-core/src/test/fuzz/utxo_total_supply.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.986 INFO analysis - extract_test_information: /src/botan/src/tests/test_compression.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.986 INFO analysis - extract_test_information: /src/botan/src/tests/test_ecc_h2c.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.987 INFO analysis - extract_test_information: /src/botan/src/tests/runner/test_xml_reporter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.988 INFO analysis - extract_test_information: /src/botan/src/tests/test_elgamal.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.989 INFO analysis - extract_test_information: /src/bitcoin-core/src/test/net_peer_connection_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.989 INFO analysis - extract_test_information: /src/cryptofuzz/modules/bitcoin/crypto/ctaes/test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.991 INFO analysis - extract_test_information: /src/botan/src/tests/test_tls_hybrid_kem_key.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.992 INFO analysis - extract_test_information: /src/botan/src/tests/test_simd.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.993 INFO analysis - extract_test_information: /src/bitcoin-core/src/test/compress_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.993 INFO analysis - extract_test_information: /src/bitcoin-core/depends/work/build/x86_64-pc-linux-gnu/libevent/2.1.12-stable-bd531cdc353/test/regress_ssl.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.993 INFO analysis - extract_test_information: /src/bitcoin-core/src/test/fuzz/float.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.994 INFO analysis - extract_test_information: /src/bitcoin-core/src/test/fuzz/bech32.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.994 INFO analysis - extract_test_information: /src/botan/src/tests/test_hash_id.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.995 INFO analysis - extract_test_information: /src/bitcoin-core/src/leveldb/util/no_destructor_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.995 INFO analysis - extract_test_information: /src/botan/src/tests/test_certstor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.996 INFO analysis - extract_test_information: /src/bitcoin-core/depends/work/build/x86_64-pc-linux-gnu/libevent/2.1.12-stable-bd531cdc353/test/regress_finalize.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.997 INFO analysis - extract_test_information: /src/bitcoin-core/src/test/fuzz/string.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.997 INFO analysis - extract_test_information: /src/bitcoin-core/src/test/fuzz/crypto_aes256cbc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.997 INFO analysis - extract_test_information: /src/bitcoin-core/src/test/fuzz/fee_rate.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.997 INFO analysis - extract_test_information: /src/bitcoin-core/src/leveldb/db/fault_injection_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.999 INFO analysis - extract_test_information: /src/bitcoin-core/depends/work/build/x86_64-pc-linux-gnu/libevent/2.1.12-stable-bd531cdc353/test/regress_http.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:28.999 INFO analysis - extract_test_information: /src/botan/src/tests/test_pkcs11_low_level.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:29.001 INFO analysis - extract_test_information: /src/bitcoin-core/depends/work/build/x86_64-pc-linux-gnu/libevent/2.1.12-stable-bd531cdc353/test/regress_bufferevent.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:29.001 INFO analysis - extract_test_information: /src/bitcoin-core/src/leveldb/db/c_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:29.002 INFO analysis - extract_test_information: /src/bitcoin-core/src/qt/test/rpcnestedtests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:29.003 INFO analysis - extract_test_information: /src/bitcoin-core/src/test/fuzz/bip324.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:29.003 INFO analysis - extract_test_information: /src/botan/src/tests/test_x509_dn.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:29.004 INFO analysis - extract_test_information: /src/bitcoin-core/src/test/fuzz/signature_checker.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:29.004 INFO analysis - extract_test_information: /src/bitcoin-core/src/wallet/test/fuzz/notifications.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:29.004 INFO analysis - extract_test_information: /src/bitcoin-core/depends/work/build/x86_64-pc-linux-gnu/libevent/2.1.12-stable-bd531cdc353/test/test-changelist.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:29.004 INFO analysis - extract_test_information: /src/botan/src/tests/test_kdf.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:29.005 INFO analysis - extract_test_information: /src/trezor-firmware/core/embed/prodtest/prodtest_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:29.006 INFO analysis - extract_test_information: /src/bitcoin-core/src/secp256k1/examples/ecdsa.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:29.006 INFO analysis - extract_test_information: /src/bitcoin-core/src/test/blockfilter_index_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:29.006 INFO analysis - extract_test_information: /src/bitcoin-core/src/leveldb/util/crc32c_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:29.007 INFO analysis - extract_test_information: /src/trezor-firmware/crypto/tests/test_check.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:29.012 INFO analysis - extract_test_information: /src/bitcoin-core/src/crc32c/src/crc32c_read_le_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:29.013 INFO analysis - extract_test_information: /src/bitcoin-core/src/test/blockchain_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:29.013 INFO analysis - extract_test_information: /src/bitcoin-core/src/leveldb/db/dbformat_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:29.015 INFO analysis - extract_test_information: /src/bitcoin-core/src/test/disconnected_transactions.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:29.015 INFO analysis - extract_test_information: /src/bitcoin-core/src/test/fuzz/parse_hd_keypath.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:29.015 INFO analysis - extract_test_information: /src/botan/src/tests/test_mceliece.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:29.016 INFO analysis - extract_test_information: /src/bitcoin-core/src/test/fuzz/node_eviction.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:29.017 INFO analysis - extract_test_information: /src/botan/src/tests/test_pem.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:29.018 INFO analysis - extract_test_information: /src/bitcoin-core/src/test/fuzz/crypto_chacha20poly1305.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:29.018 INFO analysis - extract_test_information: /src/bitcoin-core/src/test/fuzz/secp256k1_ecdsa_signature_parse_der_lax.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:29.018 INFO analysis - extract_test_information: /src/bitcoin-core/depends/work/build/x86_64-pc-linux-gnu/libevent/2.1.12-stable-bd531cdc353/test/regress_dns.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:29.019 INFO analysis - extract_test_information: /src/bitcoin-core/src/test/fuzz/socks5.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:29.019 INFO analysis - extract_test_information: /src/botan/src/tests/test_keccak_helpers.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:29.020 INFO analysis - extract_test_information: /src/bitcoin-core/src/test/checkqueue_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:29.020 INFO analysis - extract_test_information: /src/bitcoin-core/src/test/skiplist_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:29.021 INFO analysis - extract_test_information: /src/bitcoin-core/src/test/util/mining.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:29.021 INFO analysis - extract_test_information: /src/botan/src/tests/test_sphincsplus_utils.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:29.022 INFO analysis - extract_test_information: /src/botan/src/tests/test_entropy.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:29.023 INFO analysis - extract_test_information: /src/bitcoin-core/src/test/common_url_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:29.023 INFO analysis - extract_test_information: /src/bitcoin-core/src/test/denialofservice_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:29.023 INFO analysis - extract_test_information: /src/bitcoin-core/src/test/fuzz/parse_script.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:29.024 INFO analysis - extract_test_information: /src/bitcoin-core/src/leveldb/db/version_set_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:29.025 INFO analysis - extract_test_information: /src/bitcoin-core/src/test/serfloat_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:29.025 INFO analysis - extract_test_information: /src/botan/src/tests/test_ecies.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:29.026 INFO analysis - extract_test_information: /src/bitcoin-core/src/test/fuzz/process_messages.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:29.026 INFO analysis - extract_test_information: /src/bitcoin-core/src/test/fuzz/autofile.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:29.027 INFO analysis - extract_test_information: /src/bitcoin-core/src/test/fuzz/utxo_snapshot.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:29.027 INFO analysis - extract_test_information: /src/bitcoin-core/src/test/validation_flush_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:29.027 INFO analysis - extract_test_information: /src/botan/src/tests/test_keywrap.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:29.028 INFO analysis - extract_test_information: /src/botan/src/tests/test_tls_stream_integration.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:29.029 INFO analysis - extract_test_information: /src/botan/src/tests/test_x448.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:29.030 INFO analysis - extract_test_information: /src/bitcoin-core/src/test/fuzz/net.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:29.030 INFO analysis - extract_test_information: /src/cryptofuzz/modules/reference/argon2/src/test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:29.033 INFO analysis - extract_test_information: /src/bitcoin-core/src/test/fuzz/eval_script.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:29.033 INFO analysis - extract_test_information: /src/bitcoin-core/src/test/fuzz/http_request.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:29.033 INFO analysis - extract_test_information: /src/bitcoin-core/src/test/timeoffsets_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:29.034 INFO analysis - extract_test_information: /src/bitcoin-core/src/test/coins_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:29.034 INFO analysis - extract_test_information: /src/bitcoin-core/src/crypto/ctaes/test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:29.035 INFO analysis - extract_test_information: /src/botan/src/tests/runner/test_stdout_reporter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:29.036 INFO analysis - extract_test_information: /src/bitcoin-core/src/test/fuzz/tx_in.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:29.036 INFO analysis - extract_test_information: /src/bitcoin-core/src/crc32c/src/crc32c_portable_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:29.037 INFO analysis - extract_test_information: /src/bitcoin-core/src/test/script_segwit_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:29.037 INFO analysis - extract_test_information: /src/bitcoin-core/src/test/fuzz/script_interpreter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:29.038 INFO analysis - extract_test_information: /src/bitcoin-core/depends/work/build/x86_64-pc-linux-gnu/libevent/2.1.12-stable-bd531cdc353/sample/hostcheck.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:29.038 INFO analysis - extract_test_information: /src/bitcoin-core/depends/work/build/x86_64-pc-linux-gnu/libevent/2.1.12-stable-bd531cdc353/test/regress_zlib.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:29.038 INFO analysis - extract_test_information: /src/bitcoin-core/src/test/pmt_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:29.038 INFO analysis - extract_test_information: /src/bitcoin-core/src/test/fuzz/base_encode_decode.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:29.039 INFO analysis - extract_test_information: /src/bitcoin-core/src/crc32c/src/crc32c_prefetch_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:29.040 INFO analysis - extract_test_information: /src/botan/src/tests/test_rngs.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:29.040 INFO analysis - extract_test_information: /src/botan/src/tests/test_pkcs11_high_level.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:29.042 INFO analysis - extract_test_information: /src/bitcoin-core/src/test/fuzz/poolresource.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:29.042 INFO analysis - extract_test_information: /src/bitcoin-core/src/test/fuzz/headerssync.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:29.042 INFO analysis - extract_test_information: /src/bitcoin-core/src/test/miniminer_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:29.043 INFO analysis - extract_test_information: /src/bitcoin-core/src/leveldb/db/recovery_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:29.044 INFO analysis - extract_test_information: /src/bitcoin-core/depends/work/build/x86_64-pc-linux-gnu/libevent/2.1.12-stable-bd531cdc353/test/regress_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:29.044 INFO analysis - extract_test_information: /src/bitcoin-core/src/test/fuzz/hex.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:29.044 INFO analysis - extract_test_information: /src/botan/src/tests/test_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:29.045 INFO analysis - extract_test_information: /src/bitcoin-core/src/test/fuzz/net_permissions.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:29.046 INFO analysis - extract_test_information: /src/bitcoin-core/src/wallet/test/init_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:29.046 INFO analysis - extract_test_information: /src/botan/src/tests/test_bigint.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:29.047 INFO analysis - extract_test_information: /src/bitcoin-core/src/test/dbwrapper_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:29.047 INFO analysis - extract_test_information: /src/bitcoin-core/depends/work/build/x86_64-pc-linux-gnu/libevent/2.1.12-stable-bd531cdc353/test/regress_listener.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:29.048 INFO analysis - extract_test_information: /src/bitcoin-core/src/test/util/random.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:29.048 INFO analysis - extract_test_information: /src/bitcoin-core/src/test/util/net.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:29.048 INFO analysis - extract_test_information: /src/botan/src/tests/test_ecdsa.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:29.049 INFO analysis - extract_test_information: /src/bitcoin-core/src/leveldb/db/log_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:29.050 INFO analysis - extract_test_information: /src/bitcoin-core/src/wallet/test/group_outputs_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:29.051 INFO analysis - extract_test_information: /src/bitcoin-core/src/qt/test/uritests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:29.051 INFO analysis - extract_test_information: /src/botan/src/tests/test_fpe.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:29.052 INFO analysis - extract_test_information: /src/bitcoin-core/src/secp256k1/examples/schnorr.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:29.052 INFO analysis - extract_test_information: /src/bitcoin-core/src/test/key_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:29.052 INFO analysis - extract_test_information: /src/bitcoin-core/src/test/script_p2sh_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:29.053 INFO analysis - extract_test_information: /src/bitcoin-core/src/test/fuzz/message.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:29.053 INFO analysis - extract_test_information: /src/bitcoin-core/src/test/translation_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:29.053 INFO analysis - extract_test_information: /src/bitcoin-core/src/test/fuzz/asmap_direct.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:29.053 INFO analysis - extract_test_information: /src/bitcoin-core/src/test/fuzz/random.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:29.054 INFO analysis - extract_test_information: /src/bitcoin-core/src/test/fuzz/signet.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:29.054 INFO analysis - extract_test_information: /src/bitcoin-core/src/crc32c/src/crc32c_arm64_unittest.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:29.055 INFO analysis - extract_test_information: /src/bitcoin-core/src/test/fuzz/rpc.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:29.055 INFO analysis - extract_test_information: /src/bitcoin-core/src/test/fuzz/rbf.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:29.055 INFO analysis - extract_test_information: /src/bitcoin-core/depends/work/build/x86_64-pc-linux-gnu/libevent/2.1.12-stable-bd531cdc353/sample/https-client.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:29.056 INFO analysis - extract_test_information: /src/botan/src/tests/test_sphincsplus_fors.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:29.056 INFO analysis - extract_test_information: /src/bitcoin-core/src/test/transaction_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:29.057 INFO analysis - extract_test_information: /src/botan/src/tests/test_eckcdsa.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:29.058 INFO analysis - extract_test_information: /src/botan/src/tests/test_bufcomp.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:29.058 INFO analysis - extract_test_information: /src/botan/src/tests/test_ffi.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:29.062 INFO analysis - extract_test_information: /src/botan/src/tests/test_sphincsplus_wots.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:29.063 INFO analysis - extract_test_information: /src/bitcoin-core/src/wallet/test/ismine_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:29.063 INFO analysis - extract_test_information: /src/bitcoin-core/src/test/fuzz/minisketch.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:29.063 INFO analysis - extract_test_information: /src/bitcoin-core/src/test/fuzz/buffered_file.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:29.063 INFO analysis - extract_test_information: /src/bitcoin-core/src/test/fuzz/fees.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:29.064 INFO analysis - extract_test_information: /workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:29.064 INFO analysis - extract_test_information: /src/botan/src/tests/test_tls_transcript_hash_13.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:29.065 INFO analysis - extract_test_information: /src/bitcoin-core/src/test/fuzz/crypto_common.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:29.066 INFO analysis - extract_test_information: /src/bitcoin-core/src/leveldb/util/logging_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:29.067 INFO analysis - extract_test_information: /src/bitcoin-core/src/leveldb/db/version_edit_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:29.067 INFO analysis - extract_test_information: /src/botan/src/tests/test_octetstring.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:29.068 INFO analysis - extract_test_information: /src/botan/src/tests/test_pbkdf.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:29.069 INFO analysis - extract_test_information: /src/bitcoin-core/depends/work/build/x86_64-pc-linux-gnu/libevent/2.1.12-stable-bd531cdc353/test/regress_thread.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:29.070 INFO analysis - extract_test_information: /src/bitcoin-core/src/test/fuzz/script.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:29.070 INFO analysis - extract_test_information: /src/botan/src/tests/test_dh.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:29.071 INFO analysis - extract_test_information: /src/bitcoin-core/src/wallet/test/psbt_wallet_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:29.071 INFO analysis - extract_test_information: /src/bitcoin-core/src/leveldb/util/arena_test.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:29.072 INFO analysis - extract_test_information: /src/bitcoin-core/src/test/fuzz/process_message.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:29.072 INFO analysis - extract_test_information: /src/bitcoin-core/src/test/fuzz/mini_miner.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:29.073 INFO analysis - extract_test_information: /src/bitcoin-core/src/test/net_peer_eviction_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:29.073 INFO analysis - extract_test_information: /src/bitcoin-core/src/test/mempool_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:29.073 INFO analysis - extract_test_information: /src/bitcoin-core/depends/work/build/x86_64-pc-linux-gnu/libevent/2.1.12-stable-bd531cdc353/test/regress_minheap.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:29.074 INFO analysis - extract_test_information: /src/bitcoin-core/src/wallet/test/wallet_test_fixture.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:29.074 INFO analysis - extract_test_information: /src/botan/src/tests/test_stream.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:29.075 INFO analysis - extract_test_information: /src/bitcoin-core/depends/work/build/x86_64-pc-linux-gnu/libevent/2.1.12-stable-bd531cdc353/test/tinytest.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:29.075 INFO analysis - extract_test_information: /src/bitcoin-core/src/leveldb/util/testharness.cc Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:29.076 INFO analysis - extract_test_information: /src/bitcoin-core/src/test/util/coins.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:29.076 INFO analysis - extract_test_information: /src/trezor-firmware/crypto/tests/test_openssl.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:29.077 INFO analysis - extract_test_information: /src/bitcoin-core/src/test/txindex_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:29.078 INFO analysis - extract_test_information: /src/bitcoin-core/src/test/util/str.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:29.078 INFO analysis - extract_test_information: /src/bitcoin-core/depends/work/build/x86_64-pc-linux-gnu/libevent/2.1.12-stable-bd531cdc353/test/test-fdleak.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:29.078 INFO analysis - extract_test_information: /src/bitcoin-core/src/test/fuzz/rolling_bloom_filter.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:29.078 INFO analysis - extract_test_information: /src/botan/src/tests/test_cryptobox.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:29.079 INFO analysis - extract_test_information: /src/bitcoin-core/src/test/raii_event_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:29.079 INFO analysis - extract_test_information: /src/bitcoin-core/src/wallet/test/db_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:29.080 INFO analysis - extract_test_information: /src/bitcoin-core/src/test/fuzz/script_parsing.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:29.080 INFO analysis - extract_test_information: /src/botan/src/tests/test_pad.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:29.081 INFO analysis - extract_test_information: /src/bitcoin-core/depends/work/build/x86_64-pc-linux-gnu/libevent/2.1.12-stable-bd531cdc353/test/bench.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:29.081 INFO analysis - extract_test_information: /src/botan/src/tests/test_workfactor.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:29.082 INFO analysis - extract_test_information: /src/bitcoin-core/src/test/merkle_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:29.082 INFO analysis - extract_test_information: /src/botan/src/tests/test_tls.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:29.083 INFO analysis - extract_test_information: /src/bitcoin-core/src/test/fuzz/feefrac.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:29.084 INFO analysis - extract_test_information: /src/botan/src/tests/test_tls_cipher_state.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:29.085 INFO analysis - extract_test_information: /src/bitcoin-core/src/test/getarg_tests.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:29.086 INFO analysis - extract_test_information: /src/botan/src/tests/test_pcurves.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:29.087 INFO analysis - extract_test_information: /src/botan/src/tests/test_lmots.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:29.087 INFO analysis - extract_test_information: /src/botan/src/tests/test_frodokem.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:29.088 INFO analysis - extract_test_information: /src/botan/src/tests/test_tls_handshake_state_13.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:29.089 INFO analysis - extract_test_information: /src/botan/src/tests/test_certstor_flatfile.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:29.090 INFO analysis - extract_test_information: /src/bitcoin-core/src/test/fuzz/script_format.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:29.090 INFO analysis - extract_test_information: /src/botan/src/tests/test_dsa.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:29.091 INFO analysis - extract_test_information: /src/bitcoin-core/src/test/fuzz/system.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:29.091 INFO analysis - extract_test_information: /src/botan/src/tests/test_uri.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:29.092 INFO analysis - extract_test_information: /workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:29.093 INFO analysis - extract_test_information: /src/botan/src/tests/test_dlies.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:29.094 INFO analysis - extract_test_information: /src/bitcoin-core/src/univalue/test/unitester.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:29.094 INFO analysis - extract_test_information: /src/bitcoin-core/src/univalue/test/test_json.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:37.716 INFO debug_info - dump_debug_report: No such file: /src/bitcoin-core/build_fuzz/CMakeFiles/CMakeScratch/TryCompile-S0N7zt/src.cxx Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:38.378 INFO debug_info - dump_debug_report: No such file: - Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:38.380 INFO debug_info - dump_debug_report: No such file: Type Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:38.386 INFO debug_info - dump_debug_report: No such file: _impl Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:38.386 INFO debug_info - dump_debug_report: No such file: _value Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:38.388 INFO debug_info - dump_debug_report: No such file: } Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:38.408 INFO debug_info - dump_debug_report: No such file: _tree Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:38.412 INFO debug_info - dump_debug_report: No such file: _time_t Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:38.433 INFO debug_info - dump_debug_report: No such file: _chars_result.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:38.437 INFO debug_info - dump_debug_report: No such file: _chars_integral.h Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:45.455 INFO main - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2024-09-07 11:30:45.457 INFO main - main: Ending fuzz introspector post-processing Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-70-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/miniscript_stable.covreport [Content-Type=application/octet-stream]... Step #8: / [0/2.2k files][ 0.0 B/ 3.5 GiB] 0% Done / [0/2.2k files][ 0.0 B/ 3.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: / [0/2.2k files][ 0.0 B/ 3.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-111-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/2.2k files][ 0.0 B/ 3.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/multiplication_overflow.covreport [Content-Type=application/octet-stream]... Step #8: / [0/2.2k files][ 0.0 B/ 3.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/tx_in_deserialize.covreport [Content-Type=application/octet-stream]... Step #8: / [0/2.2k files][ 0.0 B/ 3.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-55-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/2.2k files][ 0.0 B/ 3.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-156-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/2.2k files][ 0.0 B/ 3.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-68-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/2.2k files][ 0.0 B/ 3.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-129-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/2.2k files][ 0.0 B/ 3.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-69-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/2.2k files][ 1.0 MiB/ 3.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-38-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/2.2k files][ 1.0 MiB/ 3.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/system.covreport [Content-Type=application/octet-stream]... Step #8: / [0/2.2k files][ 1.0 MiB/ 3.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/service_deserialize.covreport [Content-Type=application/octet-stream]... Step #8: / [0/2.2k files][ 1.0 MiB/ 3.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/flat_file_pos_deserialize.covreport [Content-Type=application/octet-stream]... Step #8: / [0/2.2k files][ 1.0 MiB/ 3.5 GiB] 0% Done / [1/2.2k files][ 2.1 MiB/ 3.5 GiB] 0% Done / [2/2.2k files][ 4.6 MiB/ 3.5 GiB] 0% Done / [3/2.2k files][ 7.0 MiB/ 3.5 GiB] 0% Done / [4/2.2k files][ 7.5 MiB/ 3.5 GiB] 0% Done / [5/2.2k files][ 7.7 MiB/ 3.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/_src_bitcoin-core_src_test_fuzz_fuzz.cpp_colormap.png [Content-Type=image/png]... Step #8: / [5/2.2k files][ 9.3 MiB/ 3.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-147-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/2.2k files][ 9.7 MiB/ 3.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-35-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [5/2.2k files][ 9.7 MiB/ 3.5 GiB] 0% Done / [6/2.2k files][ 9.9 MiB/ 3.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/script_interpreter.covreport [Content-Type=application/octet-stream]... Step #8: / [6/2.2k files][ 9.9 MiB/ 3.5 GiB] 0% Done / [7/2.2k files][ 10.0 MiB/ 3.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-79-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [7/2.2k files][ 10.0 MiB/ 3.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/secp256k1_ecdsa_signature_parse_der_lax.covreport [Content-Type=application/octet-stream]... Step #8: / [7/2.2k files][ 10.0 MiB/ 3.5 GiB] 0% Done / [8/2.2k files][ 10.0 MiB/ 3.5 GiB] 0% Done / [9/2.2k files][ 10.0 MiB/ 3.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/merkle_block_deserialize.covreport [Content-Type=application/octet-stream]... Step #8: / [9/2.2k files][ 10.0 MiB/ 3.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-128-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [9/2.2k files][ 10.0 MiB/ 3.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-12-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [9/2.2k files][ 10.0 MiB/ 3.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-JX7Paw8vBC.data.yaml [Content-Type=application/octet-stream]... Step #8: / [9/2.2k files][ 10.0 MiB/ 3.5 GiB] 0% Done ==> NOTE: You are uploading one or more large file(s), which would run Step #8: significantly faster if you enable parallel composite uploads. This Step #8: feature can be enabled by editing the Step #8: "parallel_composite_upload_threshold" value in your .boto Step #8: configuration file. However, note that if you do this large files will Step #8: be uploaded as `composite objects Step #8: `_,which Step #8: means that any user who downloads such objects will need to have a Step #8: compiled crcmod installed (see "gsutil help crcmod"). This is because Step #8: without a compiled crcmod, computing checksums on composite objects is Step #8: so slow that gsutil disables downloads of composite objects. Step #8: Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-176-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [9/2.2k files][ 10.0 MiB/ 3.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/block_index.covreport [Content-Type=application/octet-stream]... Step #8: / [9/2.2k files][ 10.0 MiB/ 3.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-g0IakS1hWt.data.yaml [Content-Type=application/octet-stream]... Step #8: / [9/2.2k files][ 10.0 MiB/ 3.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/utxo_snapshot_invalid.covreport [Content-Type=application/octet-stream]... Step #8: / [9/2.2k files][ 10.0 MiB/ 3.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]... Step #8: / [9/2.2k files][ 10.0 MiB/ 3.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-166-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [9/2.2k files][ 10.0 MiB/ 3.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/checkqueue.covreport [Content-Type=application/octet-stream]... Step #8: / [9/2.2k files][ 10.0 MiB/ 3.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-87-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [9/2.2k files][ 10.0 MiB/ 3.5 GiB] 0% Done - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: - [9/2.2k files][ 10.0 MiB/ 3.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/out_point_deserialize.covreport [Content-Type=application/octet-stream]... Step #8: - [9/2.2k files][ 10.0 MiB/ 3.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/torcontrol.covreport [Content-Type=application/octet-stream]... Step #8: - [9/2.2k files][ 10.0 MiB/ 3.5 GiB] 0% Done - [10/2.2k files][ 10.0 MiB/ 3.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/txrequest.covreport [Content-Type=application/octet-stream]... Step #8: - [10/2.2k files][ 10.0 MiB/ 3.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/miniscript_script.covreport [Content-Type=application/octet-stream]... Step #8: - [10/2.2k files][ 10.3 MiB/ 3.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/psbt_colormap.png [Content-Type=image/png]... Step #8: - [11/2.2k files][ 10.3 MiB/ 3.5 GiB] 0% Done - [11/2.2k files][ 10.3 MiB/ 3.5 GiB] 0% Done - [12/2.2k files][ 10.3 MiB/ 3.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/txoutcompressor_deserialize.covreport [Content-Type=application/octet-stream]... Step #8: - [12/2.2k files][ 10.3 MiB/ 3.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clusterlin_add_dependency.covreport [Content-Type=application/octet-stream]... Step #8: - [12/2.2k files][ 10.3 MiB/ 3.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/addition_overflow.covreport [Content-Type=application/octet-stream]... Step #8: - [12/2.2k files][ 10.3 MiB/ 3.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/netaddress.covreport [Content-Type=application/octet-stream]... Step #8: - [12/2.2k files][ 10.3 MiB/ 3.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/crypto_aeadchacha20poly1305.covreport [Content-Type=application/octet-stream]... Step #8: - [12/2.2k files][ 10.3 MiB/ 3.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]... Step #8: - [12/2.2k files][ 10.3 MiB/ 3.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clusterlin_components.covreport [Content-Type=application/octet-stream]... Step #8: - [12/2.2k files][ 10.3 MiB/ 3.5 GiB] 0% Done - [13/2.2k files][ 10.3 MiB/ 3.5 GiB] 0% Done - [14/2.2k files][ 10.3 MiB/ 3.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/asmap_direct.covreport [Content-Type=application/octet-stream]... Step #8: - [15/2.2k files][ 10.5 MiB/ 3.5 GiB] 0% Done - [15/2.2k files][ 10.5 MiB/ 3.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/mini_miner_selection.covreport [Content-Type=application/octet-stream]... Step #8: - [15/2.2k files][ 10.5 MiB/ 3.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/net_permissions.covreport [Content-Type=application/octet-stream]... Step #8: - [15/2.2k files][ 10.5 MiB/ 3.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-179-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [15/2.2k files][ 11.1 MiB/ 3.5 GiB] 0% Done - [16/2.2k files][ 11.4 MiB/ 3.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/key_origin_info_deserialize.covreport [Content-Type=application/octet-stream]... Step #8: - [16/2.2k files][ 11.4 MiB/ 3.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [16/2.2k files][ 11.7 MiB/ 3.5 GiB] 0% Done - [17/2.2k files][ 11.7 MiB/ 3.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=application/javascript]... Step #8: - [17/2.2k files][ 11.7 MiB/ 3.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-117-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [17/2.2k files][ 11.7 MiB/ 3.5 GiB] 0% Done - [18/2.2k files][ 11.7 MiB/ 3.5 GiB] 0% Done - [19/2.2k files][ 11.8 MiB/ 3.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-101-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/locale.covreport [Content-Type=application/octet-stream]... Step #8: - [19/2.2k files][ 11.8 MiB/ 3.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-115-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [19/2.2k files][ 11.8 MiB/ 3.5 GiB] 0% Done - [19/2.2k files][ 12.1 MiB/ 3.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-142-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/i2p.covreport [Content-Type=application/octet-stream]... Step #8: - [19/2.2k files][ 12.9 MiB/ 3.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/descriptor_parse.covreport [Content-Type=application/octet-stream]... Step #8: - [19/2.2k files][ 13.4 MiB/ 3.5 GiB] 0% Done - [19/2.2k files][ 13.9 MiB/ 3.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-g0IakS1hWt.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [20/2.2k files][ 15.0 MiB/ 3.5 GiB] 0% Done - [20/2.2k files][ 15.0 MiB/ 3.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clusterlin_linearization_chunking.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/crypto_aes256cbc.covreport [Content-Type=application/octet-stream]... Step #8: - [20/2.2k files][ 15.5 MiB/ 3.5 GiB] 0% Done - [20/2.2k files][ 15.8 MiB/ 3.5 GiB] 0% Done - [21/2.2k files][ 16.1 MiB/ 3.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-106-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/script_format.covreport [Content-Type=application/octet-stream]... Step #8: - [21/2.2k files][ 17.6 MiB/ 3.5 GiB] 0% Done - [21/2.2k files][ 17.8 MiB/ 3.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-104-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-136-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [21/2.2k files][ 19.1 MiB/ 3.5 GiB] 0% Done - [21/2.2k files][ 19.1 MiB/ 3.5 GiB] 0% Done - [22/2.2k files][ 19.1 MiB/ 3.5 GiB] 0% Done - [23/2.2k files][ 20.8 MiB/ 3.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/muhash.covreport [Content-Type=application/octet-stream]... Step #8: - [24/2.2k files][ 21.1 MiB/ 3.5 GiB] 0% Done - [24/2.2k files][ 21.1 MiB/ 3.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-107-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [24/2.2k files][ 22.1 MiB/ 3.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-72-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-56-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [24/2.2k files][ 23.1 MiB/ 3.5 GiB] 0% Done - [25/2.2k files][ 23.1 MiB/ 3.5 GiB] 0% Done - [25/2.2k files][ 23.1 MiB/ 3.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/mocked_descriptor_parse.covreport [Content-Type=application/octet-stream]... Step #8: - [25/2.2k files][ 24.2 MiB/ 3.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/coinscache_sim.covreport [Content-Type=application/octet-stream]... Step #8: - [26/2.2k files][ 24.2 MiB/ 3.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-28-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [26/2.2k files][ 25.1 MiB/ 3.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-34-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [26/2.2k files][ 25.3 MiB/ 3.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/rbf.covreport [Content-Type=application/octet-stream]... Step #8: - [26/2.2k files][ 26.4 MiB/ 3.5 GiB] 0% Done - [26/2.2k files][ 26.6 MiB/ 3.5 GiB] 0% Done - [27/2.2k files][ 26.9 MiB/ 3.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-163-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/script_parsing.covreport [Content-Type=application/octet-stream]... Step #8: - [27/2.2k files][ 28.1 MiB/ 3.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/parse_script.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/chain.covreport [Content-Type=application/octet-stream]... Step #8: - [27/2.2k files][ 28.6 MiB/ 3.5 GiB] 0% Done - [27/2.2k files][ 28.6 MiB/ 3.5 GiB] 0% Done - [27/2.2k files][ 29.1 MiB/ 3.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-108-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [27/2.2k files][ 29.6 MiB/ 3.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/headers_sync_state.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/coinselection.covreport [Content-Type=application/octet-stream]... Step #8: - [27/2.2k files][ 30.1 MiB/ 3.5 GiB] 0% Done - [27/2.2k files][ 30.1 MiB/ 3.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [27/2.2k files][ 31.5 MiB/ 3.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/addrman_serdeser.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: - [27/2.2k files][ 31.5 MiB/ 3.5 GiB] 0% Done - [27/2.2k files][ 31.8 MiB/ 3.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-80-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-40-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [27/2.2k files][ 32.5 MiB/ 3.5 GiB] 0% Done - [27/2.2k files][ 32.8 MiB/ 3.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/blockheader_deserialize.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-152-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [27/2.2k files][ 33.6 MiB/ 3.5 GiB] 0% Done - [27/2.2k files][ 33.6 MiB/ 3.5 GiB] 0% Done - [28/2.2k files][ 34.1 MiB/ 3.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/scriptpubkeyman.covreport [Content-Type=application/octet-stream]... Step #8: - [29/2.2k files][ 35.1 MiB/ 3.5 GiB] 0% Done - [29/2.2k files][ 35.4 MiB/ 3.5 GiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/process_message.covreport [Content-Type=application/octet-stream]... Step #8: - [29/2.2k files][ 36.7 MiB/ 3.5 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-123-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [29/2.2k files][ 37.5 MiB/ 3.5 GiB] 1% Done - [30/2.2k files][ 38.0 MiB/ 3.5 GiB] 1% Done - [31/2.2k files][ 42.9 MiB/ 3.5 GiB] 1% Done - [32/2.2k files][ 43.4 MiB/ 3.5 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-41-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [33/2.2k files][ 43.9 MiB/ 3.5 GiB] 1% Done - [33/2.2k files][ 43.9 MiB/ 3.5 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-43-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [33/2.2k files][ 45.2 MiB/ 3.5 GiB] 1% Done - [34/2.2k files][ 45.5 MiB/ 3.5 GiB] 1% Done - [35/2.2k files][ 46.2 MiB/ 3.5 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-18-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/rolling_bloom_filter.covreport [Content-Type=application/octet-stream]... Step #8: - [35/2.2k files][ 47.5 MiB/ 3.5 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=application/javascript]... Step #8: - [36/2.2k files][ 48.0 MiB/ 3.5 GiB] 1% Done - [36/2.2k files][ 48.0 MiB/ 3.5 GiB] 1% Done - [37/2.2k files][ 48.9 MiB/ 3.5 GiB] 1% Done - [37/2.2k files][ 48.9 MiB/ 3.5 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/cuckoocache.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/transaction.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-99-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [38/2.2k files][ 50.0 MiB/ 3.5 GiB] 1% Done - [38/2.2k files][ 51.8 MiB/ 3.5 GiB] 1% Done - [38/2.2k files][ 51.8 MiB/ 3.5 GiB] 1% Done - [38/2.2k files][ 52.3 MiB/ 3.5 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-71-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [38/2.2k files][ 54.6 MiB/ 3.5 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/protocol.covreport [Content-Type=application/octet-stream]... Step #8: - [38/2.2k files][ 55.7 MiB/ 3.5 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/key.covreport [Content-Type=application/octet-stream]... Step #8: - [39/2.2k files][ 56.7 MiB/ 3.5 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-58-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [39/2.2k files][ 57.0 MiB/ 3.5 GiB] 1% Done - [40/2.2k files][ 57.7 MiB/ 3.5 GiB] 1% Done - [40/2.2k files][ 57.7 MiB/ 3.5 GiB] 1% Done - [41/2.2k files][ 62.4 MiB/ 3.5 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-19-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [41/2.2k files][ 62.9 MiB/ 3.5 GiB] 1% Done - [42/2.2k files][ 63.7 MiB/ 3.5 GiB] 1% Done - [43/2.2k files][ 64.4 MiB/ 3.5 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/crypter.covreport [Content-Type=application/octet-stream]... Step #8: - [43/2.2k files][ 64.7 MiB/ 3.5 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-149-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [43/2.2k files][ 65.5 MiB/ 3.5 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/package_rbf.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/tx_package_eval.covreport [Content-Type=application/octet-stream]... Step #8: - [43/2.2k files][ 66.5 MiB/ 3.5 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/rpc.covreport [Content-Type=application/octet-stream]... Step #8: - [43/2.2k files][ 66.8 MiB/ 3.5 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/crypto_diff_fuzz_chacha20.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/diskblockindex_deserialize.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-V4inEXSrSv.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/chacha20_split_keystream.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-g0IakS1hWt.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [44/2.2k files][ 67.0 MiB/ 3.5 GiB] 1% Done - [44/2.2k files][ 67.0 MiB/ 3.5 GiB] 1% Done - [44/2.2k files][ 67.3 MiB/ 3.5 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-132-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [44/2.2k files][ 67.3 MiB/ 3.5 GiB] 1% Done - [44/2.2k files][ 67.5 MiB/ 3.5 GiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-16-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [44/2.2k files][ 67.5 MiB/ 3.5 GiB] 1% Done - [44/2.2k files][ 67.8 MiB/ 3.5 GiB] 1% Done - [44/2.2k files][ 68.3 MiB/ 3.5 GiB] 1% Done - [45/2.2k files][ 68.3 MiB/ 3.5 GiB] 1% Done - [45/2.2k files][ 68.8 MiB/ 3.5 GiB] 1% Done \ Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-167-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-109-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [45/2.2k files][ 73.5 MiB/ 3.5 GiB] 2% Done \ [45/2.2k files][ 73.7 MiB/ 3.5 GiB] 2% Done \ [46/2.2k files][ 74.0 MiB/ 3.5 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clusterlin_cluster_serialization.covreport [Content-Type=application/octet-stream]... Step #8: \ [46/2.2k files][ 76.5 MiB/ 3.5 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-JX7Paw8vBC.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: \ [46/2.2k files][ 77.8 MiB/ 3.5 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-173-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [46/2.2k files][ 78.0 MiB/ 3.5 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/blockmerkleroot.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: \ [46/2.2k files][ 79.3 MiB/ 3.5 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-g0IakS1hWt.data [Content-Type=application/octet-stream]... Step #8: \ [46/2.2k files][ 79.3 MiB/ 3.5 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/socks5.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/merkleblock.covreport [Content-Type=application/octet-stream]... Step #8: \ [46/2.2k files][ 79.8 MiB/ 3.5 GiB] 2% Done \ [46/2.2k files][ 80.3 MiB/ 3.5 GiB] 2% Done \ [46/2.2k files][ 80.3 MiB/ 3.5 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/bitset.covreport [Content-Type=application/octet-stream]... Step #8: \ [46/2.2k files][ 80.8 MiB/ 3.5 GiB] 2% Done \ [46/2.2k files][ 80.8 MiB/ 3.5 GiB] 2% Done \ [46/2.2k files][ 81.9 MiB/ 3.5 GiB] 2% Done \ [47/2.2k files][ 82.4 MiB/ 3.5 GiB] 2% Done \ [48/2.2k files][ 82.9 MiB/ 3.5 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]... Step #8: \ [48/2.2k files][ 84.0 MiB/ 3.5 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-64-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clusterlin_postlinearize_moved_leaf.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fees.covreport [Content-Type=application/octet-stream]... Step #8: \ [49/2.2k files][ 84.8 MiB/ 3.5 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-144-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [49/2.2k files][ 85.6 MiB/ 3.5 GiB] 2% Done \ [49/2.2k files][ 86.1 MiB/ 3.5 GiB] 2% Done \ [49/2.2k files][ 86.1 MiB/ 3.5 GiB] 2% Done \ [50/2.2k files][ 86.6 MiB/ 3.5 GiB] 2% Done \ [51/2.2k files][ 88.6 MiB/ 3.5 GiB] 2% Done \ [51/2.2k files][ 88.6 MiB/ 3.5 GiB] 2% Done \ [52/2.2k files][ 90.2 MiB/ 3.5 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-JX7Paw8vBC.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-93-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-42-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/p2p_transport_bidirectional.covreport [Content-Type=application/octet-stream]... Step #8: \ [53/2.2k files][ 92.4 MiB/ 3.5 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-V4inEXSrSv.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-82-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clusterlin_ancestor_finder.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-116-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-14-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-133-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-29-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-20-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/partial_merkle_tree_deserialize.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-73-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [54/2.2k files][ 95.1 MiB/ 3.5 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/bloom_filter.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-48-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/crypto_common.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/mini_miner.covreport [Content-Type=application/octet-stream]... Step #8: \ [54/2.2k files][ 98.4 MiB/ 3.5 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=application/javascript]... Step #8: \ [54/2.2k files][ 98.4 MiB/ 3.5 GiB] 2% Done \ [54/2.2k files][ 99.2 MiB/ 3.5 GiB] 2% Done \ [54/2.2k files][ 99.2 MiB/ 3.5 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/policy_estimator.covreport [Content-Type=application/octet-stream]... Step #8: \ [54/2.2k files][100.0 MiB/ 3.5 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/wallet_bdb_parser.covreport [Content-Type=application/octet-stream]... Step #8: \ [54/2.2k files][100.5 MiB/ 3.5 GiB] 2% Done \ [54/2.2k files][100.5 MiB/ 3.5 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-89-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [54/2.2k files][100.5 MiB/ 3.5 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-61-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/crypto_fschacha20.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/process_messages.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/span.covreport [Content-Type=application/octet-stream]... Step #8: \ [54/2.2k files][101.5 MiB/ 3.5 GiB] 2% Done \ [54/2.2k files][101.8 MiB/ 3.5 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/crypto_poly1305.covreport [Content-Type=application/octet-stream]... Step #8: \ [54/2.2k files][102.0 MiB/ 3.5 GiB] 2% Done \ [54/2.2k files][102.0 MiB/ 3.5 GiB] 2% Done \ [54/2.2k files][102.0 MiB/ 3.5 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/addr_info_deserialize.covreport [Content-Type=application/octet-stream]... Step #8: \ [54/2.2k files][103.3 MiB/ 3.5 GiB] 2% Done \ [54/2.2k files][103.3 MiB/ 3.5 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-77-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [54/2.2k files][104.6 MiB/ 3.5 GiB] 2% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/snapshotmetadata_deserialize.covreport [Content-Type=application/octet-stream]... Step #8: \ [55/2.2k files][106.6 MiB/ 3.5 GiB] 2% Done \ [55/2.2k files][106.9 MiB/ 3.5 GiB] 3% Done \ [55/2.2k files][107.2 MiB/ 3.5 GiB] 3% Done \ [55/2.2k files][107.2 MiB/ 3.5 GiB] 3% Done \ [55/2.2k files][108.4 MiB/ 3.5 GiB] 3% Done \ [56/2.2k files][109.2 MiB/ 3.5 GiB] 3% Done \ [57/2.2k files][110.8 MiB/ 3.5 GiB] 3% Done \ [57/2.2k files][111.5 MiB/ 3.5 GiB] 3% Done \ [58/2.2k files][112.3 MiB/ 3.5 GiB] 3% Done \ [58/2.2k files][113.1 MiB/ 3.5 GiB] 3% Done \ [58/2.2k files][113.9 MiB/ 3.5 GiB] 3% Done \ [58/2.2k files][116.0 MiB/ 3.5 GiB] 3% Done \ [58/2.2k files][116.6 MiB/ 3.5 GiB] 3% Done \ [58/2.2k files][117.3 MiB/ 3.5 GiB] 3% Done \ [58/2.2k files][117.3 MiB/ 3.5 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/script_deserialize.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-158-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [58/2.2k files][119.6 MiB/ 3.5 GiB] 3% Done \ [58/2.2k files][121.7 MiB/ 3.5 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/messageheader_deserialize.covreport [Content-Type=application/octet-stream]... Step #8: \ [58/2.2k files][125.1 MiB/ 3.5 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/wallet_fees.covreport [Content-Type=application/octet-stream]... Step #8: \ [58/2.2k files][127.0 MiB/ 3.5 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-JX7Paw8vBC.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [59/2.2k files][127.5 MiB/ 3.5 GiB] 3% Done \ [60/2.2k files][130.1 MiB/ 3.5 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-76-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/local_address.covreport [Content-Type=application/octet-stream]... Step #8: \ [61/2.2k files][132.7 MiB/ 3.5 GiB] 3% Done \ [62/2.2k files][133.2 MiB/ 3.5 GiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/parse_numbers.covreport [Content-Type=application/octet-stream]... Step #8: \ [63/2.2k files][134.2 MiB/ 3.5 GiB] 3% Done \ [64/2.2k files][134.5 MiB/ 3.5 GiB] 3% Done \ [65/2.2k files][136.6 MiB/ 3.5 GiB] 3% Done \ [66/2.2k files][140.2 MiB/ 3.5 GiB] 3% Done \ [67/2.2k files][142.2 MiB/ 3.5 GiB] 3% Done \ [68/2.2k files][143.5 MiB/ 3.5 GiB] 4% Done \ [68/2.2k files][143.8 MiB/ 3.5 GiB] 4% Done \ [68/2.2k files][145.8 MiB/ 3.5 GiB] 4% Done \ [69/2.2k files][146.3 MiB/ 3.5 GiB] 4% Done \ [70/2.2k files][146.3 MiB/ 3.5 GiB] 4% Done \ [70/2.2k files][150.9 MiB/ 3.5 GiB] 4% Done \ [70/2.2k files][153.5 MiB/ 3.5 GiB] 4% Done \ [71/2.2k files][155.6 MiB/ 3.5 GiB] 4% Done \ [71/2.2k files][156.1 MiB/ 3.5 GiB] 4% Done \ [72/2.2k files][157.9 MiB/ 3.5 GiB] 4% Done \ [73/2.2k files][158.4 MiB/ 3.5 GiB] 4% Done \ [74/2.2k files][158.4 MiB/ 3.5 GiB] 4% Done \ [75/2.2k files][158.4 MiB/ 3.5 GiB] 4% Done \ [75/2.2k files][162.0 MiB/ 3.5 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/block_deserialize.covreport [Content-Type=application/octet-stream]... Step #8: \ [75/2.2k files][165.4 MiB/ 3.5 GiB] 4% Done \ [75/2.2k files][167.2 MiB/ 3.5 GiB] 4% Done \ [76/2.2k files][172.4 MiB/ 3.5 GiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-127-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/load_external_block_file.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-JX7Paw8vBC.data [Content-Type=application/octet-stream]... Step #8: \ [77/2.2k files][180.4 MiB/ 3.5 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clusterlin_merge.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/cryptofuzz-bitcoin-cryptography-w20-kb86.covreport [Content-Type=application/octet-stream]... Step #8: \ [78/2.2k files][183.7 MiB/ 3.5 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-97-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [79/2.2k files][185.3 MiB/ 3.5 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-75-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [80/2.2k files][190.1 MiB/ 3.5 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-36-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [81/2.2k files][191.7 MiB/ 3.5 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-177-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/pub_key_deserialize.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-66-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-13-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-files.json [Content-Type=application/json]... Step #8: \ [81/2.2k files][201.2 MiB/ 3.5 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-138-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clusterlin_postlinearize_tree.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/partially_downloaded_block.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fee_rate.covreport [Content-Type=application/octet-stream]... Step #8: \ [82/2.2k files][207.2 MiB/ 3.5 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/blocktransactions_deserialize.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-50-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [83/2.2k files][209.5 MiB/ 3.5 GiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-151-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/str_printf.covreport [Content-Type=application/octet-stream]... Step #8: | | [84/2.2k files][214.4 MiB/ 3.5 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/script_sigcache.covreport [Content-Type=application/octet-stream]... Step #8: | [85/2.2k files][214.7 MiB/ 3.5 GiB] 6% Done | [85/2.2k files][215.7 MiB/ 3.5 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-153-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [85/2.2k files][217.8 MiB/ 3.5 GiB] 6% Done | [86/2.2k files][218.8 MiB/ 3.5 GiB] 6% Done | [86/2.2k files][218.8 MiB/ 3.5 GiB] 6% Done | [87/2.2k files][219.6 MiB/ 3.5 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-33-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [88/2.2k files][220.8 MiB/ 3.5 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/script_descriptor_cache.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/netaddr_deserialize.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/address_deserialize.covreport [Content-Type=application/octet-stream]... Step #8: | [88/2.2k files][224.9 MiB/ 3.5 GiB] 6% Done | [88/2.2k files][226.0 MiB/ 3.5 GiB] 6% Done | [89/2.2k files][226.0 MiB/ 3.5 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/uint160_deserialize.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/tx_out.covreport [Content-Type=application/octet-stream]... Step #8: | [89/2.2k files][227.0 MiB/ 3.5 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clusterlin_search_finder.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/decode_tx.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-15-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [89/2.2k files][230.9 MiB/ 3.5 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/parse_univalue.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/autofile.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-g0IakS1hWt.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: | [89/2.2k files][234.3 MiB/ 3.5 GiB] 6% Done | [89/2.2k files][235.1 MiB/ 3.5 GiB] 6% Done | [89/2.2k files][235.6 MiB/ 3.5 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/vecdeque.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/cryptofuzz-bitcoin-cryptography-w2-kb2.covreport [Content-Type=application/octet-stream]... Step #8: | [90/2.2k files][236.9 MiB/ 3.5 GiB] 6% Done | [90/2.2k files][237.9 MiB/ 3.5 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/feefrac.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/signet.covreport [Content-Type=application/octet-stream]... Step #8: | [91/2.2k files][239.2 MiB/ 3.5 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [91/2.2k files][241.5 MiB/ 3.5 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-121-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [91/2.2k files][243.8 MiB/ 3.5 GiB] 6% Done | [91/2.2k files][244.3 MiB/ 3.5 GiB] 6% Done | [92/2.2k files][247.9 MiB/ 3.5 GiB] 6% Done | [92/2.2k files][248.2 MiB/ 3.5 GiB] 6% Done | [93/2.2k files][248.2 MiB/ 3.5 GiB] 6% Done | [94/2.2k files][248.2 MiB/ 3.5 GiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/block_filter_deserialize.covreport [Content-Type=application/octet-stream]... Step #8: | [95/2.2k files][249.0 MiB/ 3.5 GiB] 6% Done | [95/2.2k files][250.0 MiB/ 3.5 GiB] 7% Done | [96/2.2k files][250.0 MiB/ 3.5 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/key_io.covreport [Content-Type=application/octet-stream]... Step #8: | [96/2.2k files][250.5 MiB/ 3.5 GiB] 7% Done | [96/2.2k files][252.8 MiB/ 3.5 GiB] 7% Done | [97/2.2k files][252.8 MiB/ 3.5 GiB] 7% Done | [98/2.2k files][252.8 MiB/ 3.5 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-110-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [99/2.2k files][255.2 MiB/ 3.5 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/block_file_info_deserialize.covreport [Content-Type=application/octet-stream]... Step #8: | [99/2.2k files][256.4 MiB/ 3.5 GiB] 7% Done | [99/2.2k files][258.3 MiB/ 3.5 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-126-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-54-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [100/2.2k files][260.4 MiB/ 3.5 GiB] 7% Done | [101/2.2k files][260.4 MiB/ 3.5 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-96-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [102/2.2k files][263.0 MiB/ 3.5 GiB] 7% Done | [103/2.2k files][263.0 MiB/ 3.5 GiB] 7% Done | [104/2.2k files][264.2 MiB/ 3.5 GiB] 7% Done | [104/2.2k files][264.3 MiB/ 3.5 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/script_ops.covreport [Content-Type=application/octet-stream]... Step #8: | [104/2.2k files][267.0 MiB/ 3.5 GiB] 7% Done | [105/2.2k files][267.2 MiB/ 3.5 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-47-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-171-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prefilled_transaction_deserialize.covreport [Content-Type=application/octet-stream]... Step #8: | [105/2.2k files][272.6 MiB/ 3.5 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/p2p_transport_bidirectional_v2.covreport [Content-Type=application/octet-stream]... Step #8: | [106/2.2k files][274.4 MiB/ 3.5 GiB] 7% Done | [106/2.2k files][276.2 MiB/ 3.5 GiB] 7% Done | [107/2.2k files][276.2 MiB/ 3.5 GiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-162-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/coin_grinder.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-52-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/ellswift_roundtrip.covreport [Content-Type=application/octet-stream]... Step #8: | [108/2.2k files][285.7 MiB/ 3.5 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-59-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [109/2.2k files][287.0 MiB/ 3.5 GiB] 8% Done | [109/2.2k files][290.5 MiB/ 3.5 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-62-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [110/2.2k files][293.4 MiB/ 3.5 GiB] 8% Done | [110/2.2k files][294.7 MiB/ 3.5 GiB] 8% Done | [111/2.2k files][297.0 MiB/ 3.5 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-124-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [111/2.2k files][297.5 MiB/ 3.5 GiB] 8% Done | [112/2.2k files][299.8 MiB/ 3.5 GiB] 8% Done | [113/2.2k files][301.3 MiB/ 3.5 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-154-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [114/2.2k files][303.1 MiB/ 3.5 GiB] 8% Done | [114/2.2k files][303.4 MiB/ 3.5 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-105-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-145-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [115/2.2k files][307.2 MiB/ 3.5 GiB] 8% Done | [115/2.2k files][308.2 MiB/ 3.5 GiB] 8% Done | [115/2.2k files][309.5 MiB/ 3.5 GiB] 8% Done | [115/2.2k files][312.7 MiB/ 3.5 GiB] 8% Done | [116/2.2k files][313.0 MiB/ 3.5 GiB] 8% Done | [117/2.2k files][313.0 MiB/ 3.5 GiB] 8% Done | [117/2.2k files][313.2 MiB/ 3.5 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-23-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [118/2.2k files][315.6 MiB/ 3.5 GiB] 8% Done | [119/2.2k files][315.8 MiB/ 3.5 GiB] 8% Done | [120/2.2k files][316.1 MiB/ 3.5 GiB] 8% Done | [121/2.2k files][316.1 MiB/ 3.5 GiB] 8% Done | [121/2.2k files][317.6 MiB/ 3.5 GiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-178-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [122/2.2k files][318.7 MiB/ 3.5 GiB] 8% Done | [123/2.2k files][319.6 MiB/ 3.5 GiB] 8% Done | [124/2.2k files][320.1 MiB/ 3.5 GiB] 8% Done | [125/2.2k files][320.1 MiB/ 3.5 GiB] 8% Done | [126/2.2k files][320.1 MiB/ 3.5 GiB] 8% Done | [127/2.2k files][320.7 MiB/ 3.5 GiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/eval_script.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-81-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [128/2.2k files][323.3 MiB/ 3.5 GiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/blocktransactionsrequest_deserialize.covreport [Content-Type=application/octet-stream]... Step #8: | [128/2.2k files][323.3 MiB/ 3.5 GiB] 9% Done | [129/2.2k files][323.6 MiB/ 3.5 GiB] 9% Done | [130/2.2k files][323.6 MiB/ 3.5 GiB] 9% Done | [130/2.2k files][323.6 MiB/ 3.5 GiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-100-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [131/2.2k files][325.4 MiB/ 3.5 GiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/script_flags.covreport [Content-Type=application/octet-stream]... Step #8: | [132/2.2k files][326.7 MiB/ 3.5 GiB] 9% Done | [133/2.2k files][326.7 MiB/ 3.5 GiB] 9% Done | [133/2.2k files][327.5 MiB/ 3.5 GiB] 9% Done | [134/2.2k files][327.8 MiB/ 3.5 GiB] 9% Done | [135/2.2k files][328.8 MiB/ 3.5 GiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/txorphan.covreport [Content-Type=application/octet-stream]... Step #8: | [136/2.2k files][329.7 MiB/ 3.5 GiB] 9% Done | [137/2.2k files][331.5 MiB/ 3.5 GiB] 9% Done | [138/2.2k files][331.5 MiB/ 3.5 GiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-102-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [139/2.2k files][333.8 MiB/ 3.5 GiB] 9% Done | [139/2.2k files][334.1 MiB/ 3.5 GiB] 9% Done | [140/2.2k files][334.8 MiB/ 3.5 GiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clusterlin_postlinearize.covreport [Content-Type=application/octet-stream]... Step #8: | [140/2.2k files][336.0 MiB/ 3.5 GiB] 9% Done | [141/2.2k files][336.0 MiB/ 3.5 GiB] 9% Done | [142/2.2k files][337.3 MiB/ 3.5 GiB] 9% Done | [142/2.2k files][338.7 MiB/ 3.5 GiB] 9% Done | [142/2.2k files][340.8 MiB/ 3.5 GiB] 9% Done | [143/2.2k files][340.8 MiB/ 3.5 GiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/crypto_aes256.covreport [Content-Type=application/octet-stream]... Step #8: | [143/2.2k files][343.9 MiB/ 3.5 GiB] 9% Done | [144/2.2k files][344.2 MiB/ 3.5 GiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/signature_checker.covreport [Content-Type=application/octet-stream]... Step #8: | [145/2.2k files][346.8 MiB/ 3.5 GiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-84-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: | [145/2.2k files][347.3 MiB/ 3.5 GiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/psbt_output_deserialize.covreport [Content-Type=application/octet-stream]... Step #8: | [146/2.2k files][347.8 MiB/ 3.5 GiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/base_encode_decode.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/utxo_total_supply.covreport [Content-Type=application/octet-stream]... Step #8: | [147/2.2k files][350.8 MiB/ 3.5 GiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-37-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/coins_view.covreport [Content-Type=application/octet-stream]... Step #8: | [148/2.2k files][354.4 MiB/ 3.5 GiB] 9% Done | [149/2.2k files][355.2 MiB/ 3.5 GiB] 9% Done | [150/2.2k files][357.5 MiB/ 3.5 GiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-26-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/crypto_poly1305_split.covreport [Content-Type=application/octet-stream]... Step #8: / Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/tx_in.covreport [Content-Type=application/octet-stream]... Step #8: / [151/2.2k files][363.2 MiB/ 3.5 GiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-32-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [152/2.2k files][365.0 MiB/ 3.5 GiB] 10% Done / [153/2.2k files][366.6 MiB/ 3.5 GiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-22-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [154/2.2k files][367.4 MiB/ 3.5 GiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/integer.covreport [Content-Type=application/octet-stream]... Step #8: / [155/2.2k files][368.7 MiB/ 3.5 GiB] 10% Done / [156/2.2k files][368.7 MiB/ 3.5 GiB] 10% Done / [157/2.2k files][368.7 MiB/ 3.5 GiB] 10% Done / [157/2.2k files][369.5 MiB/ 3.5 GiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/block.covreport [Content-Type=application/octet-stream]... Step #8: / [158/2.2k files][370.5 MiB/ 3.5 GiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/node_eviction.covreport [Content-Type=application/octet-stream]... Step #8: / [159/2.2k files][372.0 MiB/ 3.5 GiB] 10% Done / [159/2.2k files][375.7 MiB/ 3.5 GiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/psbt.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-91-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [160/2.2k files][380.9 MiB/ 3.5 GiB] 10% Done / [161/2.2k files][382.0 MiB/ 3.5 GiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-103-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [161/2.2k files][384.7 MiB/ 3.5 GiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-95-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/script_sign.covreport [Content-Type=application/octet-stream]... Step #8: / [162/2.2k files][391.7 MiB/ 3.5 GiB] 10% Done / [162/2.2k files][391.7 MiB/ 3.5 GiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/wallet_notifications.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-135-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [163/2.2k files][396.8 MiB/ 3.5 GiB] 11% Done / [164/2.2k files][399.9 MiB/ 3.5 GiB] 11% Done / [164/2.2k files][401.2 MiB/ 3.5 GiB] 11% Done / [165/2.2k files][401.3 MiB/ 3.5 GiB] 11% Done / [166/2.2k files][401.6 MiB/ 3.5 GiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-17-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [167/2.2k files][401.8 MiB/ 3.5 GiB] 11% Done / [167/2.2k files][402.9 MiB/ 3.5 GiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-118-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [168/2.2k files][404.2 MiB/ 3.5 GiB] 11% Done / [169/2.2k files][405.7 MiB/ 3.5 GiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/psbt_input_deserialize.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [170/2.2k files][409.6 MiB/ 3.5 GiB] 11% Done / [171/2.2k files][410.1 MiB/ 3.5 GiB] 11% Done / [172/2.2k files][410.1 MiB/ 3.5 GiB] 11% Done / [173/2.2k files][411.0 MiB/ 3.5 GiB] 11% Done / [174/2.2k files][411.5 MiB/ 3.5 GiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/crypto_chacha20.covreport [Content-Type=application/octet-stream]... Step #8: / [175/2.2k files][412.6 MiB/ 3.5 GiB] 11% Done / [176/2.2k files][412.8 MiB/ 3.5 GiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-24-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [177/2.2k files][415.7 MiB/ 3.5 GiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/golomb_rice.covreport [Content-Type=application/octet-stream]... Step #8: / [177/2.2k files][417.2 MiB/ 3.5 GiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/versionbits.covreport [Content-Type=application/octet-stream]... Step #8: / [178/2.2k files][421.1 MiB/ 3.5 GiB] 11% Done / [179/2.2k files][428.1 MiB/ 3.5 GiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clusterlin_depgraph_serialization.covreport [Content-Type=application/octet-stream]... Step #8: / [180/2.2k files][428.9 MiB/ 3.5 GiB] 12% Done / [181/2.2k files][430.5 MiB/ 3.5 GiB] 12% Done / [181/2.2k files][433.0 MiB/ 3.5 GiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-57-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [182/2.2k files][434.1 MiB/ 3.5 GiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-g0IakS1hWt.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [183/2.2k files][434.6 MiB/ 3.5 GiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/connman.covreport [Content-Type=application/octet-stream]... Step #8: / [184/2.2k files][436.4 MiB/ 3.5 GiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/tx_pool_standard.covreport [Content-Type=application/octet-stream]... Step #8: / [185/2.2k files][440.2 MiB/ 3.5 GiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/crypto_fschacha20poly1305.covreport [Content-Type=application/octet-stream]... Step #8: / [186/2.2k files][442.3 MiB/ 3.5 GiB] 12% Done / [187/2.2k files][443.1 MiB/ 3.5 GiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-114-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [187/2.2k files][448.3 MiB/ 3.5 GiB] 12% Done / [188/2.2k files][450.1 MiB/ 3.5 GiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-175-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-85-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [189/2.2k files][452.4 MiB/ 3.5 GiB] 12% Done / [190/2.2k files][452.7 MiB/ 3.5 GiB] 12% Done / [190/2.2k files][454.0 MiB/ 3.5 GiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-113-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [190/2.2k files][455.8 MiB/ 3.5 GiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/hex.covreport [Content-Type=application/octet-stream]... Step #8: / [191/2.2k files][460.9 MiB/ 3.5 GiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-92-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [191/2.2k files][465.8 MiB/ 3.5 GiB] 13% Done / [192/2.2k files][466.0 MiB/ 3.5 GiB] 13% Done / [193/2.2k files][466.5 MiB/ 3.5 GiB] 13% Done / [194/2.2k files][466.8 MiB/ 3.5 GiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-63-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [195/2.2k files][471.2 MiB/ 3.5 GiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-53-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/utxo_snapshot.covreport [Content-Type=application/octet-stream]... Step #8: / [196/2.2k files][476.7 MiB/ 3.5 GiB] 13% Done / [197/2.2k files][480.5 MiB/ 3.5 GiB] 13% Done / [198/2.2k files][480.8 MiB/ 3.5 GiB] 13% Done / [199/2.2k files][482.6 MiB/ 3.5 GiB] 13% Done / [199/2.2k files][483.5 MiB/ 3.5 GiB] 13% Done / [200/2.2k files][484.0 MiB/ 3.5 GiB] 13% Done / [201/2.2k files][484.0 MiB/ 3.5 GiB] 13% Done / [202/2.2k files][484.3 MiB/ 3.5 GiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/banman.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/buffered_file.covreport [Content-Type=application/octet-stream]... Step #8: / [203/2.2k files][490.1 MiB/ 3.5 GiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-119-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-88-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [203/2.2k files][494.3 MiB/ 3.5 GiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/chacha20_split_crypt.covreport [Content-Type=application/octet-stream]... Step #8: / [203/2.2k files][496.6 MiB/ 3.5 GiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/data_stream_addr_man.covreport [Content-Type=application/octet-stream]... Step #8: / [204/2.2k files][497.4 MiB/ 3.5 GiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/parse_hd_keypath.covreport [Content-Type=application/octet-stream]... Step #8: / [205/2.2k files][497.9 MiB/ 3.5 GiB] 13% Done / [206/2.2k files][498.7 MiB/ 3.5 GiB] 14% Done / [206/2.2k files][501.3 MiB/ 3.5 GiB] 14% Done / [206/2.2k files][502.3 MiB/ 3.5 GiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/blockfilter.covreport [Content-Type=application/octet-stream]... Step #8: / [206/2.2k files][509.3 MiB/ 3.5 GiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-164-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [207/2.2k files][511.6 MiB/ 3.5 GiB] 14% Done / [208/2.2k files][513.2 MiB/ 3.5 GiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/bip324_cipher_roundtrip.covreport [Content-Type=application/octet-stream]... Step #8: / [209/2.2k files][518.7 MiB/ 3.5 GiB] 14% Done / [210/2.2k files][521.0 MiB/ 3.5 GiB] 14% Done / [210/2.2k files][522.6 MiB/ 3.5 GiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/minisketch.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/coincontrol.covreport [Content-Type=application/octet-stream]... Step #8: / [211/2.2k files][532.7 MiB/ 3.5 GiB] 14% Done / [212/2.2k files][541.5 MiB/ 3.5 GiB] 15% Done / [213/2.2k files][543.3 MiB/ 3.5 GiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-fuzz-introspector-functions.json [Content-Type=application/json]... Step #8: / [214/2.2k files][543.8 MiB/ 3.5 GiB] 15% Done / [215/2.2k files][543.8 MiB/ 3.5 GiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/block_header_and_short_txids_deserialize.covreport [Content-Type=application/octet-stream]... Step #8: / [215/2.2k files][550.0 MiB/ 3.5 GiB] 15% Done / [216/2.2k files][552.0 MiB/ 3.5 GiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-49-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [217/2.2k files][561.6 MiB/ 3.5 GiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/net.covreport [Content-Type=application/octet-stream]... Step #8: - - [217/2.2k files][562.9 MiB/ 3.5 GiB] 15% Done - [218/2.2k files][564.7 MiB/ 3.5 GiB] 15% Done - [219/2.2k files][567.5 MiB/ 3.5 GiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-27-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [220/2.2k files][570.6 MiB/ 3.5 GiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/asmap.covreport [Content-Type=application/octet-stream]... Step #8: - [221/2.2k files][572.9 MiB/ 3.5 GiB] 16% Done - [221/2.2k files][572.9 MiB/ 3.5 GiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/pow.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/pool_resource.covreport [Content-Type=application/octet-stream]... Step #8: - [221/2.2k files][578.6 MiB/ 3.5 GiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/miniscript_smart.covreport [Content-Type=application/octet-stream]... Step #8: - [222/2.2k files][590.0 MiB/ 3.5 GiB] 16% Done - [223/2.2k files][594.8 MiB/ 3.5 GiB] 16% Done - [224/2.2k files][598.7 MiB/ 3.5 GiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-125-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-V4inEXSrSv.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_2.html [Content-Type=text/html]... Step #8: - [225/2.2k files][603.6 MiB/ 3.5 GiB] 16% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/timeoffsets.covreport [Content-Type=application/octet-stream]... Step #8: - [226/2.2k files][610.6 MiB/ 3.5 GiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clusterlin_linearize.covreport [Content-Type=application/octet-stream]... Step #8: - [226/2.2k files][611.6 MiB/ 3.5 GiB] 17% Done - [227/2.2k files][613.2 MiB/ 3.5 GiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/policy_estimator_io.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-39-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-98-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-157-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [228/2.2k files][621.9 MiB/ 3.5 GiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-139-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [228/2.2k files][622.4 MiB/ 3.5 GiB] 17% Done - [229/2.2k files][622.7 MiB/ 3.5 GiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/crypto.covreport [Content-Type=application/octet-stream]... Step #8: - [230/2.2k files][624.2 MiB/ 3.5 GiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-159-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-130-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-V4inEXSrSv.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/bech32.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/script.covreport [Content-Type=application/octet-stream]... Step #8: - [231/2.2k files][633.8 MiB/ 3.5 GiB] 17% Done - [231/2.2k files][635.8 MiB/ 3.5 GiB] 17% Done - [231/2.2k files][637.9 MiB/ 3.5 GiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-148-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-65-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/secp256k1_ec_seckey_import_export_der.covreport [Content-Type=application/octet-stream]... Step #8: - [231/2.2k files][640.2 MiB/ 3.5 GiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-83-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-30-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [231/2.2k files][646.2 MiB/ 3.5 GiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-V4inEXSrSv.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fee_rate_deserialize.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-V4inEXSrSv.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/addrman.covreport [Content-Type=application/octet-stream]... Step #8: - [231/2.2k files][656.0 MiB/ 3.5 GiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=application/javascript]... Step #8: - [232/2.2k files][661.1 MiB/ 3.5 GiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/coin_grinder_is_optimal.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/cryptofuzz-bitcoin-cryptography-w15-kb22.covreport [Content-Type=application/octet-stream]... Step #8: - [232/2.2k files][668.6 MiB/ 3.5 GiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-150-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [233/2.2k files][672.7 MiB/ 3.5 GiB] 18% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-120-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-46-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/block_header.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=application/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-134-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/scriptnum_ops.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/parse_iso8601.covreport [Content-Type=application/octet-stream]... Step #8: - [233/2.2k files][682.0 MiB/ 3.5 GiB] 19% Done - [234/2.2k files][682.0 MiB/ 3.5 GiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-21-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/txundo_deserialize.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/partially_signed_transaction_deserialize.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test-files.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/pow_transition.covreport [Content-Type=application/octet-stream]... Step #8: - [235/2.2k files][688.4 MiB/ 3.5 GiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/bloomfilter_deserialize.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-60-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [235/2.2k files][693.6 MiB/ 3.5 GiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-169-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clusterlin_chunking.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/build_and_compare_feerate_diagram.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-174-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-146-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-137-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/flatfile.covreport [Content-Type=application/octet-stream]... Step #8: - [235/2.2k files][711.4 MiB/ 3.5 GiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/inv_deserialize.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-86-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-168-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=application/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/uint256_deserialize.covreport [Content-Type=application/octet-stream]... Step #8: - [235/2.2k files][715.5 MiB/ 3.5 GiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/float.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/string.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/blockundo_deserialize.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-161-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-90-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/p2p_transport_serialization.covreport [Content-Type=application/octet-stream]... Step #8: - [236/2.2k files][721.0 MiB/ 3.5 GiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-74-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/bip324_ecdh.covreport [Content-Type=application/octet-stream]... Step #8: - [237/2.2k files][723.6 MiB/ 3.5 GiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-141-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/crypto_hkdf_hmac_sha256_l32.covreport [Content-Type=application/octet-stream]... Step #8: - [237/2.2k files][727.0 MiB/ 3.5 GiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=application/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/primitives_transaction.covreport [Content-Type=application/octet-stream]... Step #8: - [237/2.2k files][729.0 MiB/ 3.5 GiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-51-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [237/2.2k files][730.6 MiB/ 3.5 GiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/_src_bitcoin-core_build_fuzz_CMakeFiles_CMakeScratch_TryCompile-S0N7zt_src.cxx_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/coins_deserialize.covreport [Content-Type=application/octet-stream]... Step #8: - [238/2.2k files][735.7 MiB/ 3.5 GiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-44-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [238/2.2k files][736.0 MiB/ 3.5 GiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-78-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [239/2.2k files][737.8 MiB/ 3.5 GiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-45-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [240/2.2k files][742.5 MiB/ 3.5 GiB] 20% Done - [240/2.2k files][743.2 MiB/ 3.5 GiB] 20% Done - [240/2.2k files][747.4 MiB/ 3.5 GiB] 20% Done - [241/2.2k files][754.1 MiB/ 3.5 GiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/kitchen_sink.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/bitdeque.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/tx_pool.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-143-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/miniscript_string.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-165-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [241/2.2k files][764.6 MiB/ 3.5 GiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/branch-blockers.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-160-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/netbase_dns_lookup.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-140-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: - [242/2.2k files][771.8 MiB/ 3.5 GiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-122-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [242/2.2k files][776.7 MiB/ 3.5 GiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/message.covreport [Content-Type=application/octet-stream]... Step #8: - [243/2.2k files][777.5 MiB/ 3.5 GiB] 21% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/random.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/validation_load_mempool.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-170-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [243/2.2k files][783.7 MiB/ 3.5 GiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-25-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/p2p_transport_bidirectional_v1v2.covreport [Content-Type=application/octet-stream]... Step #8: - [244/2.2k files][784.7 MiB/ 3.5 GiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-JX7Paw8vBC.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-31-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-94-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [244/2.2k files][793.5 MiB/ 3.5 GiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-155-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [245/2.2k files][795.8 MiB/ 3.5 GiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-67-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-131-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [245/2.2k files][802.8 MiB/ 3.5 GiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-172-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-112-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/blocklocator_deserialize.covreport [Content-Type=application/octet-stream]... Step #8: - [245/2.2k files][811.1 MiB/ 3.5 GiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/http_request.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prevector.covreport [Content-Type=application/octet-stream]... Step #8: - [245/2.2k files][818.3 MiB/ 3.5 GiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/p2p_handshake.covreport [Content-Type=application/octet-stream]... Step #8: \ \ [245/2.2k files][823.2 MiB/ 3.5 GiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/trezor-firmware/core/embed/prodtest/prodtest_common.c [Content-Type=text/x-csrc]... Step #8: \ [246/2.2k files][825.0 MiB/ 3.5 GiB] 23% Done \ [247/2.2k files][832.7 MiB/ 3.5 GiB] 23% Done \ [247/2.2k files][838.5 MiB/ 3.5 GiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/trezor-firmware/core/embed/prodtest/optiga_prodtest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/trezor-firmware/storage/tests/c3/test_layout.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/trezor-firmware/storage/tests/c/test_layout.c [Content-Type=text/x-csrc]... Step #8: \ [248/2.2k files][852.1 MiB/ 3.5 GiB] 23% Done \ [248/2.2k files][852.3 MiB/ 3.5 GiB] 23% Done \ [249/2.2k files][854.4 MiB/ 3.5 GiB] 23% Done \ [250/2.2k files][856.0 MiB/ 3.5 GiB] 24% Done \ [251/2.2k files][857.8 MiB/ 3.5 GiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/trezor-firmware/crypto/tests/test_check.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/trezor-firmware/crypto/tests/test_openssl.c [Content-Type=text/x-csrc]... Step #8: \ [251/2.2k files][864.5 MiB/ 3.5 GiB] 24% Done \ [252/2.2k files][865.5 MiB/ 3.5 GiB] 24% Done \ [253/2.2k files][868.4 MiB/ 3.5 GiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/trezor-firmware/crypto/tests/test_speed.c [Content-Type=text/x-csrc]... Step #8: \ [253/2.2k files][868.6 MiB/ 3.5 GiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/addrman.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/external_signer.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/deploymentstatus.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/addrdb.h [Content-Type=text/x-chdr]... Step #8: \ [254/2.2k files][883.9 MiB/ 3.5 GiB] 24% Done \ [254/2.2k files][884.4 MiB/ 3.5 GiB] 24% Done \ [255/2.2k files][886.2 MiB/ 3.5 GiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/httprpc.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/txrequest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/compressor.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/banman.h [Content-Type=text/x-chdr]... Step #8: \ [255/2.2k files][897.3 MiB/ 3.5 GiB] 25% Done \ [255/2.2k files][897.3 MiB/ 3.5 GiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/i2p.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/clientversion.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/arith_uint256.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/cluster_linearize.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/headerssync.cpp [Content-Type=text/x-c++src]... Step #8: \ [256/2.2k files][908.6 MiB/ 3.5 GiB] 25% Done \ [257/2.2k files][911.5 MiB/ 3.5 GiB] 25% Done \ [258/2.2k files][917.4 MiB/ 3.5 GiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/pubkey.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/addrman.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/key_io.cpp [Content-Type=text/x-c++src]... Step #8: \ [259/2.2k files][926.3 MiB/ 3.5 GiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/clientversion.h [Content-Type=text/x-chdr]... Step #8: \ [260/2.2k files][929.9 MiB/ 3.5 GiB] 26% Done \ [260/2.2k files][931.7 MiB/ 3.5 GiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/undo.h [Content-Type=text/x-chdr]... Step #8: \ [260/2.2k files][941.5 MiB/ 3.5 GiB] 26% Done \ [260/2.2k files][950.8 MiB/ 3.5 GiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/addrdb.cpp [Content-Type=text/x-c++src]... Step #8: \ [260/2.2k files][959.0 MiB/ 3.5 GiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/deploymentinfo.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/psbt.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/protocol.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/outputtype.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/mapport.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/hash.h [Content-Type=text/x-chdr]... Step #8: \ [261/2.2k files][966.5 MiB/ 3.5 GiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/arith_uint256.cpp [Content-Type=text/x-c++src]... Step #8: \ [262/2.2k files][968.1 MiB/ 3.5 GiB] 27% Done \ [262/2.2k files][970.1 MiB/ 3.5 GiB] 27% Done \ [263/2.2k files][970.1 MiB/ 3.5 GiB] 27% Done \ [264/2.2k files][979.4 MiB/ 3.5 GiB] 27% Done \ [264/2.2k files][979.9 MiB/ 3.5 GiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/rest.cpp [Content-Type=text/x-c++src]... Step #8: \ [264/2.2k files][984.6 MiB/ 3.5 GiB] 27% Done \ [265/2.2k files][986.2 MiB/ 3.5 GiB] 27% Done \ [265/2.2k files][995.2 MiB/ 3.5 GiB] 27% Done \ [266/2.2k files][ 1000 MiB/ 3.5 GiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/merkleblock.h [Content-Type=text/x-chdr]... Step #8: \ [266/2.2k files][ 1010 MiB/ 3.5 GiB] 28% Done \ [267/2.2k files][ 1010 MiB/ 3.5 GiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/dbwrapper.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/core_read.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/logging.cpp [Content-Type=text/x-c++src]... Step #8: \ [267/2.2k files][ 1021 MiB/ 3.5 GiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/psbt.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/versionbits.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/chain.cpp [Content-Type=text/x-c++src]... Step #8: \ [267/2.2k files][ 1022 MiB/ 3.5 GiB] 28% Done \ [267/2.2k files][ 1.0 GiB/ 3.5 GiB] 28% Done \ [267/2.2k files][ 1.0 GiB/ 3.5 GiB] 28% Done \ [267/2.2k files][ 1.0 GiB/ 3.5 GiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/streams.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/chainparamsbase.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/compressor.h [Content-Type=text/x-chdr]... Step #8: \ [267/2.2k files][ 1.0 GiB/ 3.5 GiB] 29% Done \ [268/2.2k files][ 1.0 GiB/ 3.5 GiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/netaddress.cpp [Content-Type=text/x-c++src]... Step #8: \ [269/2.2k files][ 1.0 GiB/ 3.5 GiB] 29% Done \ [269/2.2k files][ 1.0 GiB/ 3.5 GiB] 29% Done \ [270/2.2k files][ 1.0 GiB/ 3.5 GiB] 29% Done \ [270/2.2k files][ 1.0 GiB/ 3.5 GiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/blockencodings.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/validation.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/netaddress.h [Content-Type=text/x-chdr]... Step #8: \ [270/2.2k files][ 1.0 GiB/ 3.5 GiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/netbase.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/txmempool.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/torcontrol.h [Content-Type=text/x-chdr]... Step #8: \ [270/2.2k files][ 1.0 GiB/ 3.5 GiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/net_processing.h [Content-Type=text/x-chdr]... Step #8: \ [271/2.2k files][ 1.0 GiB/ 3.5 GiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/txdb.h [Content-Type=text/x-chdr]... Step #8: \ [272/2.2k files][ 1.0 GiB/ 3.5 GiB] 29% Done \ [272/2.2k files][ 1.0 GiB/ 3.5 GiB] 29% Done \ [273/2.2k files][ 1.0 GiB/ 3.5 GiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/core_write.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/init.cpp [Content-Type=text/x-c++src]... Step #8: \ [273/2.2k files][ 1.1 GiB/ 3.5 GiB] 30% Done | Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/memusage.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/netbase.h [Content-Type=text/x-chdr]... Step #8: | [273/2.2k files][ 1.1 GiB/ 3.5 GiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/flatfile.cpp [Content-Type=text/x-c++src]... Step #8: | [274/2.2k files][ 1.1 GiB/ 3.5 GiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/addresstype.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/chainparams.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/random.cpp [Content-Type=text/x-c++src]... Step #8: | [274/2.2k files][ 1.1 GiB/ 3.5 GiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/noui.cpp [Content-Type=text/x-c++src]... Step #8: | [275/2.2k files][ 1.1 GiB/ 3.5 GiB] 30% Done | [276/2.2k files][ 1.1 GiB/ 3.5 GiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/chainparamsseeds.h [Content-Type=text/x-chdr]... Step #8: | [277/2.2k files][ 1.1 GiB/ 3.5 GiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/pow.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/addresstype.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/scheduler.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/chainparamsbase.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/chain.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/txorphanage.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/validationinterface.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/key.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/outputtype.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/netmessagemaker.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/sync.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/httpserver.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/logging.h [Content-Type=text/x-chdr]... Step #8: | [277/2.2k files][ 1.1 GiB/ 3.5 GiB] 31% Done | [278/2.2k files][ 1.1 GiB/ 3.5 GiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/uint256.h [Content-Type=text/x-chdr]... Step #8: | [278/2.2k files][ 1.1 GiB/ 3.5 GiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/key.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/net_types.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/signet.cpp [Content-Type=text/x-c++src]... Step #8: | [278/2.2k files][ 1.1 GiB/ 3.5 GiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/random.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/coins.h [Content-Type=text/x-chdr]... Step #8: | [279/2.2k files][ 1.1 GiB/ 3.5 GiB] 31% Done | [279/2.2k files][ 1.1 GiB/ 3.5 GiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/tinyformat.h [Content-Type=text/x-chdr]... Step #8: | [280/2.2k files][ 1.1 GiB/ 3.5 GiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/net_processing.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/torcontrol.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/merkleblock.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/mapport.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/txmempool.h [Content-Type=text/x-chdr]... Step #8: | [280/2.2k files][ 1.1 GiB/ 3.5 GiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/netgroup.cpp [Content-Type=text/x-c++src]... Step #8: | [281/2.2k files][ 1.1 GiB/ 3.5 GiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/addrman_impl.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/core_memusage.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/versionbits.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/net_permissions.h [Content-Type=text/x-chdr]... Step #8: | [281/2.2k files][ 1.1 GiB/ 3.5 GiB] 31% Done | [282/2.2k files][ 1.1 GiB/ 3.5 GiB] 31% Done | [283/2.2k files][ 1.1 GiB/ 3.5 GiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/bech32.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/checkqueue.h [Content-Type=text/x-chdr]... Step #8: | [284/2.2k files][ 1.1 GiB/ 3.5 GiB] 32% Done | [284/2.2k files][ 1.1 GiB/ 3.5 GiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/flatfile.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/protocol.cpp [Content-Type=text/x-c++src]... Step #8: | [285/2.2k files][ 1.1 GiB/ 3.5 GiB] 32% Done | [286/2.2k files][ 1.1 GiB/ 3.5 GiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/base58.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/dbwrapper.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/deploymentinfo.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/threadsafety.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/i2p.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/netgroup.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/external_signer.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/uint256.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/signet.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/scheduler.h [Content-Type=text/x-chdr]... Step #8: | [287/2.2k files][ 1.1 GiB/ 3.5 GiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/bip324.h [Content-Type=text/x-chdr]... Step #8: | [287/2.2k files][ 1.1 GiB/ 3.5 GiB] 32% Done | [288/2.2k files][ 1.1 GiB/ 3.5 GiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/blockfilter.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/txrequest.h [Content-Type=text/x-chdr]... Step #8: | [289/2.2k files][ 1.1 GiB/ 3.5 GiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/cuckoocache.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/bip324.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/streams.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/blockfilter.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/walletinitinterface.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/indirectmap.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/init.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/blockencodings.cpp [Content-Type=text/x-c++src]... Step #8: | [289/2.2k files][ 1.1 GiB/ 3.5 GiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/net.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/randomenv.cpp [Content-Type=text/x-c++src]... Step #8: | [290/2.2k files][ 1.2 GiB/ 3.5 GiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/net_permissions.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/txorphanage.h [Content-Type=text/x-chdr]... Step #8: | [290/2.2k files][ 1.2 GiB/ 3.5 GiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/net.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/banman.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/net_types.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/bech32.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/span.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/prevector.h [Content-Type=text/x-chdr]... Step #8: | [291/2.2k files][ 1.2 GiB/ 3.5 GiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/headerssync.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/coins.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/txdb.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/validationinterface.h [Content-Type=text/x-chdr]... Step #8: | [291/2.2k files][ 1.2 GiB/ 3.5 GiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/httpserver.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/pubkey.h [Content-Type=text/x-chdr]... Step #8: | [291/2.2k files][ 1.2 GiB/ 3.5 GiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/serialize.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/hash.cpp [Content-Type=text/x-c++src]... Step #8: | [291/2.2k files][ 1.2 GiB/ 3.5 GiB] 33% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/validation.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/node/utxo_snapshot.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/node/transaction.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/node/blockmanager_args.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/node/blockstorage.cpp [Content-Type=text/x-c++src]... Step #8: | [292/2.2k files][ 1.2 GiB/ 3.5 GiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/node/mini_miner.cpp [Content-Type=text/x-c++src]... Step #8: | [293/2.2k files][ 1.2 GiB/ 3.5 GiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/node/coins_view_args.cpp [Content-Type=text/x-c++src]... Step #8: | [294/2.2k files][ 1.2 GiB/ 3.5 GiB] 34% Done | [295/2.2k files][ 1.2 GiB/ 3.5 GiB] 34% Done | [296/2.2k files][ 1.2 GiB/ 3.5 GiB] 34% Done | [296/2.2k files][ 1.2 GiB/ 3.5 GiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/node/blockstorage.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/node/timeoffsets.cpp [Content-Type=text/x-c++src]... Step #8: | [297/2.2k files][ 1.2 GiB/ 3.5 GiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/node/psbt.h [Content-Type=text/x-chdr]... Step #8: | [297/2.2k files][ 1.2 GiB/ 3.5 GiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/node/coin.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/node/peerman_args.h [Content-Type=text/x-chdr]... Step #8: | [297/2.2k files][ 1.2 GiB/ 3.5 GiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/node/database_args.cpp [Content-Type=text/x-c++src]... Step #8: | [298/2.2k files][ 1.2 GiB/ 3.5 GiB] 34% Done | [298/2.2k files][ 1.2 GiB/ 3.5 GiB] 34% Done | [299/2.2k files][ 1.2 GiB/ 3.5 GiB] 34% Done | [299/2.2k files][ 1.2 GiB/ 3.5 GiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/node/txreconciliation.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/node/kernel_notifications.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/node/context.h [Content-Type=text/x-chdr]... Step #8: | [299/2.2k files][ 1.2 GiB/ 3.5 GiB] 34% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/node/psbt.cpp [Content-Type=text/x-c++src]... Step #8: | [299/2.2k files][ 1.2 GiB/ 3.5 GiB] 34% Done | [300/2.2k files][ 1.2 GiB/ 3.5 GiB] 35% Done | [300/2.2k files][ 1.2 GiB/ 3.5 GiB] 35% Done | [300/2.2k files][ 1.2 GiB/ 3.5 GiB] 35% Done | [301/2.2k files][ 1.2 GiB/ 3.5 GiB] 35% Done | [301/2.2k files][ 1.2 GiB/ 3.5 GiB] 35% Done | [301/2.2k files][ 1.2 GiB/ 3.5 GiB] 35% Done | [301/2.2k files][ 1.2 GiB/ 3.5 GiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/node/mempool_persist_args.h [Content-Type=text/x-chdr]... Step #8: | [301/2.2k files][ 1.2 GiB/ 3.5 GiB] 35% Done | [301/2.2k files][ 1.2 GiB/ 3.5 GiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/node/connection_types.cpp [Content-Type=text/x-c++src]... Step #8: | [302/2.2k files][ 1.2 GiB/ 3.5 GiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/node/mempool_persist.h [Content-Type=text/x-chdr]... Step #8: | [303/2.2k files][ 1.2 GiB/ 3.5 GiB] 35% Done | [304/2.2k files][ 1.2 GiB/ 3.5 GiB] 35% Done | [305/2.2k files][ 1.2 GiB/ 3.5 GiB] 35% Done | [305/2.2k files][ 1.2 GiB/ 3.5 GiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/node/mempool_persist_args.cpp [Content-Type=text/x-c++src]... Step #8: | [306/2.2k files][ 1.2 GiB/ 3.5 GiB] 35% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/node/caches.cpp [Content-Type=text/x-c++src]... Step #8: | [307/2.2k files][ 1.2 GiB/ 3.5 GiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/node/warnings.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/node/interfaces.cpp [Content-Type=text/x-c++src]... Step #8: | [307/2.2k files][ 1.3 GiB/ 3.5 GiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/node/chainstatemanager_args.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/node/timeoffsets.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/node/mini_miner.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/node/eviction.cpp [Content-Type=text/x-c++src]... Step #8: | [307/2.2k files][ 1.3 GiB/ 3.5 GiB] 36% Done | [307/2.2k files][ 1.3 GiB/ 3.5 GiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/node/types.h [Content-Type=text/x-chdr]... Step #8: / / [307/2.2k files][ 1.3 GiB/ 3.5 GiB] 36% Done / [307/2.2k files][ 1.3 GiB/ 3.5 GiB] 36% Done / [308/2.2k files][ 1.3 GiB/ 3.5 GiB] 36% Done / [308/2.2k files][ 1.3 GiB/ 3.5 GiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/node/chainstate.h [Content-Type=text/x-chdr]... Step #8: / [309/2.2k files][ 1.3 GiB/ 3.5 GiB] 36% Done / [310/2.2k files][ 1.3 GiB/ 3.5 GiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/node/abort.cpp [Content-Type=text/x-c++src]... Step #8: / [310/2.2k files][ 1.3 GiB/ 3.5 GiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/node/protocol_version.h [Content-Type=text/x-chdr]... Step #8: / [310/2.2k files][ 1.3 GiB/ 3.5 GiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/node/miner.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/node/mempool_persist.cpp [Content-Type=text/x-c++src]... Step #8: / [310/2.2k files][ 1.3 GiB/ 3.5 GiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/node/mempool_args.cpp [Content-Type=text/x-c++src]... Step #8: / [311/2.2k files][ 1.3 GiB/ 3.5 GiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/node/kernel_notifications.cpp [Content-Type=text/x-c++src]... Step #8: / [311/2.2k files][ 1.3 GiB/ 3.5 GiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/node/miner.cpp [Content-Type=text/x-c++src]... Step #8: / [311/2.2k files][ 1.3 GiB/ 3.5 GiB] 37% Done / [311/2.2k files][ 1.3 GiB/ 3.5 GiB] 37% Done / [311/2.2k files][ 1.3 GiB/ 3.5 GiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/node/context.cpp [Content-Type=text/x-c++src]... Step #8: / [311/2.2k files][ 1.3 GiB/ 3.5 GiB] 37% Done / [311/2.2k files][ 1.3 GiB/ 3.5 GiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/node/transaction.cpp [Content-Type=text/x-c++src]... Step #8: / [312/2.2k files][ 1.3 GiB/ 3.5 GiB] 37% Done / [312/2.2k files][ 1.3 GiB/ 3.5 GiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/node/chainstate.cpp [Content-Type=text/x-c++src]... Step #8: / [313/2.2k files][ 1.3 GiB/ 3.5 GiB] 37% Done / [313/2.2k files][ 1.3 GiB/ 3.5 GiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/node/interface_ui.h [Content-Type=text/x-chdr]... Step #8: / [314/2.2k files][ 1.3 GiB/ 3.5 GiB] 37% Done / [315/2.2k files][ 1.3 GiB/ 3.5 GiB] 37% Done / [316/2.2k files][ 1.3 GiB/ 3.5 GiB] 37% Done / [316/2.2k files][ 1.3 GiB/ 3.5 GiB] 37% Done / [316/2.2k files][ 1.3 GiB/ 3.5 GiB] 37% Done / [316/2.2k files][ 1.3 GiB/ 3.5 GiB] 37% Done / [316/2.2k files][ 1.3 GiB/ 3.5 GiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/node/caches.h [Content-Type=text/x-chdr]... Step #8: / [317/2.2k files][ 1.3 GiB/ 3.5 GiB] 37% Done / [317/2.2k files][ 1.3 GiB/ 3.5 GiB] 38% Done / [318/2.2k files][ 1.3 GiB/ 3.5 GiB] 38% Done / [319/2.2k files][ 1.3 GiB/ 3.5 GiB] 38% Done / [319/2.2k files][ 1.3 GiB/ 3.5 GiB] 38% Done / [319/2.2k files][ 1.3 GiB/ 3.5 GiB] 38% Done / [320/2.2k files][ 1.3 GiB/ 3.5 GiB] 38% Done / [321/2.2k files][ 1.3 GiB/ 3.5 GiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/node/utxo_snapshot.h [Content-Type=text/x-chdr]... Step #8: / [321/2.2k files][ 1.3 GiB/ 3.5 GiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/node/coin.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/node/chainstatemanager_args.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/node/interface_ui.cpp [Content-Type=text/x-c++src]... Step #8: / [322/2.2k files][ 1.4 GiB/ 3.5 GiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/node/txreconciliation.h [Content-Type=text/x-chdr]... Step #8: / [322/2.2k files][ 1.4 GiB/ 3.5 GiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/node/eviction.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/node/peerman_args.cpp [Content-Type=text/x-c++src]... Step #8: / [323/2.2k files][ 1.4 GiB/ 3.5 GiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/node/warnings.cpp [Content-Type=text/x-c++src]... Step #8: / [323/2.2k files][ 1.4 GiB/ 3.5 GiB] 38% Done / [324/2.2k files][ 1.4 GiB/ 3.5 GiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/script/sigcache.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/script/parsing.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/script/miniscript.cpp [Content-Type=text/x-c++src]... Step #8: / [325/2.2k files][ 1.4 GiB/ 3.5 GiB] 38% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/script/solver.h [Content-Type=text/x-chdr]... Step #8: / [326/2.2k files][ 1.4 GiB/ 3.5 GiB] 39% Done / [326/2.2k files][ 1.4 GiB/ 3.5 GiB] 39% Done / [326/2.2k files][ 1.4 GiB/ 3.5 GiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/script/sign.cpp [Content-Type=text/x-c++src]... Step #8: / [326/2.2k files][ 1.4 GiB/ 3.5 GiB] 39% Done / [327/2.2k files][ 1.4 GiB/ 3.5 GiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/script/sigcache.cpp [Content-Type=text/x-c++src]... Step #8: / [327/2.2k files][ 1.4 GiB/ 3.5 GiB] 39% Done / [328/2.2k files][ 1.4 GiB/ 3.5 GiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/util/translation.h [Content-Type=text/x-chdr]... Step #8: / [328/2.2k files][ 1.4 GiB/ 3.5 GiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/script/script.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/script/script_error.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/script/interpreter.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/script/sign.h [Content-Type=text/x-chdr]... Step #8: / [328/2.2k files][ 1.4 GiB/ 3.5 GiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/script/interpreter.cpp [Content-Type=text/x-c++src]... Step #8: / [328/2.2k files][ 1.4 GiB/ 3.5 GiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/script/descriptor.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/script/signingprovider.h [Content-Type=text/x-chdr]... Step #8: / [329/2.2k files][ 1.4 GiB/ 3.5 GiB] 39% Done / [329/2.2k files][ 1.4 GiB/ 3.5 GiB] 39% Done / [330/2.2k files][ 1.4 GiB/ 3.5 GiB] 39% Done / [331/2.2k files][ 1.4 GiB/ 3.5 GiB] 39% Done / [332/2.2k files][ 1.4 GiB/ 3.5 GiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/script/script_error.cpp [Content-Type=text/x-c++src]... Step #8: / [332/2.2k files][ 1.4 GiB/ 3.5 GiB] 39% Done / [333/2.2k files][ 1.4 GiB/ 3.5 GiB] 39% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/script/miniscript.h [Content-Type=text/x-chdr]... Step #8: / [333/2.2k files][ 1.4 GiB/ 3.5 GiB] 39% Done / [334/2.2k files][ 1.4 GiB/ 3.5 GiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/script/solver.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/script/script.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/script/keyorigin.h [Content-Type=text/x-chdr]... Step #8: / [334/2.2k files][ 1.4 GiB/ 3.5 GiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/script/descriptor.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/script/signingprovider.cpp [Content-Type=text/x-c++src]... Step #8: / [335/2.2k files][ 1.4 GiB/ 3.5 GiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/util/transaction_identifier.h [Content-Type=text/x-chdr]... Step #8: / [335/2.2k files][ 1.4 GiB/ 3.5 GiB] 40% Done / [336/2.2k files][ 1.4 GiB/ 3.5 GiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/util/vecdeque.h [Content-Type=text/x-chdr]... Step #8: / [337/2.2k files][ 1.4 GiB/ 3.5 GiB] 40% Done / [338/2.2k files][ 1.4 GiB/ 3.5 GiB] 40% Done / [339/2.2k files][ 1.4 GiB/ 3.5 GiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/util/strencodings.cpp [Content-Type=text/x-c++src]... Step #8: / [339/2.2k files][ 1.4 GiB/ 3.5 GiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/util/check.cpp [Content-Type=text/x-c++src]... Step #8: / [340/2.2k files][ 1.4 GiB/ 3.5 GiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/util/exception.cpp [Content-Type=text/x-c++src]... Step #8: / [340/2.2k files][ 1.4 GiB/ 3.5 GiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/util/feefrac.cpp [Content-Type=text/x-c++src]... Step #8: / [340/2.2k files][ 1.4 GiB/ 3.5 GiB] 41% Done / [340/2.2k files][ 1.4 GiB/ 3.5 GiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/util/time.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/util/string.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/util/signalinterrupt.cpp [Content-Type=text/x-c++src]... Step #8: / [340/2.2k files][ 1.4 GiB/ 3.5 GiB] 41% Done / [341/2.2k files][ 1.4 GiB/ 3.5 GiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/util/result.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/util/rbf.cpp [Content-Type=text/x-c++src]... Step #8: / [342/2.2k files][ 1.4 GiB/ 3.5 GiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/util/insert.h [Content-Type=text/x-chdr]... Step #8: / [342/2.2k files][ 1.4 GiB/ 3.5 GiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/util/rbf.h [Content-Type=text/x-chdr]... Step #8: / [342/2.2k files][ 1.4 GiB/ 3.5 GiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/util/hasher.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/util/sock.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/minisketch/src/false_positives.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/util/fs.h [Content-Type=text/x-chdr]... Step #8: / [343/2.2k files][ 1.4 GiB/ 3.5 GiB] 41% Done / [344/2.2k files][ 1.4 GiB/ 3.5 GiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/util/bitset.h [Content-Type=text/x-chdr]... Step #8: / [345/2.2k files][ 1.4 GiB/ 3.5 GiB] 41% Done / [346/2.2k files][ 1.4 GiB/ 3.5 GiB] 41% Done / [346/2.2k files][ 1.4 GiB/ 3.5 GiB] 41% Done / [347/2.2k files][ 1.4 GiB/ 3.5 GiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/util/serfloat.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/util/epochguard.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/util/chaintype.cpp [Content-Type=text/x-c++src]... Step #8: / [347/2.2k files][ 1.5 GiB/ 3.5 GiB] 41% Done / [348/2.2k files][ 1.5 GiB/ 3.5 GiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/util/batchpriority.cpp [Content-Type=text/x-c++src]... Step #8: / [348/2.2k files][ 1.5 GiB/ 3.5 GiB] 41% Done / [348/2.2k files][ 1.5 GiB/ 3.5 GiB] 41% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/util/fs_helpers.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/util/asmap.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/util/tokenpipe.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/util/threadnames.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/util/task_runner.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/util/fs.cpp [Content-Type=text/x-c++src]... Step #8: / [349/2.2k files][ 1.5 GiB/ 3.5 GiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/util/signalinterrupt.h [Content-Type=text/x-chdr]... Step #8: / [349/2.2k files][ 1.5 GiB/ 3.5 GiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/util/threadinterrupt.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/util/bytevectorhash.h [Content-Type=text/x-chdr]... Step #8: / [349/2.2k files][ 1.5 GiB/ 3.5 GiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/util/bip32.cpp [Content-Type=text/x-c++src]... Step #8: / [349/2.2k files][ 1.5 GiB/ 3.5 GiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/util/moneystr.cpp [Content-Type=text/x-c++src]... Step #8: / [349/2.2k files][ 1.5 GiB/ 3.5 GiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/util/syserror.cpp [Content-Type=text/x-c++src]... Step #8: / [350/2.2k files][ 1.5 GiB/ 3.5 GiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/util/sock.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/util/strencodings.h [Content-Type=text/x-chdr]... Step #8: / [350/2.2k files][ 1.5 GiB/ 3.5 GiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/util/vector.h [Content-Type=text/x-chdr]... Step #8: / [350/2.2k files][ 1.5 GiB/ 3.5 GiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/util/threadinterrupt.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/util/string.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/minisketch/src/fields/generic_6bytes.cpp [Content-Type=text/x-c++src]... Step #8: / [351/2.2k files][ 1.5 GiB/ 3.5 GiB] 42% Done / [352/2.2k files][ 1.5 GiB/ 3.5 GiB] 42% Done / [353/2.2k files][ 1.5 GiB/ 3.5 GiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/util/any.h [Content-Type=text/x-chdr]... Step #8: / [353/2.2k files][ 1.5 GiB/ 3.5 GiB] 42% Done / [353/2.2k files][ 1.5 GiB/ 3.5 GiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/util/time.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/util/check.h [Content-Type=text/x-chdr]... Step #8: / [354/2.2k files][ 1.5 GiB/ 3.5 GiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/util/bitdeque.h [Content-Type=text/x-chdr]... Step #8: - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/util/bytevectorhash.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/util/overflow.h [Content-Type=text/x-chdr]... Step #8: - [355/2.2k files][ 1.5 GiB/ 3.5 GiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/util/tokenpipe.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/util/fastrange.h [Content-Type=text/x-chdr]... Step #8: - [356/2.2k files][ 1.5 GiB/ 3.5 GiB] 42% Done - [356/2.2k files][ 1.5 GiB/ 3.5 GiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/util/golombrice.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/util/overloaded.h [Content-Type=text/x-chdr]... Step #8: - [356/2.2k files][ 1.5 GiB/ 3.5 GiB] 42% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/util/readwritefile.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/util/hash_type.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/util/thread.cpp [Content-Type=text/x-c++src]... Step #8: - [357/2.2k files][ 1.5 GiB/ 3.5 GiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/minisketch/include/minisketch.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/minisketch/src/lintrans.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/minisketch/src/sketch.h [Content-Type=text/x-chdr]... Step #8: - [358/2.2k files][ 1.5 GiB/ 3.5 GiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/minisketch/src/test.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/minisketch/src/int_utils.h [Content-Type=text/x-chdr]... Step #8: - [358/2.2k files][ 1.5 GiB/ 3.5 GiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/util/feefrac.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/minisketch/src/sketch_impl.h [Content-Type=text/x-chdr]... Step #8: - [358/2.2k files][ 1.5 GiB/ 3.5 GiB] 43% Done - [358/2.2k files][ 1.5 GiB/ 3.5 GiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/minisketch/src/minisketch.cpp [Content-Type=text/x-c++src]... Step #8: - [358/2.2k files][ 1.5 GiB/ 3.5 GiB] 43% Done - [358/2.2k files][ 1.5 GiB/ 3.5 GiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/minisketch/src/fields/clmul_5bytes.cpp [Content-Type=text/x-c++src]... Step #8: - [359/2.2k files][ 1.5 GiB/ 3.5 GiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/minisketch/src/fields/generic_7bytes.cpp [Content-Type=text/x-c++src]... Step #8: - [360/2.2k files][ 1.5 GiB/ 3.5 GiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/minisketch/src/fields/clmul_6bytes.cpp [Content-Type=text/x-c++src]... Step #8: - [360/2.2k files][ 1.5 GiB/ 3.5 GiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/minisketch/src/fields/generic_common_impl.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/minisketch/src/fields/generic_1byte.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/minisketch/src/fields/clmul_7bytes.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/minisketch/src/fields/clmul_2bytes.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/minisketch/src/fields/generic_8bytes.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/minisketch/src/fields/generic_5bytes.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/minisketch/src/fields/generic_4bytes.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/minisketch/src/fields/generic_3bytes.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/minisketch/src/fields/clmul_common_impl.h [Content-Type=text/x-chdr]... Step #8: - [361/2.2k files][ 1.5 GiB/ 3.5 GiB] 43% Done - [362/2.2k files][ 1.5 GiB/ 3.5 GiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/minisketch/src/fields/clmul_3bytes.cpp [Content-Type=text/x-c++src]... Step #8: - [362/2.2k files][ 1.5 GiB/ 3.5 GiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/minisketch/src/fields/clmul_1byte.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/minisketch/src/fields/clmul_8bytes.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/index/coinstatsindex.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/minisketch/src/fields/clmul_4bytes.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/minisketch/src/fields/generic_2bytes.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/index/txindex.cpp [Content-Type=text/x-c++src]... Step #8: - [363/2.2k files][ 1.5 GiB/ 3.5 GiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/index/base.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/index/blockfilterindex.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/index/txindex.h [Content-Type=text/x-chdr]... Step #8: - [363/2.2k files][ 1.5 GiB/ 3.5 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/index/blockfilterindex.cpp [Content-Type=text/x-c++src]... Step #8: - [363/2.2k files][ 1.5 GiB/ 3.5 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/index/disktxpos.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/univalue/include/univalue_utffilter.h [Content-Type=text/x-chdr]... Step #8: - [364/2.2k files][ 1.5 GiB/ 3.5 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/index/base.cpp [Content-Type=text/x-c++src]... Step #8: - [365/2.2k files][ 1.5 GiB/ 3.5 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/index/coinstatsindex.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/univalue/include/univalue.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/util/hasher.cpp [Content-Type=text/x-c++src]... Step #8: - [365/2.2k files][ 1.5 GiB/ 3.5 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/univalue/lib/univalue_write.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/univalue/include/univalue_escapes.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/univalue/lib/univalue.cpp [Content-Type=text/x-c++src]... Step #8: - [365/2.2k files][ 1.6 GiB/ 3.5 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/univalue/lib/univalue_read.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/univalue/test/unitester.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/univalue/test/test_json.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/univalue/test/object.cpp [Content-Type=text/x-c++src]... Step #8: - [366/2.2k files][ 1.6 GiB/ 3.5 GiB] 44% Done - [367/2.2k files][ 1.6 GiB/ 3.5 GiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/univalue/lib/univalue_get.cpp [Content-Type=text/x-c++src]... Step #8: - [368/2.2k files][ 1.6 GiB/ 3.5 GiB] 44% Done - [369/2.2k files][ 1.6 GiB/ 3.5 GiB] 44% Done - [370/2.2k files][ 1.6 GiB/ 3.5 GiB] 44% Done - [371/2.2k files][ 1.6 GiB/ 3.5 GiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/crypto/hex_base.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/crypto/aes.h [Content-Type=text/x-chdr]... Step #8: - [372/2.2k files][ 1.6 GiB/ 3.5 GiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/crypto/hmac_sha256.h [Content-Type=text/x-chdr]... Step #8: - [373/2.2k files][ 1.6 GiB/ 3.5 GiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/crypto/sha256_sse4.cpp [Content-Type=text/x-c++src]... Step #8: - [374/2.2k files][ 1.6 GiB/ 3.5 GiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/crypto/sha3.cpp [Content-Type=text/x-c++src]... Step #8: - [375/2.2k files][ 1.6 GiB/ 3.5 GiB] 45% Done - [376/2.2k files][ 1.6 GiB/ 3.5 GiB] 45% Done - [376/2.2k files][ 1.6 GiB/ 3.5 GiB] 45% Done - [376/2.2k files][ 1.6 GiB/ 3.5 GiB] 45% Done - [376/2.2k files][ 1.6 GiB/ 3.5 GiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/crypto/muhash.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/crypto/muhash.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/crypto/hkdf_sha256_32.h [Content-Type=text/x-chdr]... Step #8: - [377/2.2k files][ 1.6 GiB/ 3.5 GiB] 46% Done - [378/2.2k files][ 1.6 GiB/ 3.5 GiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/crypto/hmac_sha512.cpp [Content-Type=text/x-c++src]... Step #8: - [378/2.2k files][ 1.6 GiB/ 3.5 GiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/crypto/hex_base.h [Content-Type=text/x-chdr]... Step #8: - [379/2.2k files][ 1.6 GiB/ 3.5 GiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/crypto/sha256_avx2.cpp [Content-Type=text/x-c++src]... Step #8: - [379/2.2k files][ 1.6 GiB/ 3.5 GiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/crypto/sha512.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/crypto/hmac_sha256.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/crypto/hkdf_sha256_32.cpp [Content-Type=text/x-c++src]... Step #8: - [379/2.2k files][ 1.6 GiB/ 3.5 GiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/crypto/ripemd160.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/crypto/aes.cpp [Content-Type=text/x-c++src]... Step #8: - [380/2.2k files][ 1.6 GiB/ 3.5 GiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/crypto/sha3.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/crypto/hmac_sha512.h [Content-Type=text/x-chdr]... Step #8: - [381/2.2k files][ 1.6 GiB/ 3.5 GiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/crypto/poly1305.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/crypto/sha256.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/crypto/sha256.h [Content-Type=text/x-chdr]... Step #8: - [381/2.2k files][ 1.6 GiB/ 3.5 GiB] 46% Done - [381/2.2k files][ 1.6 GiB/ 3.5 GiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/crypto/common.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/crypto/chacha20poly1305.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/crypto/sha1.cpp [Content-Type=text/x-c++src]... Step #8: - [382/2.2k files][ 1.6 GiB/ 3.5 GiB] 46% Done - [382/2.2k files][ 1.6 GiB/ 3.5 GiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/crypto/chacha20.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/crypto/siphash.h [Content-Type=text/x-chdr]... Step #8: - [382/2.2k files][ 1.6 GiB/ 3.5 GiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/crypto/chacha20.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/crypto/chacha20poly1305.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/crypto/sha512.cpp [Content-Type=text/x-c++src]... Step #8: - [382/2.2k files][ 1.6 GiB/ 3.5 GiB] 47% Done - [383/2.2k files][ 1.7 GiB/ 3.5 GiB] 47% Done - [384/2.2k files][ 1.7 GiB/ 3.5 GiB] 47% Done - [385/2.2k files][ 1.7 GiB/ 3.5 GiB] 47% Done - [386/2.2k files][ 1.7 GiB/ 3.5 GiB] 47% Done - [386/2.2k files][ 1.7 GiB/ 3.5 GiB] 47% Done - [387/2.2k files][ 1.7 GiB/ 3.5 GiB] 47% Done - [387/2.2k files][ 1.7 GiB/ 3.5 GiB] 48% Done - [388/2.2k files][ 1.7 GiB/ 3.5 GiB] 48% Done - [388/2.2k files][ 1.7 GiB/ 3.5 GiB] 48% Done - [388/2.2k files][ 1.7 GiB/ 3.5 GiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/crypto/poly1305.h [Content-Type=text/x-chdr]... Step #8: - [388/2.2k files][ 1.7 GiB/ 3.5 GiB] 48% Done - [388/2.2k files][ 1.7 GiB/ 3.5 GiB] 48% Done - [388/2.2k files][ 1.7 GiB/ 3.5 GiB] 48% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/crypto/sha256_sse41.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/crypto/sha256_x86_shani.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/crypto/siphash.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/crypto/ripemd160.h [Content-Type=text/x-chdr]... Step #8: - [388/2.2k files][ 1.7 GiB/ 3.5 GiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/crypto/sha1.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/crypto/ctaes/ctaes.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/crypto/ctaes/ctaes.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/crypto/ctaes/test.c [Content-Type=text/x-csrc]... Step #8: - [388/2.2k files][ 1.7 GiB/ 3.5 GiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/leveldb/util/arena.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/leveldb/util/crc32c_test.cc [Content-Type=text/x-c++src]... Step #8: - [388/2.2k files][ 1.7 GiB/ 3.5 GiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/leveldb/util/coding_test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/leveldb/util/logging.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/leveldb/util/crc32c.h [Content-Type=text/x-chdr]... Step #8: - [388/2.2k files][ 1.7 GiB/ 3.5 GiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/leveldb/util/env_posix.cc [Content-Type=text/x-c++src]... Step #8: - [388/2.2k files][ 1.7 GiB/ 3.5 GiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/leveldb/util/status.cc [Content-Type=text/x-c++src]... Step #8: - [388/2.2k files][ 1.7 GiB/ 3.5 GiB] 49% Done - [389/2.2k files][ 1.7 GiB/ 3.5 GiB] 49% Done - [390/2.2k files][ 1.7 GiB/ 3.5 GiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/leveldb/util/env.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/leveldb/util/env_test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/leveldb/util/hash.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/leveldb/util/cache_test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/leveldb/util/no_destructor.h [Content-Type=text/x-chdr]... Step #8: - [391/2.2k files][ 1.8 GiB/ 3.5 GiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/leveldb/util/testutil.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/leveldb/util/coding.cc [Content-Type=text/x-c++src]... Step #8: - [392/2.2k files][ 1.8 GiB/ 3.5 GiB] 50% Done - [393/2.2k files][ 1.8 GiB/ 3.5 GiB] 50% Done - [394/2.2k files][ 1.8 GiB/ 3.5 GiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/leveldb/util/env_posix_test_helper.h [Content-Type=text/x-chdr]... Step #8: - [395/2.2k files][ 1.8 GiB/ 3.5 GiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/leveldb/util/env_posix_test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/leveldb/util/arena.h [Content-Type=text/x-chdr]... Step #8: \ \ [396/2.2k files][ 1.8 GiB/ 3.5 GiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/leveldb/util/mutexlock.h [Content-Type=text/x-chdr]... Step #8: \ [396/2.2k files][ 1.8 GiB/ 3.5 GiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/leveldb/util/no_destructor_test.cc [Content-Type=text/x-c++src]... Step #8: \ [397/2.2k files][ 1.8 GiB/ 3.5 GiB] 50% Done \ [397/2.2k files][ 1.8 GiB/ 3.5 GiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/leveldb/util/random.h [Content-Type=text/x-chdr]... Step #8: \ [398/2.2k files][ 1.8 GiB/ 3.5 GiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/leveldb/util/env_windows_test.cc [Content-Type=text/x-c++src]... Step #8: \ [398/2.2k files][ 1.8 GiB/ 3.5 GiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/leveldb/util/coding.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/leveldb/util/status_test.cc [Content-Type=text/x-c++src]... Step #8: \ [398/2.2k files][ 1.8 GiB/ 3.5 GiB] 51% Done \ [398/2.2k files][ 1.8 GiB/ 3.5 GiB] 51% Done \ [399/2.2k files][ 1.8 GiB/ 3.5 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/leveldb/util/filter_policy.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/leveldb/util/comparator.cc [Content-Type=text/x-c++src]... Step #8: \ [400/2.2k files][ 1.8 GiB/ 3.5 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/leveldb/util/cache.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/leveldb/util/bloom_test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/leveldb/util/logging_test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/leveldb/util/hash_test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/leveldb/util/testharness.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/leveldb/util/bloom.cc [Content-Type=text/x-c++src]... Step #8: \ [400/2.2k files][ 1.8 GiB/ 3.5 GiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/leveldb/util/arena_test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/leveldb/util/posix_logger.h [Content-Type=text/x-chdr]... Step #8: \ [401/2.2k files][ 1.8 GiB/ 3.5 GiB] 52% Done \ [402/2.2k files][ 1.8 GiB/ 3.5 GiB] 52% Done \ [403/2.2k files][ 1.8 GiB/ 3.5 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/leveldb/util/crc32c.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/leveldb/util/options.cc [Content-Type=text/x-c++src]... Step #8: \ [404/2.2k files][ 1.8 GiB/ 3.5 GiB] 52% Done \ [404/2.2k files][ 1.8 GiB/ 3.5 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/leveldb/include/leveldb/table_builder.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/leveldb/include/leveldb/slice.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/leveldb/include/leveldb/status.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/leveldb/include/leveldb/table.h [Content-Type=text/x-chdr]... Step #8: \ [405/2.2k files][ 1.8 GiB/ 3.5 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/leveldb/include/leveldb/filter_policy.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/leveldb/include/leveldb/cache.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/leveldb/include/leveldb/options.h [Content-Type=text/x-chdr]... Step #8: \ [406/2.2k files][ 1.8 GiB/ 3.5 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/leveldb/include/leveldb/comparator.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/leveldb/include/leveldb/iterator.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/leveldb/include/leveldb/db.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/leveldb/helpers/memenv/memenv.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/leveldb/include/leveldb/write_batch.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/leveldb/include/leveldb/env.h [Content-Type=text/x-chdr]... Step #8: \ [407/2.2k files][ 1.8 GiB/ 3.5 GiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/leveldb/issues/issue178_test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/leveldb/helpers/memenv/memenv_test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/leveldb/issues/issue200_test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/leveldb/issues/issue320_test.cc [Content-Type=text/x-c++src]... Step #8: \ [408/2.2k files][ 1.8 GiB/ 3.5 GiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/leveldb/table/table_builder.cc [Content-Type=text/x-c++src]... Step #8: \ [409/2.2k files][ 1.8 GiB/ 3.5 GiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/leveldb/table/iterator_wrapper.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/leveldb/table/filter_block.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/leveldb/table/filter_block_test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/leveldb/table/table_test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/leveldb/table/block.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/leveldb/table/format.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/leveldb/table/iterator.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/leveldb/table/block_builder.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/leveldb/table/block.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/leveldb/table/format.h [Content-Type=text/x-chdr]... Step #8: \ [410/2.2k files][ 1.9 GiB/ 3.5 GiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/leveldb/table/two_level_iterator.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/leveldb/table/merger.cc [Content-Type=text/x-c++src]... Step #8: \ [411/2.2k files][ 1.9 GiB/ 3.5 GiB] 53% Done \ [412/2.2k files][ 1.9 GiB/ 3.5 GiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/leveldb/table/table.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/leveldb/table/block_builder.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/leveldb/db/table_cache.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/leveldb/table/filter_block.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/leveldb/db/c_test.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/leveldb/db/log_reader.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/leveldb/db/write_batch.cc [Content-Type=text/x-c++src]... Step #8: \ [413/2.2k files][ 1.9 GiB/ 3.5 GiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/leveldb/db/autocompact_test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/leveldb/db/log_test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/leveldb/db/log_writer.h [Content-Type=text/x-chdr]... Step #8: \ [414/2.2k files][ 1.9 GiB/ 3.5 GiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/leveldb/db/dbformat.h [Content-Type=text/x-chdr]... Step #8: \ [415/2.2k files][ 1.9 GiB/ 3.5 GiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/leveldb/db/version_set_test.cc [Content-Type=text/x-c++src]... Step #8: \ [415/2.2k files][ 1.9 GiB/ 3.5 GiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/leveldb/db/filename_test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/leveldb/db/log_format.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/leveldb/db/table_cache.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/leveldb/db/version_edit_test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/leveldb/db/db_impl.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/leveldb/db/dbformat.cc [Content-Type=text/x-c++src]... Step #8: \ [415/2.2k files][ 1.9 GiB/ 3.5 GiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/leveldb/db/skiplist.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/leveldb/db/version_edit.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/leveldb/db/version_set.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/leveldb/db/memtable.cc [Content-Type=text/x-c++src]... Step #8: \ [415/2.2k files][ 1.9 GiB/ 3.5 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/leveldb/db/dbformat_test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/leveldb/port/port_stdcxx.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/leveldb/db/snapshot.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/leveldb/db/log_reader.h [Content-Type=text/x-chdr]... Step #8: \ [416/2.2k files][ 1.9 GiB/ 3.5 GiB] 55% Done \ [417/2.2k files][ 1.9 GiB/ 3.5 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/leveldb/db/version_set.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/leveldb/db/recovery_test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/leveldb/db/skiplist_test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/leveldb/db/db_impl.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/leveldb/db/filename.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/leveldb/db/log_writer.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/leveldb/db/db_iter.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/leveldb/db/db_test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/leveldb/db/fault_injection_test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/leveldb/db/corruption_test.cc [Content-Type=text/x-c++src]... Step #8: \ [418/2.2k files][ 1.9 GiB/ 3.5 GiB] 55% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/leveldb/db/write_batch_test.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/leveldb/db/write_batch_internal.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/leveldb/db/builder.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/leveldb/db/version_edit.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/leveldb/db/memtable.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/qt/test/rpcnestedtests.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/qt/test/addressbooktests.cpp [Content-Type=text/x-c++src]... Step #8: \ [418/2.2k files][ 2.0 GiB/ 3.5 GiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/qt/test/wallettests.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/qt/test/test_main.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/qt/test/apptests.cpp [Content-Type=text/x-c++src]... Step #8: \ [419/2.2k files][ 2.0 GiB/ 3.5 GiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/qt/test/uritests.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/qt/test/optiontests.cpp [Content-Type=text/x-c++src]... Step #8: \ [419/2.2k files][ 2.0 GiB/ 3.5 GiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/qt/test/util.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/interfaces/wallet.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/interfaces/chain.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/interfaces/ipc.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/interfaces/handler.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/interfaces/echo.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/interfaces/mining.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/interfaces/node.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/compat/cpuid.h [Content-Type=text/x-chdr]... Step #8: \ [419/2.2k files][ 2.0 GiB/ 3.5 GiB] 56% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/compat/endian.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/compat/compat.h [Content-Type=text/x-chdr]... Step #8: \ [419/2.2k files][ 2.0 GiB/ 3.5 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/compat/byteswap.h [Content-Type=text/x-chdr]... Step #8: \ [419/2.2k files][ 2.0 GiB/ 3.5 GiB] 57% Done \ [419/2.2k files][ 2.0 GiB/ 3.5 GiB] 57% Done \ [419/2.2k files][ 2.0 GiB/ 3.5 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/rpc/util.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/rpc/client.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/rpc/server.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/rpc/node.cpp [Content-Type=text/x-c++src]... Step #8: \ [419/2.2k files][ 2.0 GiB/ 3.5 GiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/rpc/output_script.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/rpc/register.h [Content-Type=text/x-chdr]... Step #8: \ [419/2.2k files][ 2.0 GiB/ 3.5 GiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/rpc/blockchain.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/rpc/rawtransaction_util.cpp [Content-Type=text/x-c++src]... Step #8: \ [419/2.2k files][ 2.0 GiB/ 3.5 GiB] 58% Done \ [419/2.2k files][ 2.0 GiB/ 3.5 GiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/rpc/mining.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/rpc/blockchain.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/rpc/mempool.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/rpc/signmessage.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/rpc/server_util.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/rpc/request.cpp [Content-Type=text/x-c++src]... Step #8: \ [420/2.2k files][ 2.0 GiB/ 3.5 GiB] 58% Done \ [420/2.2k files][ 2.0 GiB/ 3.5 GiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/rpc/txoutproof.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/rpc/request.h [Content-Type=text/x-chdr]... Step #8: \ [420/2.2k files][ 2.0 GiB/ 3.5 GiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/rpc/server.h [Content-Type=text/x-chdr]... Step #8: \ [420/2.2k files][ 2.0 GiB/ 3.5 GiB] 58% Done \ [421/2.2k files][ 2.0 GiB/ 3.5 GiB] 58% Done \ [421/2.2k files][ 2.0 GiB/ 3.5 GiB] 58% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/rpc/mining.cpp [Content-Type=text/x-c++src]... Step #8: \ [422/2.2k files][ 2.0 GiB/ 3.5 GiB] 58% Done \ [422/2.2k files][ 2.0 GiB/ 3.5 GiB] 59% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/rpc/fees.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/rpc/net.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/rpc/rawtransaction.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/rpc/util.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/argsman_tests.cpp [Content-Type=text/x-c++src]... Step #8: | Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/net_peer_connection_tests.cpp [Content-Type=text/x-c++src]... Step #8: | [423/2.2k files][ 2.1 GiB/ 3.5 GiB] 59% Done | [424/2.2k files][ 2.1 GiB/ 3.5 GiB] 59% Done | [424/2.2k files][ 2.1 GiB/ 3.5 GiB] 59% Done | [425/2.2k files][ 2.1 GiB/ 3.5 GiB] 59% Done | [426/2.2k files][ 2.1 GiB/ 3.5 GiB] 60% Done | [426/2.2k files][ 2.1 GiB/ 3.5 GiB] 60% Done | [427/2.2k files][ 2.1 GiB/ 3.5 GiB] 60% Done | [427/2.2k files][ 2.1 GiB/ 3.5 GiB] 60% Done | [428/2.2k files][ 2.1 GiB/ 3.5 GiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/serialize_tests.cpp [Content-Type=text/x-c++src]... Step #8: | [428/2.2k files][ 2.1 GiB/ 3.5 GiB] 60% Done | [429/2.2k files][ 2.1 GiB/ 3.5 GiB] 60% Done | [430/2.2k files][ 2.1 GiB/ 3.5 GiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/scriptnum_tests.cpp [Content-Type=text/x-c++src]... Step #8: | [431/2.2k files][ 2.1 GiB/ 3.5 GiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/validation_tests.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/sigopcount_tests.cpp [Content-Type=text/x-c++src]... Step #8: | [431/2.2k files][ 2.1 GiB/ 3.5 GiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/banman_tests.cpp [Content-Type=text/x-c++src]... Step #8: | [432/2.2k files][ 2.1 GiB/ 3.5 GiB] 61% Done | [433/2.2k files][ 2.1 GiB/ 3.5 GiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/blockmanager_tests.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/skiplist_tests.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/settings_tests.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/blockfilter_tests.cpp [Content-Type=text/x-c++src]... Step #8: | [434/2.2k files][ 2.1 GiB/ 3.5 GiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/pow_tests.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/script_p2sh_tests.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/feefrac_tests.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/peerman_tests.cpp [Content-Type=text/x-c++src]... Step #8: | [435/2.2k files][ 2.1 GiB/ 3.5 GiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/validation_flush_tests.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/script_segwit_tests.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/hash_tests.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/minisketch_tests.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/bip324_tests.cpp [Content-Type=text/x-c++src]... Step #8: | [436/2.2k files][ 2.2 GiB/ 3.5 GiB] 61% Done | [437/2.2k files][ 2.2 GiB/ 3.5 GiB] 61% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/ipc_tests.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/checkqueue_tests.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/base32_tests.cpp [Content-Type=text/x-c++src]... Step #8: | [438/2.2k files][ 2.2 GiB/ 3.5 GiB] 62% Done | [438/2.2k files][ 2.2 GiB/ 3.5 GiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/bech32_tests.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/blockfilter_index_tests.cpp [Content-Type=text/x-c++src]... Step #8: | [439/2.2k files][ 2.2 GiB/ 3.5 GiB] 62% Done | [440/2.2k files][ 2.2 GiB/ 3.5 GiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/script_standard_tests.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/validation_chainstate_tests.cpp [Content-Type=text/x-c++src]... Step #8: | [440/2.2k files][ 2.2 GiB/ 3.5 GiB] 62% Done | [440/2.2k files][ 2.2 GiB/ 3.5 GiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/headers_sync_chainwork_tests.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/cuckoocache_tests.cpp [Content-Type=text/x-c++src]... Step #8: | [440/2.2k files][ 2.2 GiB/ 3.5 GiB] 62% Done | [440/2.2k files][ 2.2 GiB/ 3.5 GiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/translation_tests.cpp [Content-Type=text/x-c++src]... Step #8: | [440/2.2k files][ 2.2 GiB/ 3.5 GiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/bloom_tests.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/txpackage_tests.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/bswap_tests.cpp [Content-Type=text/x-c++src]... Step #8: | [440/2.2k files][ 2.2 GiB/ 3.5 GiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/sighash_tests.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/logging_tests.cpp [Content-Type=text/x-c++src]... Step #8: | [441/2.2k files][ 2.2 GiB/ 3.5 GiB] 62% Done | [441/2.2k files][ 2.2 GiB/ 3.5 GiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/result_tests.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/util_threadnames_tests.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/disconnected_transactions.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/txvalidationcache_tests.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/validationinterface_tests.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/sync_tests.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/blockencodings_tests.cpp [Content-Type=text/x-c++src]... Step #8: | [442/2.2k files][ 2.2 GiB/ 3.5 GiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/scheduler_tests.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/node_warnings_tests.cpp [Content-Type=text/x-c++src]... Step #8: | [443/2.2k files][ 2.2 GiB/ 3.5 GiB] 63% Done | [444/2.2k files][ 2.2 GiB/ 3.5 GiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/policyestimator_tests.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/miner_tests.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/torcontrol_tests.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/ipc_test.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/util_tests.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/arith_uint256_tests.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/flatfile_tests.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/span_tests.cpp [Content-Type=text/x-c++src]... Step #8: | [444/2.2k files][ 2.2 GiB/ 3.5 GiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/multisig_tests.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/random_tests.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/common_url_tests.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/sock_tests.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/descriptor_tests.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/interfaces_tests.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/validation_chainstatemanager_tests.cpp [Content-Type=text/x-c++src]... Step #8: | [445/2.2k files][ 2.2 GiB/ 3.5 GiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/coinstatsindex_tests.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/policy_fee_tests.cpp [Content-Type=text/x-c++src]... Step #8: | [445/2.2k files][ 2.2 GiB/ 3.5 GiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/system_tests.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/allocator_tests.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/fs_tests.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/compilerbug_tests.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/cluster_linearize_tests.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/streams_tests.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/blockchain_tests.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/mempool_tests.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/pool_tests.cpp [Content-Type=text/x-c++src]... Step #8: | [445/2.2k files][ 2.2 GiB/ 3.5 GiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/netbase_tests.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/addrman_tests.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/script_tests.cpp [Content-Type=text/x-c++src]... Step #8: | [445/2.2k files][ 2.2 GiB/ 3.5 GiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/prevector_tests.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/i2p_tests.cpp [Content-Type=text/x-c++src]... Step #8: | [445/2.2k files][ 2.3 GiB/ 3.5 GiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/compress_tests.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/rpc_tests.cpp [Content-Type=text/x-c++src]... Step #8: | [445/2.2k files][ 2.3 GiB/ 3.5 GiB] 64% Done | [445/2.2k files][ 2.3 GiB/ 3.5 GiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/bip32_tests.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/base58_tests.cpp [Content-Type=text/x-c++src]... Step #8: | [445/2.2k files][ 2.3 GiB/ 3.5 GiB] 64% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/denialofservice_tests.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/script_parse_tests.cpp [Content-Type=text/x-c++src]... Step #8: | [446/2.2k files][ 2.3 GiB/ 3.5 GiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/rbf_tests.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/raii_event_tests.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/httpserver_tests.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/net_peer_eviction_tests.cpp [Content-Type=text/x-c++src]... Step #8: | [447/2.2k files][ 2.3 GiB/ 3.5 GiB] 65% Done | [447/2.2k files][ 2.3 GiB/ 3.5 GiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/pmt_tests.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/sanity_tests.cpp [Content-Type=text/x-c++src]... Step #8: | [448/2.2k files][ 2.3 GiB/ 3.5 GiB] 65% Done | [449/2.2k files][ 2.3 GiB/ 3.5 GiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/merkle_tests.cpp [Content-Type=text/x-c++src]... Step #8: | [450/2.2k files][ 2.3 GiB/ 3.5 GiB] 65% Done | [450/2.2k files][ 2.3 GiB/ 3.5 GiB] 65% Done | [451/2.2k files][ 2.3 GiB/ 3.5 GiB] 65% Done | [452/2.2k files][ 2.3 GiB/ 3.5 GiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/crypto_tests.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/reverselock_tests.cpp [Content-Type=text/x-c++src]... Step #8: | [452/2.2k files][ 2.3 GiB/ 3.5 GiB] 65% Done | [453/2.2k files][ 2.3 GiB/ 3.5 GiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/txrequest_tests.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/coins_tests.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/main.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/dbwrapper_tests.cpp [Content-Type=text/x-c++src]... Step #8: | [454/2.2k files][ 2.3 GiB/ 3.5 GiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/getarg_tests.cpp [Content-Type=text/x-c++src]... Step #8: | [454/2.2k files][ 2.3 GiB/ 3.5 GiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/transaction_tests.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/serfloat_tests.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/orphanage_tests.cpp [Content-Type=text/x-c++src]... Step #8: | [455/2.2k files][ 2.3 GiB/ 3.5 GiB] 65% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/versionbits_tests.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/base64_tests.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/merkleblock_tests.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/rest_tests.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/key_io_tests.cpp [Content-Type=text/x-c++src]... Step #8: / Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/uint256_tests.cpp [Content-Type=text/x-c++src]... Step #8: / [456/2.2k files][ 2.3 GiB/ 3.5 GiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/txvalidation_tests.cpp [Content-Type=text/x-c++src]... Step #8: / [456/2.2k files][ 2.3 GiB/ 3.5 GiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/coinscachepair_tests.cpp [Content-Type=text/x-c++src]... Step #8: / [457/2.2k files][ 2.3 GiB/ 3.5 GiB] 66% Done / [457/2.2k files][ 2.3 GiB/ 3.5 GiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/timeoffsets_tests.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/amount_tests.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/txreconciliation_tests.cpp [Content-Type=text/x-c++src]... Step #8: / [457/2.2k files][ 2.3 GiB/ 3.5 GiB] 66% Done / [457/2.2k files][ 2.3 GiB/ 3.5 GiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/miniscript_tests.cpp [Content-Type=text/x-c++src]... Step #8: / [458/2.2k files][ 2.3 GiB/ 3.5 GiB] 66% Done / [458/2.2k files][ 2.3 GiB/ 3.5 GiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/validation_block_tests.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/net_tests.cpp [Content-Type=text/x-c++src]... Step #8: / [458/2.2k files][ 2.3 GiB/ 3.5 GiB] 66% Done / [459/2.2k files][ 2.3 GiB/ 3.5 GiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/key_tests.cpp [Content-Type=text/x-c++src]... Step #8: / [460/2.2k files][ 2.3 GiB/ 3.5 GiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/util/cluster_linearize.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/miniminer_tests.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/txindex_tests.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/util/index.cpp [Content-Type=text/x-c++src]... Step #8: / [460/2.2k files][ 2.3 GiB/ 3.5 GiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/util/logging.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/util/setup_common.cpp [Content-Type=text/x-c++src]... Step #8: / [461/2.2k files][ 2.3 GiB/ 3.5 GiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/util/validation.cpp [Content-Type=text/x-c++src]... Step #8: / [461/2.2k files][ 2.3 GiB/ 3.5 GiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/util/str.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/util/txmempool.cpp [Content-Type=text/x-c++src]... Step #8: / [462/2.2k files][ 2.3 GiB/ 3.5 GiB] 66% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/util/json.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/util/random.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/util/script.h [Content-Type=text/x-chdr]... Step #8: / [463/2.2k files][ 2.3 GiB/ 3.5 GiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/util/txmempool.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/util/setup_common.h [Content-Type=text/x-chdr]... Step #8: / [464/2.2k files][ 2.3 GiB/ 3.5 GiB] 67% Done / [465/2.2k files][ 2.3 GiB/ 3.5 GiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/util/poolresourcetester.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/util/blockfilter.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/util/mining.cpp [Content-Type=text/x-c++src]... Step #8: / [465/2.2k files][ 2.4 GiB/ 3.5 GiB] 67% Done / [466/2.2k files][ 2.4 GiB/ 3.5 GiB] 67% Done / [466/2.2k files][ 2.4 GiB/ 3.5 GiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/util/script.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/util/net.cpp [Content-Type=text/x-c++src]... Step #8: / [466/2.2k files][ 2.4 GiB/ 3.5 GiB] 67% Done / [466/2.2k files][ 2.4 GiB/ 3.5 GiB] 67% Done / [467/2.2k files][ 2.4 GiB/ 3.5 GiB] 67% Done / [467/2.2k files][ 2.4 GiB/ 3.5 GiB] 67% Done / [467/2.2k files][ 2.4 GiB/ 3.5 GiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/util/transaction_utils.cpp [Content-Type=text/x-c++src]... Step #8: / [468/2.2k files][ 2.4 GiB/ 3.5 GiB] 67% Done / [468/2.2k files][ 2.4 GiB/ 3.5 GiB] 67% Done / [469/2.2k files][ 2.4 GiB/ 3.5 GiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/util/net.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/util/coins.cpp [Content-Type=text/x-c++src]... Step #8: / [469/2.2k files][ 2.4 GiB/ 3.5 GiB] 68% Done / [470/2.2k files][ 2.4 GiB/ 3.5 GiB] 68% Done / [471/2.2k files][ 2.4 GiB/ 3.5 GiB] 68% Done / [471/2.2k files][ 2.4 GiB/ 3.5 GiB] 68% Done / [472/2.2k files][ 2.4 GiB/ 3.5 GiB] 68% Done / [473/2.2k files][ 2.4 GiB/ 3.5 GiB] 68% Done / [473/2.2k files][ 2.4 GiB/ 3.5 GiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/util/validation.h [Content-Type=text/x-chdr]... Step #8: / [474/2.2k files][ 2.4 GiB/ 3.5 GiB] 68% Done / [474/2.2k files][ 2.4 GiB/ 3.5 GiB] 68% Done / [474/2.2k files][ 2.4 GiB/ 3.5 GiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/fuzz/utxo_snapshot.cpp [Content-Type=text/x-c++src]... Step #8: / [474/2.2k files][ 2.4 GiB/ 3.5 GiB] 68% Done / [474/2.2k files][ 2.4 GiB/ 3.5 GiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/fuzz/connman.cpp [Content-Type=text/x-c++src]... Step #8: / [474/2.2k files][ 2.4 GiB/ 3.5 GiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/fuzz/vecdeque.cpp [Content-Type=text/x-c++src]... Step #8: / [474/2.2k files][ 2.4 GiB/ 3.5 GiB] 68% Done / [474/2.2k files][ 2.4 GiB/ 3.5 GiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/fuzz/secp256k1_ec_seckey_import_export_der.cpp [Content-Type=text/x-c++src]... Step #8: / [474/2.2k files][ 2.4 GiB/ 3.5 GiB] 68% Done / [474/2.2k files][ 2.4 GiB/ 3.5 GiB] 68% Done / [474/2.2k files][ 2.4 GiB/ 3.5 GiB] 68% Done / [474/2.2k files][ 2.4 GiB/ 3.5 GiB] 68% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/fuzz/mini_miner.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/fuzz/crypto_common.cpp [Content-Type=text/x-c++src]... Step #8: / [474/2.2k files][ 2.4 GiB/ 3.5 GiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/fuzz/txrequest.cpp [Content-Type=text/x-c++src]... Step #8: / [474/2.2k files][ 2.4 GiB/ 3.5 GiB] 69% Done / [474/2.2k files][ 2.4 GiB/ 3.5 GiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/fuzz/policy_estimator.cpp [Content-Type=text/x-c++src]... Step #8: / [474/2.2k files][ 2.4 GiB/ 3.5 GiB] 69% Done / [474/2.2k files][ 2.4 GiB/ 3.5 GiB] 69% Done / [475/2.2k files][ 2.4 GiB/ 3.5 GiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/fuzz/prevector.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/fuzz/checkqueue.cpp [Content-Type=text/x-c++src]... Step #8: / [475/2.2k files][ 2.4 GiB/ 3.5 GiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/fuzz/headerssync.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/fuzz/script_format.cpp [Content-Type=text/x-c++src]... Step #8: / [476/2.2k files][ 2.4 GiB/ 3.5 GiB] 69% Done / [477/2.2k files][ 2.4 GiB/ 3.5 GiB] 69% Done / [477/2.2k files][ 2.4 GiB/ 3.5 GiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/fuzz/cuckoocache.cpp [Content-Type=text/x-c++src]... Step #8: / [478/2.2k files][ 2.4 GiB/ 3.5 GiB] 69% Done / [479/2.2k files][ 2.4 GiB/ 3.5 GiB] 69% Done / [479/2.2k files][ 2.4 GiB/ 3.5 GiB] 69% Done / [480/2.2k files][ 2.4 GiB/ 3.5 GiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/fuzz/txorphan.cpp [Content-Type=text/x-c++src]... Step #8: - - [481/2.2k files][ 2.4 GiB/ 3.5 GiB] 69% Done - [481/2.2k files][ 2.4 GiB/ 3.5 GiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/fuzz/feefrac.cpp [Content-Type=text/x-c++src]... Step #8: - [481/2.2k files][ 2.4 GiB/ 3.5 GiB] 69% Done - [481/2.2k files][ 2.4 GiB/ 3.5 GiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/fuzz/addrman.cpp [Content-Type=text/x-c++src]... Step #8: - [482/2.2k files][ 2.4 GiB/ 3.5 GiB] 69% Done - [482/2.2k files][ 2.4 GiB/ 3.5 GiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/fuzz/asmap_direct.cpp [Content-Type=text/x-c++src]... Step #8: - [482/2.2k files][ 2.4 GiB/ 3.5 GiB] 69% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/fuzz/key_io.cpp [Content-Type=text/x-c++src]... Step #8: - [482/2.2k files][ 2.4 GiB/ 3.5 GiB] 69% Done - [483/2.2k files][ 2.4 GiB/ 3.5 GiB] 69% Done - [484/2.2k files][ 2.4 GiB/ 3.5 GiB] 69% Done - [484/2.2k files][ 2.4 GiB/ 3.5 GiB] 69% Done - [484/2.2k files][ 2.4 GiB/ 3.5 GiB] 69% Done - [484/2.2k files][ 2.4 GiB/ 3.5 GiB] 70% Done - [484/2.2k files][ 2.4 GiB/ 3.5 GiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/fuzz/parse_script.cpp [Content-Type=text/x-c++src]... Step #8: - [485/2.2k files][ 2.4 GiB/ 3.5 GiB] 70% Done - [486/2.2k files][ 2.4 GiB/ 3.5 GiB] 70% Done - [486/2.2k files][ 2.4 GiB/ 3.5 GiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/fuzz/muhash.cpp [Content-Type=text/x-c++src]... Step #8: - [487/2.2k files][ 2.4 GiB/ 3.5 GiB] 70% Done - [488/2.2k files][ 2.4 GiB/ 3.5 GiB] 70% Done - [489/2.2k files][ 2.4 GiB/ 3.5 GiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/fuzz/signature_checker.cpp [Content-Type=text/x-c++src]... Step #8: - [489/2.2k files][ 2.4 GiB/ 3.5 GiB] 70% Done - [489/2.2k files][ 2.4 GiB/ 3.5 GiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/fuzz/timeoffsets.cpp [Content-Type=text/x-c++src]... Step #8: - [489/2.2k files][ 2.4 GiB/ 3.5 GiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/fuzz/util.h [Content-Type=text/x-chdr]... Step #8: - [489/2.2k files][ 2.4 GiB/ 3.5 GiB] 70% Done - [490/2.2k files][ 2.4 GiB/ 3.5 GiB] 70% Done - [491/2.2k files][ 2.4 GiB/ 3.5 GiB] 70% Done - [492/2.2k files][ 2.4 GiB/ 3.5 GiB] 70% Done - [493/2.2k files][ 2.4 GiB/ 3.5 GiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/fuzz/buffered_file.cpp [Content-Type=text/x-c++src]... Step #8: - [494/2.2k files][ 2.4 GiB/ 3.5 GiB] 70% Done - [495/2.2k files][ 2.4 GiB/ 3.5 GiB] 70% Done - [496/2.2k files][ 2.4 GiB/ 3.5 GiB] 70% Done - [496/2.2k files][ 2.4 GiB/ 3.5 GiB] 70% Done - [496/2.2k files][ 2.4 GiB/ 3.5 GiB] 70% Done - [496/2.2k files][ 2.4 GiB/ 3.5 GiB] 70% Done - [496/2.2k files][ 2.5 GiB/ 3.5 GiB] 70% Done - [497/2.2k files][ 2.5 GiB/ 3.5 GiB] 70% Done - [498/2.2k files][ 2.5 GiB/ 3.5 GiB] 70% Done - [499/2.2k files][ 2.5 GiB/ 3.5 GiB] 70% Done - [500/2.2k files][ 2.5 GiB/ 3.5 GiB] 70% Done - [501/2.2k files][ 2.5 GiB/ 3.5 GiB] 70% Done - [502/2.2k files][ 2.5 GiB/ 3.5 GiB] 70% Done - [502/2.2k files][ 2.5 GiB/ 3.5 GiB] 70% Done - [503/2.2k files][ 2.5 GiB/ 3.5 GiB] 70% Done - [503/2.2k files][ 2.5 GiB/ 3.5 GiB] 70% Done - [503/2.2k files][ 2.5 GiB/ 3.5 GiB] 70% Done - [504/2.2k files][ 2.5 GiB/ 3.5 GiB] 70% Done - [504/2.2k files][ 2.5 GiB/ 3.5 GiB] 70% Done - [505/2.2k files][ 2.5 GiB/ 3.5 GiB] 70% Done - [506/2.2k files][ 2.5 GiB/ 3.5 GiB] 70% Done - [506/2.2k files][ 2.5 GiB/ 3.5 GiB] 70% Done - [506/2.2k files][ 2.5 GiB/ 3.5 GiB] 70% Done - [506/2.2k files][ 2.5 GiB/ 3.5 GiB] 70% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/fuzz/socks5.cpp [Content-Type=text/x-c++src]... Step #8: - [507/2.2k files][ 2.5 GiB/ 3.5 GiB] 70% Done - [508/2.2k files][ 2.5 GiB/ 3.5 GiB] 71% Done - [509/2.2k files][ 2.5 GiB/ 3.5 GiB] 71% Done - [509/2.2k files][ 2.5 GiB/ 3.5 GiB] 71% Done - [510/2.2k files][ 2.5 GiB/ 3.5 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/fuzz/p2p_handshake.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/fuzz/crypto_aes256cbc.cpp [Content-Type=text/x-c++src]... Step #8: - [510/2.2k files][ 2.5 GiB/ 3.5 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/fuzz/rbf.cpp [Content-Type=text/x-c++src]... Step #8: - [511/2.2k files][ 2.5 GiB/ 3.5 GiB] 71% Done - [512/2.2k files][ 2.5 GiB/ 3.5 GiB] 71% Done - [513/2.2k files][ 2.5 GiB/ 3.5 GiB] 71% Done - [514/2.2k files][ 2.5 GiB/ 3.5 GiB] 71% Done - [514/2.2k files][ 2.5 GiB/ 3.5 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/fuzz/locale.cpp [Content-Type=text/x-c++src]... Step #8: - [515/2.2k files][ 2.5 GiB/ 3.5 GiB] 71% Done - [515/2.2k files][ 2.5 GiB/ 3.5 GiB] 71% Done - [516/2.2k files][ 2.5 GiB/ 3.5 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/fuzz/psbt.cpp [Content-Type=text/x-c++src]... Step #8: - [516/2.2k files][ 2.5 GiB/ 3.5 GiB] 71% Done - [517/2.2k files][ 2.5 GiB/ 3.5 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/fuzz/chain.cpp [Content-Type=text/x-c++src]... Step #8: - [518/2.2k files][ 2.5 GiB/ 3.5 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/fuzz/package_eval.cpp [Content-Type=text/x-c++src]... Step #8: - [518/2.2k files][ 2.5 GiB/ 3.5 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/fuzz/fuzz.cpp [Content-Type=text/x-c++src]... Step #8: - [518/2.2k files][ 2.5 GiB/ 3.5 GiB] 71% Done - [519/2.2k files][ 2.5 GiB/ 3.5 GiB] 71% Done - [519/2.2k files][ 2.5 GiB/ 3.5 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/fuzz/partially_downloaded_block.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/fuzz/tx_pool.cpp [Content-Type=text/x-c++src]... Step #8: - [519/2.2k files][ 2.5 GiB/ 3.5 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/fuzz/block_index.cpp [Content-Type=text/x-c++src]... Step #8: - [519/2.2k files][ 2.5 GiB/ 3.5 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/fuzz/script_interpreter.cpp [Content-Type=text/x-c++src]... Step #8: - [520/2.2k files][ 2.5 GiB/ 3.5 GiB] 71% Done - [521/2.2k files][ 2.5 GiB/ 3.5 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/fuzz/netaddress.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/fuzz/miniscript.cpp [Content-Type=text/x-c++src]... Step #8: - [522/2.2k files][ 2.5 GiB/ 3.5 GiB] 71% Done - [522/2.2k files][ 2.5 GiB/ 3.5 GiB] 71% Done - [523/2.2k files][ 2.5 GiB/ 3.5 GiB] 71% Done - [524/2.2k files][ 2.5 GiB/ 3.5 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/fuzz/hex.cpp [Content-Type=text/x-c++src]... Step #8: - [524/2.2k files][ 2.5 GiB/ 3.5 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/fuzz/message.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/fuzz/decode_tx.cpp [Content-Type=text/x-c++src]... Step #8: - [524/2.2k files][ 2.5 GiB/ 3.5 GiB] 71% Done - [525/2.2k files][ 2.5 GiB/ 3.5 GiB] 71% Done - [526/2.2k files][ 2.5 GiB/ 3.5 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/fuzz/parse_numbers.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/fuzz/scriptnum_ops.cpp [Content-Type=text/x-c++src]... Step #8: - [526/2.2k files][ 2.5 GiB/ 3.5 GiB] 71% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/fuzz/process_message.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/fuzz/feeratediagram.cpp [Content-Type=text/x-c++src]... Step #8: - [527/2.2k files][ 2.5 GiB/ 3.5 GiB] 72% Done \ \ [528/2.2k files][ 2.5 GiB/ 3.5 GiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/fuzz/flatfile.cpp [Content-Type=text/x-c++src]... Step #8: \ [529/2.2k files][ 2.5 GiB/ 3.5 GiB] 72% Done \ [529/2.2k files][ 2.5 GiB/ 3.5 GiB] 72% Done \ [529/2.2k files][ 2.5 GiB/ 3.5 GiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/fuzz/script_sign.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/fuzz/eval_script.cpp [Content-Type=text/x-c++src]... Step #8: \ [530/2.2k files][ 2.5 GiB/ 3.5 GiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/fuzz/golomb_rice.cpp [Content-Type=text/x-c++src]... Step #8: \ [530/2.2k files][ 2.5 GiB/ 3.5 GiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/fuzz/asmap.cpp [Content-Type=text/x-c++src]... Step #8: \ [530/2.2k files][ 2.5 GiB/ 3.5 GiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/fuzz/random.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/fuzz/p2p_transport_serialization.cpp [Content-Type=text/x-c++src]... Step #8: \ [530/2.2k files][ 2.5 GiB/ 3.5 GiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/fuzz/tx_out.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/fuzz/crypto_poly1305.cpp [Content-Type=text/x-c++src]... Step #8: \ [530/2.2k files][ 2.5 GiB/ 3.5 GiB] 72% Done \ [531/2.2k files][ 2.5 GiB/ 3.5 GiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/fuzz/utxo_total_supply.cpp [Content-Type=text/x-c++src]... Step #8: \ [532/2.2k files][ 2.5 GiB/ 3.5 GiB] 72% Done \ [532/2.2k files][ 2.5 GiB/ 3.5 GiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/fuzz/cluster_linearize.cpp [Content-Type=text/x-c++src]... Step #8: \ [533/2.2k files][ 2.5 GiB/ 3.5 GiB] 72% Done \ [533/2.2k files][ 2.5 GiB/ 3.5 GiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/fuzz/pow.cpp [Content-Type=text/x-c++src]... Step #8: \ [534/2.2k files][ 2.5 GiB/ 3.5 GiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/fuzz/script_assets_test_minimizer.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/fuzz/script_sigcache.cpp [Content-Type=text/x-c++src]... Step #8: \ [534/2.2k files][ 2.5 GiB/ 3.5 GiB] 72% Done \ [535/2.2k files][ 2.5 GiB/ 3.5 GiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/fuzz/process_messages.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/fuzz/load_external_block_file.cpp [Content-Type=text/x-c++src]... Step #8: \ [535/2.2k files][ 2.5 GiB/ 3.5 GiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/fuzz/tx_in.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/fuzz/crypto_aes256.cpp [Content-Type=text/x-c++src]... Step #8: \ [536/2.2k files][ 2.5 GiB/ 3.5 GiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/fuzz/policy_estimator_io.cpp [Content-Type=text/x-c++src]... Step #8: \ [537/2.2k files][ 2.5 GiB/ 3.5 GiB] 72% Done \ [538/2.2k files][ 2.5 GiB/ 3.5 GiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/fuzz/crypto_chacha20poly1305.cpp [Content-Type=text/x-c++src]... Step #8: \ [538/2.2k files][ 2.5 GiB/ 3.5 GiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/fuzz/strprintf.cpp [Content-Type=text/x-c++src]... Step #8: \ [538/2.2k files][ 2.5 GiB/ 3.5 GiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/fuzz/block_header.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/fuzz/parse_univalue.cpp [Content-Type=text/x-c++src]... Step #8: \ [539/2.2k files][ 2.5 GiB/ 3.5 GiB] 72% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/fuzz/poolresource.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/fuzz/base_encode_decode.cpp [Content-Type=text/x-c++src]... Step #8: \ [540/2.2k files][ 2.5 GiB/ 3.5 GiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/fuzz/script_ops.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/fuzz/signet.cpp [Content-Type=text/x-c++src]... Step #8: \ [541/2.2k files][ 2.5 GiB/ 3.5 GiB] 73% Done \ [542/2.2k files][ 2.5 GiB/ 3.5 GiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/fuzz/crypto.cpp [Content-Type=text/x-c++src]... Step #8: \ [542/2.2k files][ 2.6 GiB/ 3.5 GiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/fuzz/span.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/fuzz/key.cpp [Content-Type=text/x-c++src]... Step #8: \ [543/2.2k files][ 2.6 GiB/ 3.5 GiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/fuzz/script_flags.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/fuzz/crypto_hkdf_hmac_sha256_l32.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/fuzz/kitchen_sink.cpp [Content-Type=text/x-c++src]... Step #8: \ [543/2.2k files][ 2.6 GiB/ 3.5 GiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/fuzz/multiplication_overflow.cpp [Content-Type=text/x-c++src]... Step #8: \ [543/2.2k files][ 2.6 GiB/ 3.5 GiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/fuzz/fee_rate.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/fuzz/torcontrol.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/fuzz/merkleblock.cpp [Content-Type=text/x-c++src]... Step #8: \ [544/2.2k files][ 2.6 GiB/ 3.5 GiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/fuzz/addition_overflow.cpp [Content-Type=text/x-c++src]... Step #8: \ [544/2.2k files][ 2.6 GiB/ 3.5 GiB] 73% Done \ [545/2.2k files][ 2.6 GiB/ 3.5 GiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/fuzz/versionbits.cpp [Content-Type=text/x-c++src]... Step #8: \ [546/2.2k files][ 2.6 GiB/ 3.5 GiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/fuzz/block.cpp [Content-Type=text/x-c++src]... Step #8: \ [546/2.2k files][ 2.6 GiB/ 3.5 GiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/fuzz/parse_hd_keypath.cpp [Content-Type=text/x-c++src]... Step #8: \ [546/2.2k files][ 2.6 GiB/ 3.5 GiB] 73% Done \ [547/2.2k files][ 2.6 GiB/ 3.5 GiB] 73% Done \ [548/2.2k files][ 2.6 GiB/ 3.5 GiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/fuzz/script_parsing.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/fuzz/bitdeque.cpp [Content-Type=text/x-c++src]... Step #8: \ [548/2.2k files][ 2.6 GiB/ 3.5 GiB] 73% Done \ [549/2.2k files][ 2.6 GiB/ 3.5 GiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/fuzz/i2p.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/fuzz/script_descriptor_cache.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/fuzz/node_eviction.cpp [Content-Type=text/x-c++src]... Step #8: \ [550/2.2k files][ 2.6 GiB/ 3.5 GiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/fuzz/transaction.cpp [Content-Type=text/x-c++src]... Step #8: \ [550/2.2k files][ 2.6 GiB/ 3.5 GiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/fuzz/string.cpp [Content-Type=text/x-c++src]... Step #8: \ [551/2.2k files][ 2.6 GiB/ 3.5 GiB] 73% Done \ [551/2.2k files][ 2.6 GiB/ 3.5 GiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/fuzz/bip324.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/fuzz/primitives_transaction.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/fuzz/fuzz.h [Content-Type=text/x-chdr]... Step #8: \ [552/2.2k files][ 2.6 GiB/ 3.5 GiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/fuzz/coins_view.cpp [Content-Type=text/x-c++src]... Step #8: \ [552/2.2k files][ 2.6 GiB/ 3.5 GiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/fuzz/crypto_diff_fuzz_chacha20.cpp [Content-Type=text/x-c++src]... Step #8: \ [552/2.2k files][ 2.6 GiB/ 3.5 GiB] 74% Done \ [553/2.2k files][ 2.6 GiB/ 3.5 GiB] 74% Done \ [554/2.2k files][ 2.6 GiB/ 3.5 GiB] 74% Done \ [555/2.2k files][ 2.6 GiB/ 3.5 GiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/fuzz/descriptor_parse.cpp [Content-Type=text/x-c++src]... Step #8: \ [556/2.2k files][ 2.6 GiB/ 3.5 GiB] 74% Done \ [556/2.2k files][ 2.6 GiB/ 3.5 GiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/fuzz/blockfilter.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/fuzz/integer.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/fuzz/system.cpp [Content-Type=text/x-c++src]... Step #8: \ [556/2.2k files][ 2.6 GiB/ 3.5 GiB] 74% Done \ [556/2.2k files][ 2.6 GiB/ 3.5 GiB] 74% Done \ [556/2.2k files][ 2.6 GiB/ 3.5 GiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/fuzz/rpc.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/fuzz/fees.cpp [Content-Type=text/x-c++src]... Step #8: \ [556/2.2k files][ 2.6 GiB/ 3.5 GiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/fuzz/FuzzedDataProvider.h [Content-Type=text/x-chdr]... Step #8: \ [556/2.2k files][ 2.6 GiB/ 3.5 GiB] 74% Done \ [557/2.2k files][ 2.6 GiB/ 3.5 GiB] 74% Done \ [558/2.2k files][ 2.6 GiB/ 3.5 GiB] 74% Done | Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/fuzz/crypto_chacha20.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/fuzz/protocol.cpp [Content-Type=text/x-c++src]... Step #8: | [559/2.2k files][ 2.6 GiB/ 3.5 GiB] 74% Done | [560/2.2k files][ 2.6 GiB/ 3.5 GiB] 74% Done | [560/2.2k files][ 2.6 GiB/ 3.5 GiB] 74% Done | [561/2.2k files][ 2.6 GiB/ 3.5 GiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/fuzz/script.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/fuzz/net.cpp [Content-Type=text/x-c++src]... Step #8: | [562/2.2k files][ 2.6 GiB/ 3.5 GiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/fuzz/minisketch.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/fuzz/netbase_dns_lookup.cpp [Content-Type=text/x-c++src]... Step #8: | [563/2.2k files][ 2.6 GiB/ 3.5 GiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/fuzz/validation_load_mempool.cpp [Content-Type=text/x-c++src]... Step #8: | [564/2.2k files][ 2.6 GiB/ 3.5 GiB] 74% Done | [565/2.2k files][ 2.6 GiB/ 3.5 GiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/fuzz/net_permissions.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/secp256k1/src/modinv64.h [Content-Type=text/x-chdr]... Step #8: | [565/2.2k files][ 2.6 GiB/ 3.5 GiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/fuzz/banman.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/fuzz/coinscache_sim.cpp [Content-Type=text/x-c++src]... Step #8: | [566/2.2k files][ 2.6 GiB/ 3.5 GiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/fuzz/bitset.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/fuzz/bloom_filter.cpp [Content-Type=text/x-c++src]... Step #8: | [567/2.2k files][ 2.6 GiB/ 3.5 GiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/fuzz/bech32.cpp [Content-Type=text/x-c++src]... Step #8: | [568/2.2k files][ 2.6 GiB/ 3.5 GiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/fuzz/http_request.cpp [Content-Type=text/x-c++src]... Step #8: | [569/2.2k files][ 2.6 GiB/ 3.5 GiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/fuzz/float.cpp [Content-Type=text/x-c++src]... Step #8: | [570/2.2k files][ 2.6 GiB/ 3.5 GiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/fuzz/rolling_bloom_filter.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/fuzz/autofile.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/fuzz/secp256k1_ecdsa_signature_parse_der_lax.cpp [Content-Type=text/x-c++src]... Step #8: | [571/2.2k files][ 2.6 GiB/ 3.5 GiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/fuzz/util.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/fuzz/deserialize.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/fuzz/util/mempool.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/fuzz/util/mempool.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/fuzz/util/descriptor.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/fuzz/util/net.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/fuzz/util/descriptor.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/test/fuzz/util/net.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/secp256k1/include/secp256k1.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/secp256k1/include/secp256k1_recovery.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/secp256k1/include/secp256k1_ellswift.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/secp256k1/include/secp256k1_schnorrsig.h [Content-Type=text/x-chdr]... Step #8: | [571/2.2k files][ 2.6 GiB/ 3.5 GiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/secp256k1/include/secp256k1_extrakeys.h [Content-Type=text/x-chdr]... Step #8: | [571/2.2k files][ 2.6 GiB/ 3.5 GiB] 76% Done | [571/2.2k files][ 2.6 GiB/ 3.5 GiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/secp256k1/src/ecmult_impl.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/secp256k1/src/selftest.h [Content-Type=text/x-chdr]... Step #8: | [572/2.2k files][ 2.6 GiB/ 3.5 GiB] 76% Done | [573/2.2k files][ 2.6 GiB/ 3.5 GiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/secp256k1/src/precomputed_ecmult_gen.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/secp256k1/src/scalar_impl.h [Content-Type=text/x-chdr]... Step #8: | [574/2.2k files][ 2.6 GiB/ 3.5 GiB] 76% Done | [575/2.2k files][ 2.6 GiB/ 3.5 GiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/secp256k1/src/ecdsa_impl.h [Content-Type=text/x-chdr]... Step #8: | [575/2.2k files][ 2.7 GiB/ 3.5 GiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/secp256k1/src/util.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/secp256k1/src/tests.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/secp256k1/src/int128_native_impl.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/secp256k1/src/hash.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/secp256k1/src/modinv64_impl.h [Content-Type=text/x-chdr]... Step #8: | [575/2.2k files][ 2.7 GiB/ 3.5 GiB] 76% Done | [575/2.2k files][ 2.7 GiB/ 3.5 GiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/secp256k1/src/precomputed_ecmult.c [Content-Type=text/x-csrc]... Step #8: | [575/2.2k files][ 2.7 GiB/ 3.5 GiB] 76% Done | [575/2.2k files][ 2.7 GiB/ 3.5 GiB] 76% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/secp256k1/src/field_5x52_int128_impl.h [Content-Type=text/x-chdr]... Step #8: | [575/2.2k files][ 2.7 GiB/ 3.5 GiB] 76% Done | [575/2.2k files][ 2.7 GiB/ 3.5 GiB] 76% Done | [575/2.2k files][ 2.7 GiB/ 3.5 GiB] 76% Done | [575/2.2k files][ 2.7 GiB/ 3.5 GiB] 76% Done | [575/2.2k files][ 2.7 GiB/ 3.5 GiB] 76% Done | [575/2.2k files][ 2.7 GiB/ 3.5 GiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/secp256k1/src/field_5x52_impl.h [Content-Type=text/x-chdr]... Step #8: | [575/2.2k files][ 2.7 GiB/ 3.5 GiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/secp256k1/src/scratch_impl.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/secp256k1/src/secp256k1.c [Content-Type=text/x-csrc]... Step #8: | [575/2.2k files][ 2.7 GiB/ 3.5 GiB] 77% Done | [575/2.2k files][ 2.7 GiB/ 3.5 GiB] 77% Done | [575/2.2k files][ 2.7 GiB/ 3.5 GiB] 77% Done | [576/2.2k files][ 2.7 GiB/ 3.5 GiB] 77% Done / / [576/2.2k files][ 2.7 GiB/ 3.5 GiB] 77% Done / [576/2.2k files][ 2.7 GiB/ 3.5 GiB] 77% Done / [577/2.2k files][ 2.7 GiB/ 3.5 GiB] 77% Done / [578/2.2k files][ 2.7 GiB/ 3.5 GiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/secp256k1/src/int128_native.h [Content-Type=text/x-chdr]... Step #8: / [578/2.2k files][ 2.7 GiB/ 3.5 GiB] 77% Done / [579/2.2k files][ 2.7 GiB/ 3.5 GiB] 77% Done / [580/2.2k files][ 2.7 GiB/ 3.5 GiB] 77% Done / [581/2.2k files][ 2.7 GiB/ 3.5 GiB] 77% Done / [582/2.2k files][ 2.7 GiB/ 3.5 GiB] 77% Done / [583/2.2k files][ 2.7 GiB/ 3.5 GiB] 77% Done / [583/2.2k files][ 2.7 GiB/ 3.5 GiB] 77% Done / [584/2.2k files][ 2.7 GiB/ 3.5 GiB] 77% Done / [585/2.2k files][ 2.7 GiB/ 3.5 GiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/secp256k1/src/scalar_4x64_impl.h [Content-Type=text/x-chdr]... Step #8: / [585/2.2k files][ 2.7 GiB/ 3.5 GiB] 77% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/secp256k1/src/scalar_4x64.h [Content-Type=text/x-chdr]... Step #8: / [586/2.2k files][ 2.7 GiB/ 3.5 GiB] 78% Done / [587/2.2k files][ 2.7 GiB/ 3.5 GiB] 78% Done / [587/2.2k files][ 2.7 GiB/ 3.5 GiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/secp256k1/src/hash_impl.h [Content-Type=text/x-chdr]... Step #8: / [588/2.2k files][ 2.7 GiB/ 3.5 GiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/secp256k1/src/field_5x52.h [Content-Type=text/x-chdr]... Step #8: / [589/2.2k files][ 2.7 GiB/ 3.5 GiB] 78% Done / [590/2.2k files][ 2.7 GiB/ 3.5 GiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/secp256k1/src/eckey_impl.h [Content-Type=text/x-chdr]... Step #8: / [591/2.2k files][ 2.7 GiB/ 3.5 GiB] 78% Done / [592/2.2k files][ 2.7 GiB/ 3.5 GiB] 78% Done / [593/2.2k files][ 2.7 GiB/ 3.5 GiB] 78% Done / [594/2.2k files][ 2.7 GiB/ 3.5 GiB] 78% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/secp256k1/src/tests_exhaustive.c [Content-Type=text/x-csrc]... Step #8: / [595/2.2k files][ 2.7 GiB/ 3.5 GiB] 78% Done / [595/2.2k files][ 2.7 GiB/ 3.5 GiB] 78% Done / [596/2.2k files][ 2.7 GiB/ 3.5 GiB] 78% Done / [597/2.2k files][ 2.8 GiB/ 3.5 GiB] 78% Done / [598/2.2k files][ 2.8 GiB/ 3.5 GiB] 79% Done 285.5 MiB/s ETA 00:00:03 / [599/2.2k files][ 2.8 GiB/ 3.5 GiB] 79% Done 285.2 MiB/s ETA 00:00:03 / [599/2.2k files][ 2.8 GiB/ 3.5 GiB] 79% Done 284.8 MiB/s ETA 00:00:03 / [599/2.2k files][ 2.8 GiB/ 3.5 GiB] 79% Done 284.7 MiB/s ETA 00:00:03 / [599/2.2k files][ 2.8 GiB/ 3.5 GiB] 79% Done 284.6 MiB/s ETA 00:00:03 / [599/2.2k files][ 2.8 GiB/ 3.5 GiB] 79% Done 284.6 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/secp256k1/src/ecmult_const_impl.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/secp256k1/src/ecmult_gen.h [Content-Type=text/x-chdr]... Step #8: / [599/2.2k files][ 2.8 GiB/ 3.5 GiB] 79% Done 284.7 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/secp256k1/src/field.h [Content-Type=text/x-chdr]... Step #8: / [599/2.2k files][ 2.8 GiB/ 3.5 GiB] 79% Done 284.7 MiB/s ETA 00:00:03 / [599/2.2k files][ 2.8 GiB/ 3.5 GiB] 79% Done 284.7 MiB/s ETA 00:00:03 / [599/2.2k files][ 2.8 GiB/ 3.5 GiB] 79% Done 284.6 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/secp256k1/src/ctime_tests.c [Content-Type=text/x-csrc]... Step #8: / [599/2.2k files][ 2.8 GiB/ 3.5 GiB] 79% Done 284.4 MiB/s ETA 00:00:03 / [599/2.2k files][ 2.8 GiB/ 3.5 GiB] 79% Done 284.2 MiB/s ETA 00:00:03 / [599/2.2k files][ 2.8 GiB/ 3.5 GiB] 80% Done 284.1 MiB/s ETA 00:00:03 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/secp256k1/src/scratch.h [Content-Type=text/x-chdr]... Step #8: / [599/2.2k files][ 2.8 GiB/ 3.5 GiB] 80% Done 283.5 MiB/s ETA 00:00:02 / [599/2.2k files][ 2.8 GiB/ 3.5 GiB] 80% Done 283.2 MiB/s ETA 00:00:02 - - [599/2.2k files][ 2.8 GiB/ 3.5 GiB] 80% Done 282.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/secp256k1/src/group.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/secp256k1/src/group_impl.h [Content-Type=text/x-chdr]... Step #8: - [599/2.2k files][ 2.8 GiB/ 3.5 GiB] 80% Done 282.3 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/secp256k1/src/field_impl.h [Content-Type=text/x-chdr]... Step #8: - [599/2.2k files][ 2.8 GiB/ 3.5 GiB] 80% Done 281.8 MiB/s ETA 00:00:02 - [599/2.2k files][ 2.8 GiB/ 3.5 GiB] 80% Done 281.6 MiB/s ETA 00:00:02 - [599/2.2k files][ 2.8 GiB/ 3.5 GiB] 80% Done 281.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/secp256k1/src/ecmult_gen_impl.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/secp256k1/src/modules/ellswift/main_impl.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/secp256k1/src/hsort_impl.h [Content-Type=text/x-chdr]... Step #8: - [599/2.2k files][ 2.8 GiB/ 3.5 GiB] 80% Done 280.8 MiB/s ETA 00:00:02 - [599/2.2k files][ 2.8 GiB/ 3.5 GiB] 80% Done 280.8 MiB/s ETA 00:00:02 - [600/2.2k files][ 2.8 GiB/ 3.5 GiB] 80% Done 280.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/secp256k1/src/modules/schnorrsig/main_impl.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/secp256k1/src/modules/extrakeys/main_impl.h [Content-Type=text/x-chdr]... Step #8: - [600/2.2k files][ 2.8 GiB/ 3.5 GiB] 80% Done 280.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/secp256k1/src/modules/recovery/main_impl.h [Content-Type=text/x-chdr]... Step #8: - [600/2.2k files][ 2.8 GiB/ 3.5 GiB] 81% Done 280.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/secp256k1/examples/schnorr.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/secp256k1/examples/ecdsa.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/secp256k1/examples/ellswift.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/secp256k1/examples/ecdh.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/kernel/coinstats.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/kernel/notifications_interface.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/kernel/mempool_entry.h [Content-Type=text/x-chdr]... Step #8: - [600/2.2k files][ 2.8 GiB/ 3.5 GiB] 81% Done 280.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/kernel/chainstatemanager_opts.h [Content-Type=text/x-chdr]... Step #8: - [600/2.2k files][ 2.8 GiB/ 3.5 GiB] 81% Done 280.1 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/kernel/context.h [Content-Type=text/x-chdr]... Step #8: - [601/2.2k files][ 2.8 GiB/ 3.5 GiB] 81% Done 280.1 MiB/s ETA 00:00:02 - [602/2.2k files][ 2.8 GiB/ 3.5 GiB] 81% Done 279.9 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/kernel/chain.cpp [Content-Type=text/x-c++src]... Step #8: - [602/2.2k files][ 2.8 GiB/ 3.5 GiB] 81% Done 279.9 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/kernel/coinstats.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/kernel/disconnected_transactions.cpp [Content-Type=text/x-c++src]... Step #8: - [603/2.2k files][ 2.8 GiB/ 3.5 GiB] 81% Done 279.7 MiB/s ETA 00:00:02 - [603/2.2k files][ 2.8 GiB/ 3.5 GiB] 81% Done 279.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/kernel/messagestartchars.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/kernel/chainparams.cpp [Content-Type=text/x-c++src]... Step #8: - [603/2.2k files][ 2.8 GiB/ 3.5 GiB] 81% Done 279.6 MiB/s ETA 00:00:02 - [604/2.2k files][ 2.8 GiB/ 3.5 GiB] 81% Done 279.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/kernel/mempool_limits.h [Content-Type=text/x-chdr]... Step #8: - [605/2.2k files][ 2.8 GiB/ 3.5 GiB] 81% Done 279.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/kernel/disconnected_transactions.h [Content-Type=text/x-chdr]... Step #8: - [606/2.2k files][ 2.8 GiB/ 3.5 GiB] 81% Done 279.8 MiB/s ETA 00:00:02 - [607/2.2k files][ 2.8 GiB/ 3.5 GiB] 81% Done 279.8 MiB/s ETA 00:00:02 - [608/2.2k files][ 2.8 GiB/ 3.5 GiB] 81% Done 279.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/kernel/chainparams.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/kernel/blockmanager_opts.h [Content-Type=text/x-chdr]... Step #8: - [609/2.2k files][ 2.8 GiB/ 3.5 GiB] 81% Done 279.7 MiB/s ETA 00:00:02 - [609/2.2k files][ 2.8 GiB/ 3.5 GiB] 81% Done 279.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/kernel/checks.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/kernel/context.cpp [Content-Type=text/x-c++src]... Step #8: - [609/2.2k files][ 2.8 GiB/ 3.5 GiB] 82% Done 279.6 MiB/s ETA 00:00:02 - [610/2.2k files][ 2.8 GiB/ 3.5 GiB] 82% Done 279.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/kernel/mempool_options.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/kernel/cs_main.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/kernel/mempool_removal_reason.cpp [Content-Type=text/x-c++src]... Step #8: - [611/2.2k files][ 2.9 GiB/ 3.5 GiB] 82% Done 279.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/crc32c/include/crc32c/crc32c.h [Content-Type=text/x-chdr]... Step #8: - [611/2.2k files][ 2.9 GiB/ 3.5 GiB] 82% Done 279.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/crc32c/src/crc32c_prefetch_unittest.cc [Content-Type=text/x-c++src]... Step #8: - [611/2.2k files][ 2.9 GiB/ 3.5 GiB] 82% Done 279.1 MiB/s ETA 00:00:02 - [612/2.2k files][ 2.9 GiB/ 3.5 GiB] 82% Done 279.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/crc32c/src/crc32c_internal.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/crc32c/src/crc32c_portable_unittest.cc [Content-Type=text/x-c++src]... Step #8: - [613/2.2k files][ 2.9 GiB/ 3.5 GiB] 82% Done 279.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/crc32c/src/crc32c_arm64_unittest.cc [Content-Type=text/x-c++src]... Step #8: - [614/2.2k files][ 2.9 GiB/ 3.5 GiB] 82% Done 278.7 MiB/s ETA 00:00:02 - [615/2.2k files][ 2.9 GiB/ 3.5 GiB] 82% Done 278.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/crc32c/src/crc32c_sse42_check.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/crc32c/src/crc32c_read_le_unittest.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/crc32c/src/crc32c_portable.cc [Content-Type=text/x-c++src]... Step #8: - [616/2.2k files][ 2.9 GiB/ 3.5 GiB] 82% Done 278.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/crc32c/src/crc32c_round_up_unittest.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/crc32c/src/crc32c_capi_unittest.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/crc32c/src/crc32c_test_main.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/crc32c/src/crc32c_sse42_unittest.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/crc32c/src/crc32c_unittest.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/crc32c/src/crc32c_read_le.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/crc32c/src/crc32c_sse42.cc [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/crc32c/src/crc32c_round_up.h [Content-Type=text/x-chdr]... Step #8: - [617/2.2k files][ 2.9 GiB/ 3.5 GiB] 82% Done 278.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/crc32c/src/crc32c.cc [Content-Type=text/x-c++src]... Step #8: - [617/2.2k files][ 2.9 GiB/ 3.5 GiB] 82% Done 278.1 MiB/s ETA 00:00:02 - [618/2.2k files][ 2.9 GiB/ 3.5 GiB] 82% Done 277.9 MiB/s ETA 00:00:02 - [619/2.2k files][ 2.9 GiB/ 3.5 GiB] 82% Done 277.9 MiB/s ETA 00:00:02 - [620/2.2k files][ 2.9 GiB/ 3.5 GiB] 82% Done 277.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/support/lockedpool.h [Content-Type=text/x-chdr]... Step #8: - [621/2.2k files][ 2.9 GiB/ 3.5 GiB] 83% Done 277.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/support/events.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/support/lockedpool.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/support/cleanse.cpp [Content-Type=text/x-c++src]... Step #8: - [621/2.2k files][ 2.9 GiB/ 3.5 GiB] 83% Done 277.3 MiB/s ETA 00:00:02 - [621/2.2k files][ 2.9 GiB/ 3.5 GiB] 83% Done 276.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/support/allocators/secure.h [Content-Type=text/x-chdr]... Step #8: - [622/2.2k files][ 2.9 GiB/ 3.5 GiB] 83% Done 276.6 MiB/s ETA 00:00:02 - [622/2.2k files][ 2.9 GiB/ 3.5 GiB] 83% Done 276.1 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/support/allocators/pool.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/support/allocators/zeroafterfree.h [Content-Type=text/x-chdr]... Step #8: - [623/2.2k files][ 2.9 GiB/ 3.5 GiB] 83% Done 275.9 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/init/common.cpp [Content-Type=text/x-c++src]... Step #8: - [623/2.2k files][ 2.9 GiB/ 3.5 GiB] 83% Done 275.9 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/primitives/transaction.h [Content-Type=text/x-chdr]... Step #8: - [623/2.2k files][ 2.9 GiB/ 3.5 GiB] 83% Done 275.6 MiB/s ETA 00:00:02 - [623/2.2k files][ 2.9 GiB/ 3.5 GiB] 83% Done 275.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/primitives/block.h [Content-Type=text/x-chdr]... Step #8: - [624/2.2k files][ 2.9 GiB/ 3.5 GiB] 83% Done 275.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/primitives/block.cpp [Content-Type=text/x-c++src]... Step #8: - [625/2.2k files][ 2.9 GiB/ 3.5 GiB] 83% Done 274.8 MiB/s ETA 00:00:02 - [625/2.2k files][ 2.9 GiB/ 3.5 GiB] 83% Done 274.7 MiB/s ETA 00:00:02 - [626/2.2k files][ 2.9 GiB/ 3.5 GiB] 83% Done 274.9 MiB/s ETA 00:00:02 - [626/2.2k files][ 2.9 GiB/ 3.5 GiB] 83% Done 274.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/primitives/transaction.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/wallet/db.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/wallet/transaction.h [Content-Type=text/x-chdr]... Step #8: - [627/2.2k files][ 2.9 GiB/ 3.5 GiB] 83% Done 273.6 MiB/s ETA 00:00:02 - [627/2.2k files][ 2.9 GiB/ 3.5 GiB] 83% Done 273.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/wallet/crypter.h [Content-Type=text/x-chdr]... Step #8: - [627/2.2k files][ 2.9 GiB/ 3.5 GiB] 83% Done 273.3 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/wallet/sqlite.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/wallet/scriptpubkeyman.cpp [Content-Type=text/x-c++src]... Step #8: - [628/2.2k files][ 2.9 GiB/ 3.5 GiB] 83% Done 272.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/wallet/sqlite.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/wallet/coincontrol.h [Content-Type=text/x-chdr]... Step #8: - [628/2.2k files][ 2.9 GiB/ 3.5 GiB] 83% Done 272.3 MiB/s ETA 00:00:02 - [628/2.2k files][ 2.9 GiB/ 3.5 GiB] 83% Done 272.1 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/wallet/init.cpp [Content-Type=text/x-c++src]... Step #8: - [629/2.2k files][ 2.9 GiB/ 3.5 GiB] 83% Done 271.8 MiB/s ETA 00:00:02 - [630/2.2k files][ 2.9 GiB/ 3.5 GiB] 83% Done 271.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/wallet/context.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/wallet/external_signer_scriptpubkeyman.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/wallet/wallet.h [Content-Type=text/x-chdr]... Step #8: - [630/2.2k files][ 2.9 GiB/ 3.5 GiB] 84% Done 271.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/wallet/crypter.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/wallet/interfaces.cpp [Content-Type=text/x-c++src]... Step #8: - [630/2.2k files][ 2.9 GiB/ 3.5 GiB] 84% Done 271.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/wallet/types.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/crc32c/src/crc32c_prefetch.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/wallet/load.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/wallet/receive.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/wallet/receive.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/wallet/spend.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/wallet/scriptpubkeyman.h [Content-Type=text/x-chdr]... Step #8: - [631/2.2k files][ 2.9 GiB/ 3.5 GiB] 84% Done 270.5 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/wallet/coinselection.h [Content-Type=text/x-chdr]... Step #8: - [631/2.2k files][ 2.9 GiB/ 3.5 GiB] 84% Done 270.5 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/wallet/coinselection.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/wallet/migrate.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/wallet/coincontrol.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/wallet/walletdb.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/wallet/spend.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/wallet/feebumper.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/wallet/context.cpp [Content-Type=text/x-c++src]... Step #8: - [631/2.2k files][ 2.9 GiB/ 3.5 GiB] 84% Done 269.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/wallet/wallet.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/wallet/transaction.cpp [Content-Type=text/x-c++src]... Step #8: - [631/2.2k files][ 2.9 GiB/ 3.5 GiB] 84% Done 269.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/wallet/external_signer_scriptpubkeyman.h [Content-Type=text/x-chdr]... Step #8: - [631/2.2k files][ 2.9 GiB/ 3.5 GiB] 84% Done 269.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/wallet/feebumper.h [Content-Type=text/x-chdr]... Step #8: - [631/2.2k files][ 2.9 GiB/ 3.5 GiB] 84% Done 268.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/wallet/db.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/wallet/walletutil.h [Content-Type=text/x-chdr]... Step #8: - [631/2.2k files][ 2.9 GiB/ 3.5 GiB] 84% Done 268.4 MiB/s ETA 00:00:02 - [631/2.2k files][ 2.9 GiB/ 3.5 GiB] 84% Done 268.3 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/wallet/fees.cpp [Content-Type=text/x-c++src]... Step #8: - [631/2.2k files][ 2.9 GiB/ 3.5 GiB] 84% Done 268.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/wallet/dump.cpp [Content-Type=text/x-c++src]... Step #8: - [631/2.2k files][ 2.9 GiB/ 3.5 GiB] 84% Done 267.9 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/wallet/walletdb.h [Content-Type=text/x-chdr]... Step #8: - [631/2.2k files][ 3.0 GiB/ 3.5 GiB] 84% Done 267.5 MiB/s ETA 00:00:02 - [631/2.2k files][ 3.0 GiB/ 3.5 GiB] 84% Done 267.5 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/wallet/walletutil.cpp [Content-Type=text/x-c++src]... Step #8: - [631/2.2k files][ 3.0 GiB/ 3.5 GiB] 84% Done 267.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/wallet/rpc/transactions.cpp [Content-Type=text/x-c++src]... Step #8: - [631/2.2k files][ 3.0 GiB/ 3.5 GiB] 84% Done 266.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/wallet/migrate.cpp [Content-Type=text/x-c++src]... Step #8: - [632/2.2k files][ 3.0 GiB/ 3.5 GiB] 84% Done 266.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/wallet/rpc/util.h [Content-Type=text/x-chdr]... Step #8: - [632/2.2k files][ 3.0 GiB/ 3.5 GiB] 84% Done 266.3 MiB/s ETA 00:00:02 - [632/2.2k files][ 3.0 GiB/ 3.5 GiB] 84% Done 265.9 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/wallet/rpc/encrypt.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/wallet/rpc/backup.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/wallet/rpc/signmessage.cpp [Content-Type=text/x-c++src]... Step #8: - [632/2.2k files][ 3.0 GiB/ 3.5 GiB] 84% Done 265.3 MiB/s ETA 00:00:02 - [633/2.2k files][ 3.0 GiB/ 3.5 GiB] 85% Done 264.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/wallet/rpc/spend.cpp [Content-Type=text/x-c++src]... Step #8: - [633/2.2k files][ 3.0 GiB/ 3.5 GiB] 85% Done 264.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/wallet/rpc/addresses.cpp [Content-Type=text/x-c++src]... Step #8: \ \ [633/2.2k files][ 3.0 GiB/ 3.5 GiB] 85% Done 264.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/wallet/rpc/wallet.cpp [Content-Type=text/x-c++src]... Step #8: \ [634/2.2k files][ 3.0 GiB/ 3.5 GiB] 85% Done 263.6 MiB/s ETA 00:00:02 \ [634/2.2k files][ 3.0 GiB/ 3.5 GiB] 85% Done 263.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/wallet/rpc/util.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/wallet/test/group_outputs_tests.cpp [Content-Type=text/x-c++src]... Step #8: \ [634/2.2k files][ 3.0 GiB/ 3.5 GiB] 85% Done 263.3 MiB/s ETA 00:00:02 \ [635/2.2k files][ 3.0 GiB/ 3.5 GiB] 85% Done 263.0 MiB/s ETA 00:00:02 \ [636/2.2k files][ 3.0 GiB/ 3.5 GiB] 85% Done 262.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/wallet/rpc/coins.cpp [Content-Type=text/x-c++src]... Step #8: \ [636/2.2k files][ 3.0 GiB/ 3.5 GiB] 85% Done 262.2 MiB/s ETA 00:00:02 \ [637/2.2k files][ 3.0 GiB/ 3.5 GiB] 85% Done 262.1 MiB/s ETA 00:00:02 \ [637/2.2k files][ 3.0 GiB/ 3.5 GiB] 85% Done 261.5 MiB/s ETA 00:00:02 \ [637/2.2k files][ 3.0 GiB/ 3.5 GiB] 85% Done 261.3 MiB/s ETA 00:00:02 \ [638/2.2k files][ 3.0 GiB/ 3.5 GiB] 85% Done 261.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/wallet/test/wallet_transaction_tests.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/wallet/test/wallet_crypto_tests.cpp [Content-Type=text/x-c++src]... Step #8: \ [639/2.2k files][ 3.0 GiB/ 3.5 GiB] 85% Done 260.5 MiB/s ETA 00:00:02 \ [640/2.2k files][ 3.0 GiB/ 3.5 GiB] 85% Done 260.5 MiB/s ETA 00:00:02 \ [640/2.2k files][ 3.0 GiB/ 3.5 GiB] 85% Done 260.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/wallet/test/spend_tests.cpp [Content-Type=text/x-c++src]... Step #8: \ [640/2.2k files][ 3.0 GiB/ 3.5 GiB] 85% Done 259.6 MiB/s ETA 00:00:02 \ [640/2.2k files][ 3.0 GiB/ 3.5 GiB] 85% Done 259.5 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/wallet/test/psbt_wallet_tests.cpp [Content-Type=text/x-c++src]... Step #8: \ [640/2.2k files][ 3.0 GiB/ 3.5 GiB] 85% Done 259.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/wallet/test/util.h [Content-Type=text/x-chdr]... Step #8: \ [640/2.2k files][ 3.0 GiB/ 3.5 GiB] 85% Done 258.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/wallet/test/walletdb_tests.cpp [Content-Type=text/x-c++src]... Step #8: \ [641/2.2k files][ 3.0 GiB/ 3.5 GiB] 85% Done 258.4 MiB/s ETA 00:00:02 \ [641/2.2k files][ 3.0 GiB/ 3.5 GiB] 85% Done 257.8 MiB/s ETA 00:00:02 \ [641/2.2k files][ 3.0 GiB/ 3.5 GiB] 85% Done 257.1 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/wallet/test/db_tests.cpp [Content-Type=text/x-c++src]... Step #8: \ [642/2.2k files][ 3.0 GiB/ 3.5 GiB] 85% Done 256.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/wallet/test/walletload_tests.cpp [Content-Type=text/x-c++src]... Step #8: \ [643/2.2k files][ 3.0 GiB/ 3.5 GiB] 85% Done 256.8 MiB/s ETA 00:00:02 \ [643/2.2k files][ 3.0 GiB/ 3.5 GiB] 85% Done 256.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/wallet/test/coinselector_tests.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/wallet/test/ismine_tests.cpp [Content-Type=text/x-c++src]... Step #8: \ [643/2.2k files][ 3.0 GiB/ 3.5 GiB] 85% Done 255.6 MiB/s ETA 00:00:02 \ [644/2.2k files][ 3.0 GiB/ 3.5 GiB] 85% Done 255.5 MiB/s ETA 00:00:02 \ [645/2.2k files][ 3.0 GiB/ 3.5 GiB] 85% Done 254.8 MiB/s ETA 00:00:02 \ [646/2.2k files][ 3.0 GiB/ 3.5 GiB] 85% Done 254.9 MiB/s ETA 00:00:02 \ [646/2.2k files][ 3.0 GiB/ 3.5 GiB] 85% Done 254.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/wallet/test/feebumper_tests.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/wallet/test/init_tests.cpp [Content-Type=text/x-c++src]... Step #8: \ [647/2.2k files][ 3.0 GiB/ 3.5 GiB] 85% Done 254.4 MiB/s ETA 00:00:02 \ [648/2.2k files][ 3.0 GiB/ 3.5 GiB] 85% Done 253.9 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/wallet/test/rpc_util_tests.cpp [Content-Type=text/x-c++src]... Step #8: \ [648/2.2k files][ 3.0 GiB/ 3.5 GiB] 85% Done 253.9 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/wallet/test/scriptpubkeyman_tests.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/wallet/test/wallet_test_fixture.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/wallet/test/wallet_tests.cpp [Content-Type=text/x-c++src]... Step #8: \ [648/2.2k files][ 3.0 GiB/ 3.5 GiB] 85% Done 253.3 MiB/s ETA 00:00:02 \ [648/2.2k files][ 3.0 GiB/ 3.5 GiB] 85% Done 253.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/wallet/test/util.cpp [Content-Type=text/x-c++src]... Step #8: \ [648/2.2k files][ 3.0 GiB/ 3.5 GiB] 85% Done 252.5 MiB/s ETA 00:00:02 \ [648/2.2k files][ 3.0 GiB/ 3.5 GiB] 85% Done 252.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/consensus/params.h [Content-Type=text/x-chdr]... Step #8: \ [649/2.2k files][ 3.0 GiB/ 3.5 GiB] 85% Done 252.1 MiB/s ETA 00:00:02 \ [650/2.2k files][ 3.0 GiB/ 3.5 GiB] 85% Done 252.1 MiB/s ETA 00:00:02 \ [651/2.2k files][ 3.0 GiB/ 3.5 GiB] 85% Done 252.2 MiB/s ETA 00:00:02 \ [651/2.2k files][ 3.0 GiB/ 3.5 GiB] 85% Done 252.1 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/wallet/test/init_test_fixture.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/wallet/test/fuzz/scriptpubkeyman.cpp [Content-Type=text/x-c++src]... Step #8: \ [652/2.2k files][ 3.0 GiB/ 3.5 GiB] 85% Done 251.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/wallet/test/fuzz/wallet_bdb_parser.cpp [Content-Type=text/x-c++src]... Step #8: \ [653/2.2k files][ 3.0 GiB/ 3.5 GiB] 85% Done 251.1 MiB/s ETA 00:00:02 \ [653/2.2k files][ 3.0 GiB/ 3.5 GiB] 85% Done 251.1 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/wallet/test/fuzz/crypter.cpp [Content-Type=text/x-c++src]... Step #8: \ [653/2.2k files][ 3.0 GiB/ 3.5 GiB] 85% Done 251.2 MiB/s ETA 00:00:02 \ [654/2.2k files][ 3.0 GiB/ 3.5 GiB] 85% Done 251.0 MiB/s ETA 00:00:02 \ [655/2.2k files][ 3.0 GiB/ 3.5 GiB] 85% Done 250.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/wallet/test/fuzz/coincontrol.cpp [Content-Type=text/x-c++src]... Step #8: \ [655/2.2k files][ 3.0 GiB/ 3.5 GiB] 85% Done 250.8 MiB/s ETA 00:00:02 \ [655/2.2k files][ 3.0 GiB/ 3.5 GiB] 85% Done 250.5 MiB/s ETA 00:00:02 \ [656/2.2k files][ 3.0 GiB/ 3.5 GiB] 85% Done 250.5 MiB/s ETA 00:00:02 \ [657/2.2k files][ 3.0 GiB/ 3.5 GiB] 85% Done 250.4 MiB/s ETA 00:00:02 \ [658/2.2k files][ 3.0 GiB/ 3.5 GiB] 85% Done 250.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/wallet/test/fuzz/fees.cpp [Content-Type=text/x-c++src]... Step #8: \ [659/2.2k files][ 3.0 GiB/ 3.5 GiB] 85% Done 250.2 MiB/s ETA 00:00:02 \ [660/2.2k files][ 3.0 GiB/ 3.5 GiB] 85% Done 249.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/wallet/test/fuzz/coinselection.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/wallet/test/fuzz/notifications.cpp [Content-Type=text/x-c++src]... Step #8: \ [660/2.2k files][ 3.0 GiB/ 3.5 GiB] 85% Done 249.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/wallet/test/fuzz/parse_iso8601.cpp [Content-Type=text/x-c++src]... Step #8: \ [661/2.2k files][ 3.0 GiB/ 3.5 GiB] 85% Done 249.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/logging/timer.h [Content-Type=text/x-chdr]... Step #8: \ [662/2.2k files][ 3.0 GiB/ 3.5 GiB] 85% Done 248.5 MiB/s ETA 00:00:02 \ [663/2.2k files][ 3.0 GiB/ 3.5 GiB] 85% Done 248.4 MiB/s ETA 00:00:02 \ [664/2.2k files][ 3.0 GiB/ 3.5 GiB] 85% Done 247.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/consensus/consensus.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/consensus/merkle.cpp [Content-Type=text/x-c++src]... Step #8: \ [664/2.2k files][ 3.0 GiB/ 3.5 GiB] 85% Done 247.4 MiB/s ETA 00:00:02 \ [664/2.2k files][ 3.0 GiB/ 3.5 GiB] 85% Done 247.3 MiB/s ETA 00:00:02 \ [665/2.2k files][ 3.0 GiB/ 3.5 GiB] 85% Done 246.7 MiB/s ETA 00:00:02 \ [666/2.2k files][ 3.0 GiB/ 3.5 GiB] 85% Done 246.7 MiB/s ETA 00:00:02 \ [666/2.2k files][ 3.0 GiB/ 3.5 GiB] 86% Done 246.2 MiB/s ETA 00:00:02 \ [666/2.2k files][ 3.0 GiB/ 3.5 GiB] 86% Done 245.9 MiB/s ETA 00:00:02 \ [666/2.2k files][ 3.0 GiB/ 3.5 GiB] 86% Done 245.8 MiB/s ETA 00:00:02 \ [667/2.2k files][ 3.0 GiB/ 3.5 GiB] 86% Done 245.8 MiB/s ETA 00:00:02 \ [667/2.2k files][ 3.0 GiB/ 3.5 GiB] 86% Done 245.8 MiB/s ETA 00:00:02 \ [667/2.2k files][ 3.0 GiB/ 3.5 GiB] 86% Done 245.2 MiB/s ETA 00:00:02 \ [668/2.2k files][ 3.0 GiB/ 3.5 GiB] 86% Done 245.2 MiB/s ETA 00:00:02 \ [668/2.2k files][ 3.0 GiB/ 3.5 GiB] 86% Done 245.2 MiB/s ETA 00:00:02 \ [669/2.2k files][ 3.0 GiB/ 3.5 GiB] 86% Done 244.4 MiB/s ETA 00:00:02 \ [669/2.2k files][ 3.0 GiB/ 3.5 GiB] 86% Done 244.5 MiB/s ETA 00:00:02 \ [669/2.2k files][ 3.0 GiB/ 3.5 GiB] 86% Done 243.5 MiB/s ETA 00:00:02 \ [669/2.2k files][ 3.0 GiB/ 3.5 GiB] 86% Done 243.5 MiB/s ETA 00:00:02 \ [669/2.2k files][ 3.0 GiB/ 3.5 GiB] 86% Done 243.1 MiB/s ETA 00:00:02 \ [670/2.2k files][ 3.0 GiB/ 3.5 GiB] 86% Done 242.6 MiB/s ETA 00:00:02 \ [670/2.2k files][ 3.0 GiB/ 3.5 GiB] 86% Done 242.6 MiB/s ETA 00:00:02 \ [671/2.2k files][ 3.0 GiB/ 3.5 GiB] 86% Done 242.1 MiB/s ETA 00:00:02 \ [672/2.2k files][ 3.0 GiB/ 3.5 GiB] 86% Done 242.1 MiB/s ETA 00:00:02 \ [672/2.2k files][ 3.0 GiB/ 3.5 GiB] 86% Done 241.7 MiB/s ETA 00:00:02 \ [673/2.2k files][ 3.0 GiB/ 3.5 GiB] 86% Done 241.2 MiB/s ETA 00:00:02 \ [673/2.2k files][ 3.0 GiB/ 3.5 GiB] 86% Done 241.0 MiB/s ETA 00:00:02 \ [674/2.2k files][ 3.0 GiB/ 3.5 GiB] 86% Done 240.9 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/consensus/amount.h [Content-Type=text/x-chdr]... Step #8: \ [675/2.2k files][ 3.0 GiB/ 3.5 GiB] 86% Done 240.8 MiB/s ETA 00:00:02 \ [676/2.2k files][ 3.0 GiB/ 3.5 GiB] 86% Done 240.8 MiB/s ETA 00:00:02 \ [677/2.2k files][ 3.0 GiB/ 3.5 GiB] 86% Done 240.9 MiB/s ETA 00:00:02 \ [678/2.2k files][ 3.0 GiB/ 3.5 GiB] 86% Done 240.6 MiB/s ETA 00:00:02 \ [678/2.2k files][ 3.0 GiB/ 3.5 GiB] 86% Done 240.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/consensus/tx_verify.cpp [Content-Type=text/x-c++src]... Step #8: \ [679/2.2k files][ 3.0 GiB/ 3.5 GiB] 86% Done 240.2 MiB/s ETA 00:00:02 \ [679/2.2k files][ 3.0 GiB/ 3.5 GiB] 86% Done 240.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/consensus/tx_check.cpp [Content-Type=text/x-c++src]... Step #8: \ [679/2.2k files][ 3.0 GiB/ 3.5 GiB] 86% Done 239.5 MiB/s ETA 00:00:02 \ [679/2.2k files][ 3.0 GiB/ 3.5 GiB] 86% Done 239.0 MiB/s ETA 00:00:02 \ [680/2.2k files][ 3.0 GiB/ 3.5 GiB] 86% Done 239.0 MiB/s ETA 00:00:02 \ [680/2.2k files][ 3.0 GiB/ 3.5 GiB] 86% Done 237.5 MiB/s ETA 00:00:02 \ [681/2.2k files][ 3.0 GiB/ 3.5 GiB] 86% Done 237.1 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/common/args.h [Content-Type=text/x-chdr]... Step #8: \ [681/2.2k files][ 3.0 GiB/ 3.5 GiB] 86% Done 236.6 MiB/s ETA 00:00:02 \ [682/2.2k files][ 3.0 GiB/ 3.5 GiB] 86% Done 236.2 MiB/s ETA 00:00:02 \ [683/2.2k files][ 3.0 GiB/ 3.5 GiB] 86% Done 235.7 MiB/s ETA 00:00:02 \ [683/2.2k files][ 3.0 GiB/ 3.5 GiB] 86% Done 235.7 MiB/s ETA 00:00:02 \ [684/2.2k files][ 3.0 GiB/ 3.5 GiB] 86% Done 235.1 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/consensus/validation.h [Content-Type=text/x-chdr]... Step #8: \ [684/2.2k files][ 3.0 GiB/ 3.5 GiB] 86% Done 234.9 MiB/s ETA 00:00:02 \ [685/2.2k files][ 3.0 GiB/ 3.5 GiB] 86% Done 234.5 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/common/config.cpp [Content-Type=text/x-c++src]... Step #8: \ [685/2.2k files][ 3.0 GiB/ 3.5 GiB] 86% Done 233.8 MiB/s ETA 00:00:02 \ [685/2.2k files][ 3.0 GiB/ 3.5 GiB] 86% Done 233.4 MiB/s ETA 00:00:02 \ [686/2.2k files][ 3.0 GiB/ 3.5 GiB] 86% Done 233.3 MiB/s ETA 00:00:02 \ [686/2.2k files][ 3.0 GiB/ 3.5 GiB] 86% Done 232.9 MiB/s ETA 00:00:02 \ [686/2.2k files][ 3.0 GiB/ 3.5 GiB] 86% Done 232.2 MiB/s ETA 00:00:02 \ [687/2.2k files][ 3.0 GiB/ 3.5 GiB] 86% Done 232.2 MiB/s ETA 00:00:02 \ [688/2.2k files][ 3.0 GiB/ 3.5 GiB] 86% Done 231.5 MiB/s ETA 00:00:02 \ [689/2.2k files][ 3.0 GiB/ 3.5 GiB] 86% Done 231.2 MiB/s ETA 00:00:02 \ [689/2.2k files][ 3.0 GiB/ 3.5 GiB] 86% Done 231.3 MiB/s ETA 00:00:02 \ [690/2.2k files][ 3.0 GiB/ 3.5 GiB] 86% Done 231.3 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/common/interfaces.cpp [Content-Type=text/x-c++src]... Step #8: \ [691/2.2k files][ 3.0 GiB/ 3.5 GiB] 86% Done 230.7 MiB/s ETA 00:00:02 \ [691/2.2k files][ 3.0 GiB/ 3.5 GiB] 86% Done 230.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/common/messages.h [Content-Type=text/x-chdr]... Step #8: \ [691/2.2k files][ 3.0 GiB/ 3.5 GiB] 86% Done 229.8 MiB/s ETA 00:00:02 \ [691/2.2k files][ 3.0 GiB/ 3.5 GiB] 86% Done 227.9 MiB/s ETA 00:00:02 \ [692/2.2k files][ 3.0 GiB/ 3.5 GiB] 86% Done 227.9 MiB/s ETA 00:00:02 \ [692/2.2k files][ 3.0 GiB/ 3.5 GiB] 86% Done 227.8 MiB/s ETA 00:00:02 \ [693/2.2k files][ 3.0 GiB/ 3.5 GiB] 86% Done 227.2 MiB/s ETA 00:00:02 \ [694/2.2k files][ 3.0 GiB/ 3.5 GiB] 86% Done 226.9 MiB/s ETA 00:00:02 \ [694/2.2k files][ 3.0 GiB/ 3.5 GiB] 86% Done 226.6 MiB/s ETA 00:00:02 \ [694/2.2k files][ 3.0 GiB/ 3.5 GiB] 86% Done 226.2 MiB/s ETA 00:00:02 \ [694/2.2k files][ 3.0 GiB/ 3.5 GiB] 86% Done 224.0 MiB/s ETA 00:00:02 \ [695/2.2k files][ 3.0 GiB/ 3.5 GiB] 86% Done 223.5 MiB/s ETA 00:00:02 \ [695/2.2k files][ 3.0 GiB/ 3.5 GiB] 86% Done 223.5 MiB/s ETA 00:00:02 \ [696/2.2k files][ 3.0 GiB/ 3.5 GiB] 86% Done 222.3 MiB/s ETA 00:00:02 \ [697/2.2k files][ 3.0 GiB/ 3.5 GiB] 86% Done 222.3 MiB/s ETA 00:00:02 \ [697/2.2k files][ 3.0 GiB/ 3.5 GiB] 86% Done 222.0 MiB/s ETA 00:00:02 \ [698/2.2k files][ 3.0 GiB/ 3.5 GiB] 86% Done 221.4 MiB/s ETA 00:00:02 \ [699/2.2k files][ 3.0 GiB/ 3.5 GiB] 86% Done 221.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/common/args.cpp [Content-Type=text/x-c++src]... Step #8: \ [700/2.2k files][ 3.0 GiB/ 3.5 GiB] 87% Done 220.5 MiB/s ETA 00:00:02 \ [701/2.2k files][ 3.0 GiB/ 3.5 GiB] 87% Done 220.1 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/common/settings.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/common/signmessage.cpp [Content-Type=text/x-c++src]... Step #8: | Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/common/bloom.cpp [Content-Type=text/x-c++src]... Step #8: | [702/2.2k files][ 3.0 GiB/ 3.5 GiB] 87% Done 216.0 MiB/s ETA 00:00:02 | [702/2.2k files][ 3.0 GiB/ 3.5 GiB] 87% Done 215.2 MiB/s ETA 00:00:02 | [703/2.2k files][ 3.0 GiB/ 3.5 GiB] 87% Done 214.7 MiB/s ETA 00:00:02 | [704/2.2k files][ 3.0 GiB/ 3.5 GiB] 87% Done 214.8 MiB/s ETA 00:00:02 | [705/2.2k files][ 3.0 GiB/ 3.5 GiB] 87% Done 214.5 MiB/s ETA 00:00:02 | [706/2.2k files][ 3.0 GiB/ 3.5 GiB] 87% Done 214.2 MiB/s ETA 00:00:02 | [706/2.2k files][ 3.0 GiB/ 3.5 GiB] 87% Done 213.8 MiB/s ETA 00:00:02 | [707/2.2k files][ 3.0 GiB/ 3.5 GiB] 87% Done 213.7 MiB/s ETA 00:00:02 | [707/2.2k files][ 3.0 GiB/ 3.5 GiB] 87% Done 213.2 MiB/s ETA 00:00:02 | [708/2.2k files][ 3.0 GiB/ 3.5 GiB] 87% Done 213.0 MiB/s ETA 00:00:02 | [709/2.2k files][ 3.0 GiB/ 3.5 GiB] 87% Done 212.8 MiB/s ETA 00:00:02 | [710/2.2k files][ 3.0 GiB/ 3.5 GiB] 87% Done 212.6 MiB/s ETA 00:00:02 | [711/2.2k files][ 3.0 GiB/ 3.5 GiB] 87% Done 212.5 MiB/s ETA 00:00:02 | [711/2.2k files][ 3.0 GiB/ 3.5 GiB] 87% Done 212.1 MiB/s ETA 00:00:02 | [712/2.2k files][ 3.0 GiB/ 3.5 GiB] 87% Done 212.1 MiB/s ETA 00:00:02 | [713/2.2k files][ 3.0 GiB/ 3.5 GiB] 87% Done 211.3 MiB/s ETA 00:00:02 | [714/2.2k files][ 3.0 GiB/ 3.5 GiB] 87% Done 211.2 MiB/s ETA 00:00:02 | [715/2.2k files][ 3.0 GiB/ 3.5 GiB] 87% Done 210.6 MiB/s ETA 00:00:02 | [716/2.2k files][ 3.0 GiB/ 3.5 GiB] 87% Done 210.4 MiB/s ETA 00:00:02 | [717/2.2k files][ 3.0 GiB/ 3.5 GiB] 87% Done 210.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/common/bloom.h [Content-Type=text/x-chdr]... Step #8: | [718/2.2k files][ 3.0 GiB/ 3.5 GiB] 87% Done 208.7 MiB/s ETA 00:00:02 | [719/2.2k files][ 3.0 GiB/ 3.5 GiB] 87% Done 208.7 MiB/s ETA 00:00:02 | [720/2.2k files][ 3.0 GiB/ 3.5 GiB] 87% Done 208.6 MiB/s ETA 00:00:02 | [721/2.2k files][ 3.0 GiB/ 3.5 GiB] 87% Done 207.4 MiB/s ETA 00:00:02 | [722/2.2k files][ 3.1 GiB/ 3.5 GiB] 87% Done 206.8 MiB/s ETA 00:00:02 | [722/2.2k files][ 3.1 GiB/ 3.5 GiB] 87% Done 206.8 MiB/s ETA 00:00:02 | [723/2.2k files][ 3.1 GiB/ 3.5 GiB] 87% Done 206.3 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/common/settings.cpp [Content-Type=text/x-c++src]... Step #8: | [724/2.2k files][ 3.1 GiB/ 3.5 GiB] 87% Done 206.2 MiB/s ETA 00:00:02 | [725/2.2k files][ 3.1 GiB/ 3.5 GiB] 87% Done 205.3 MiB/s ETA 00:00:02 | [726/2.2k files][ 3.1 GiB/ 3.5 GiB] 87% Done 204.8 MiB/s ETA 00:00:02 | [727/2.2k files][ 3.1 GiB/ 3.5 GiB] 87% Done 204.9 MiB/s ETA 00:00:02 | [728/2.2k files][ 3.1 GiB/ 3.5 GiB] 88% Done 204.4 MiB/s ETA 00:00:02 | [728/2.2k files][ 3.1 GiB/ 3.5 GiB] 88% Done 204.1 MiB/s ETA 00:00:02 | [728/2.2k files][ 3.1 GiB/ 3.5 GiB] 88% Done 203.7 MiB/s ETA 00:00:02 | [728/2.2k files][ 3.1 GiB/ 3.5 GiB] 88% Done 203.1 MiB/s ETA 00:00:02 | [729/2.2k files][ 3.1 GiB/ 3.5 GiB] 88% Done 203.0 MiB/s ETA 00:00:02 | [729/2.2k files][ 3.1 GiB/ 3.5 GiB] 88% Done 202.9 MiB/s ETA 00:00:02 | [729/2.2k files][ 3.1 GiB/ 3.5 GiB] 88% Done 202.0 MiB/s ETA 00:00:02 | [729/2.2k files][ 3.1 GiB/ 3.5 GiB] 88% Done 201.5 MiB/s ETA 00:00:02 | [729/2.2k files][ 3.1 GiB/ 3.5 GiB] 88% Done 200.9 MiB/s ETA 00:00:02 | [729/2.2k files][ 3.1 GiB/ 3.5 GiB] 88% Done 200.7 MiB/s ETA 00:00:02 | [729/2.2k files][ 3.1 GiB/ 3.5 GiB] 88% Done 200.2 MiB/s ETA 00:00:02 | [729/2.2k files][ 3.1 GiB/ 3.5 GiB] 88% Done 199.8 MiB/s ETA 00:00:02 | [729/2.2k files][ 3.1 GiB/ 3.5 GiB] 88% Done 199.3 MiB/s ETA 00:00:02 | [729/2.2k files][ 3.1 GiB/ 3.5 GiB] 88% Done 199.0 MiB/s ETA 00:00:02 | [729/2.2k files][ 3.1 GiB/ 3.5 GiB] 88% Done 199.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/common/run_command.h [Content-Type=text/x-chdr]... Step #8: | [730/2.2k files][ 3.1 GiB/ 3.5 GiB] 88% Done 198.9 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/common/system.cpp [Content-Type=text/x-c++src]... Step #8: | [730/2.2k files][ 3.1 GiB/ 3.5 GiB] 88% Done 197.9 MiB/s ETA 00:00:02 | [730/2.2k files][ 3.1 GiB/ 3.5 GiB] 88% Done 197.1 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/common/run_command.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/common/messages.cpp [Content-Type=text/x-c++src]... Step #8: | [730/2.2k files][ 3.1 GiB/ 3.5 GiB] 88% Done 196.4 MiB/s ETA 00:00:02 | [730/2.2k files][ 3.1 GiB/ 3.5 GiB] 88% Done 195.3 MiB/s ETA 00:00:02 | [731/2.2k files][ 3.1 GiB/ 3.5 GiB] 88% Done 195.3 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/common/url.cpp [Content-Type=text/x-c++src]... Step #8: | [731/2.2k files][ 3.1 GiB/ 3.5 GiB] 88% Done 194.9 MiB/s ETA 00:00:02 | [731/2.2k files][ 3.1 GiB/ 3.5 GiB] 88% Done 194.7 MiB/s ETA 00:00:02 | [732/2.2k files][ 3.1 GiB/ 3.5 GiB] 88% Done 194.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/policy/rbf.h [Content-Type=text/x-chdr]... Step #8: | [733/2.2k files][ 3.1 GiB/ 3.5 GiB] 88% Done 194.5 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/policy/rbf.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/policy/fees_args.cpp [Content-Type=text/x-c++src]... Step #8: | [733/2.2k files][ 3.1 GiB/ 3.5 GiB] 88% Done 193.4 MiB/s ETA 00:00:02 | [733/2.2k files][ 3.1 GiB/ 3.5 GiB] 88% Done 192.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/policy/policy.h [Content-Type=text/x-chdr]... Step #8: | [733/2.2k files][ 3.1 GiB/ 3.5 GiB] 88% Done 191.9 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/policy/packages.cpp [Content-Type=text/x-c++src]... Step #8: | [734/2.2k files][ 3.1 GiB/ 3.5 GiB] 88% Done 191.8 MiB/s ETA 00:00:02 | [734/2.2k files][ 3.1 GiB/ 3.5 GiB] 88% Done 191.0 MiB/s ETA 00:00:02 | [734/2.2k files][ 3.1 GiB/ 3.5 GiB] 88% Done 190.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/policy/packages.h [Content-Type=text/x-chdr]... Step #8: | [735/2.2k files][ 3.1 GiB/ 3.5 GiB] 89% Done 188.6 MiB/s ETA 00:00:02 | [736/2.2k files][ 3.1 GiB/ 3.5 GiB] 89% Done 188.1 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/policy/fees.h [Content-Type=text/x-chdr]... Step #8: | [737/2.2k files][ 3.1 GiB/ 3.5 GiB] 89% Done 187.7 MiB/s ETA 00:00:02 | [738/2.2k files][ 3.1 GiB/ 3.5 GiB] 89% Done 187.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/policy/feerate.cpp [Content-Type=text/x-c++src]... Step #8: | [739/2.2k files][ 3.1 GiB/ 3.5 GiB] 89% Done 186.3 MiB/s ETA 00:00:02 | [740/2.2k files][ 3.1 GiB/ 3.5 GiB] 89% Done 186.0 MiB/s ETA 00:00:02 | [741/2.2k files][ 3.1 GiB/ 3.5 GiB] 89% Done 185.7 MiB/s ETA 00:00:02 | [742/2.2k files][ 3.1 GiB/ 3.5 GiB] 89% Done 184.9 MiB/s ETA 00:00:02 | [743/2.2k files][ 3.1 GiB/ 3.5 GiB] 89% Done 184.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/policy/feerate.h [Content-Type=text/x-chdr]... Step #8: | [744/2.2k files][ 3.1 GiB/ 3.5 GiB] 89% Done 184.1 MiB/s ETA 00:00:02 | [745/2.2k files][ 3.1 GiB/ 3.5 GiB] 89% Done 184.1 MiB/s ETA 00:00:02 | [746/2.2k files][ 3.1 GiB/ 3.5 GiB] 89% Done 183.9 MiB/s ETA 00:00:02 | [747/2.2k files][ 3.1 GiB/ 3.5 GiB] 89% Done 183.5 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/policy/settings.cpp [Content-Type=text/x-c++src]... Step #8: | [748/2.2k files][ 3.1 GiB/ 3.5 GiB] 89% Done 183.0 MiB/s ETA 00:00:02 | [748/2.2k files][ 3.1 GiB/ 3.5 GiB] 89% Done 182.8 MiB/s ETA 00:00:02 | [749/2.2k files][ 3.1 GiB/ 3.5 GiB] 89% Done 182.3 MiB/s ETA 00:00:02 | [750/2.2k files][ 3.1 GiB/ 3.5 GiB] 89% Done 182.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/policy/truc_policy.cpp [Content-Type=text/x-c++src]... Step #8: | [751/2.2k files][ 3.1 GiB/ 3.5 GiB] 89% Done 181.5 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/policy/truc_policy.h [Content-Type=text/x-chdr]... Step #8: | [751/2.2k files][ 3.1 GiB/ 3.5 GiB] 89% Done 181.2 MiB/s ETA 00:00:02 | [751/2.2k files][ 3.1 GiB/ 3.5 GiB] 89% Done 181.0 MiB/s ETA 00:00:02 | [751/2.2k files][ 3.1 GiB/ 3.5 GiB] 89% Done 180.9 MiB/s ETA 00:00:02 | [752/2.2k files][ 3.1 GiB/ 3.5 GiB] 89% Done 180.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/work/build/x86_64-pc-linux-gnu/libevent/2.1.12-stable-bd531cdc353/bufferevent_filter.c [Content-Type=text/x-csrc]... Step #8: | [753/2.2k files][ 3.1 GiB/ 3.5 GiB] 89% Done 180.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/policy/fees.cpp [Content-Type=text/x-c++src]... Step #8: | [753/2.2k files][ 3.1 GiB/ 3.5 GiB] 89% Done 180.1 MiB/s ETA 00:00:02 | [753/2.2k files][ 3.1 GiB/ 3.5 GiB] 89% Done 179.5 MiB/s ETA 00:00:02 / / [754/2.2k files][ 3.1 GiB/ 3.5 GiB] 89% Done 179.3 MiB/s ETA 00:00:02 / [754/2.2k files][ 3.1 GiB/ 3.5 GiB] 89% Done 179.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/work/build/x86_64-pc-linux-gnu/sqlite/3380500-9c099c3bb5c/sqlite3.c [Content-Type=text/x-csrc]... Step #8: / [755/2.2k files][ 3.1 GiB/ 3.5 GiB] 89% Done 178.4 MiB/s ETA 00:00:02 / [755/2.2k files][ 3.1 GiB/ 3.5 GiB] 89% Done 178.4 MiB/s ETA 00:00:02 / [755/2.2k files][ 3.1 GiB/ 3.5 GiB] 89% Done 178.4 MiB/s ETA 00:00:02 / [756/2.2k files][ 3.1 GiB/ 3.5 GiB] 89% Done 178.0 MiB/s ETA 00:00:02 / [756/2.2k files][ 3.1 GiB/ 3.5 GiB] 89% Done 178.0 MiB/s ETA 00:00:02 / [756/2.2k files][ 3.1 GiB/ 3.5 GiB] 90% Done 177.8 MiB/s ETA 00:00:02 / [756/2.2k files][ 3.1 GiB/ 3.5 GiB] 90% Done 177.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/src/policy/policy.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/work/build/x86_64-pc-linux-gnu/libevent/2.1.12-stable-bd531cdc353/http-internal.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/work/build/x86_64-pc-linux-gnu/libevent/2.1.12-stable-bd531cdc353/arc4random.c [Content-Type=text/x-csrc]... Step #8: / [756/2.2k files][ 3.1 GiB/ 3.5 GiB] 90% Done 177.2 MiB/s ETA 00:00:02 / [756/2.2k files][ 3.1 GiB/ 3.5 GiB] 90% Done 177.0 MiB/s ETA 00:00:02 / [756/2.2k files][ 3.1 GiB/ 3.5 GiB] 90% Done 176.7 MiB/s ETA 00:00:02 / [757/2.2k files][ 3.1 GiB/ 3.5 GiB] 90% Done 176.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/work/build/x86_64-pc-linux-gnu/libevent/2.1.12-stable-bd531cdc353/evbuffer-internal.h [Content-Type=text/x-chdr]... Step #8: / [757/2.2k files][ 3.1 GiB/ 3.5 GiB] 90% Done 176.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/work/build/x86_64-pc-linux-gnu/libevent/2.1.12-stable-bd531cdc353/evutil_time.c [Content-Type=text/x-csrc]... Step #8: / [758/2.2k files][ 3.1 GiB/ 3.5 GiB] 90% Done 176.6 MiB/s ETA 00:00:02 / [758/2.2k files][ 3.1 GiB/ 3.5 GiB] 90% Done 176.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/work/build/x86_64-pc-linux-gnu/libevent/2.1.12-stable-bd531cdc353/select.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/work/build/x86_64-pc-linux-gnu/libevent/2.1.12-stable-bd531cdc353/event-internal.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/work/build/x86_64-pc-linux-gnu/libevent/2.1.12-stable-bd531cdc353/defer-internal.h [Content-Type=text/x-chdr]... Step #8: / [758/2.2k files][ 3.1 GiB/ 3.5 GiB] 90% Done 176.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/work/build/x86_64-pc-linux-gnu/libevent/2.1.12-stable-bd531cdc353/event.c [Content-Type=text/x-csrc]... Step #8: / [758/2.2k files][ 3.1 GiB/ 3.5 GiB] 90% Done 176.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/work/build/x86_64-pc-linux-gnu/libevent/2.1.12-stable-bd531cdc353/evmap.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/work/build/x86_64-pc-linux-gnu/libevent/2.1.12-stable-bd531cdc353/evthread_pthread.c [Content-Type=text/x-csrc]... Step #8: / [758/2.2k files][ 3.1 GiB/ 3.5 GiB] 90% Done 176.7 MiB/s ETA 00:00:02 / [758/2.2k files][ 3.1 GiB/ 3.5 GiB] 90% Done 176.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/work/build/x86_64-pc-linux-gnu/libevent/2.1.12-stable-bd531cdc353/poll.c [Content-Type=text/x-csrc]... Step #8: / [758/2.2k files][ 3.2 GiB/ 3.5 GiB] 90% Done 176.7 MiB/s ETA 00:00:02 / [758/2.2k files][ 3.2 GiB/ 3.5 GiB] 90% Done 176.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/work/build/x86_64-pc-linux-gnu/libevent/2.1.12-stable-bd531cdc353/evthread-internal.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/work/build/x86_64-pc-linux-gnu/libevent/2.1.12-stable-bd531cdc353/time-internal.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/work/build/x86_64-pc-linux-gnu/libevent/2.1.12-stable-bd531cdc353/buffer.c [Content-Type=text/x-csrc]... Step #8: / [758/2.2k files][ 3.2 GiB/ 3.5 GiB] 90% Done 176.6 MiB/s ETA 00:00:02 / [758/2.2k files][ 3.2 GiB/ 3.5 GiB] 90% Done 176.5 MiB/s ETA 00:00:02 / [758/2.2k files][ 3.2 GiB/ 3.5 GiB] 90% Done 176.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/work/build/x86_64-pc-linux-gnu/libevent/2.1.12-stable-bd531cdc353/evutil_rand.c [Content-Type=text/x-csrc]... Step #8: / [758/2.2k files][ 3.2 GiB/ 3.5 GiB] 90% Done 176.5 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/work/build/x86_64-pc-linux-gnu/libevent/2.1.12-stable-bd531cdc353/strlcpy.c [Content-Type=text/x-csrc]... Step #8: / [758/2.2k files][ 3.2 GiB/ 3.5 GiB] 90% Done 176.5 MiB/s ETA 00:00:02 / [759/2.2k files][ 3.2 GiB/ 3.5 GiB] 90% Done 176.5 MiB/s ETA 00:00:02 / [759/2.2k files][ 3.2 GiB/ 3.5 GiB] 90% Done 176.6 MiB/s ETA 00:00:02 / [759/2.2k files][ 3.2 GiB/ 3.5 GiB] 90% Done 176.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/work/build/x86_64-pc-linux-gnu/libevent/2.1.12-stable-bd531cdc353/bufferevent-internal.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/work/build/x86_64-pc-linux-gnu/libevent/2.1.12-stable-bd531cdc353/evutil.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/work/build/x86_64-pc-linux-gnu/libevent/2.1.12-stable-bd531cdc353/bufferevent_ratelim.c [Content-Type=text/x-csrc]... Step #8: / [759/2.2k files][ 3.2 GiB/ 3.5 GiB] 90% Done 176.3 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/work/build/x86_64-pc-linux-gnu/libevent/2.1.12-stable-bd531cdc353/epolltable-internal.h [Content-Type=text/x-chdr]... Step #8: / [760/2.2k files][ 3.2 GiB/ 3.5 GiB] 90% Done 176.1 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/work/build/x86_64-pc-linux-gnu/libevent/2.1.12-stable-bd531cdc353/bufferevent_pair.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/work/build/x86_64-pc-linux-gnu/libevent/2.1.12-stable-bd531cdc353/epoll.c [Content-Type=text/x-csrc]... Step #8: / [761/2.2k files][ 3.2 GiB/ 3.5 GiB] 90% Done 175.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/work/build/x86_64-pc-linux-gnu/libevent/2.1.12-stable-bd531cdc353/changelist-internal.h [Content-Type=text/x-chdr]... Step #8: / [761/2.2k files][ 3.2 GiB/ 3.5 GiB] 90% Done 175.9 MiB/s ETA 00:00:02 / [762/2.2k files][ 3.2 GiB/ 3.5 GiB] 90% Done 175.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/work/build/x86_64-pc-linux-gnu/libevent/2.1.12-stable-bd531cdc353/minheap-internal.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/work/build/x86_64-pc-linux-gnu/libevent/2.1.12-stable-bd531cdc353/http.c [Content-Type=text/x-csrc]... Step #8: / [763/2.2k files][ 3.2 GiB/ 3.5 GiB] 90% Done 175.9 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/work/build/x86_64-pc-linux-gnu/libevent/2.1.12-stable-bd531cdc353/log.c [Content-Type=text/x-csrc]... Step #8: / [763/2.2k files][ 3.2 GiB/ 3.5 GiB] 91% Done 175.9 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/work/build/x86_64-pc-linux-gnu/libevent/2.1.12-stable-bd531cdc353/listener.c [Content-Type=text/x-csrc]... Step #8: / [763/2.2k files][ 3.2 GiB/ 3.5 GiB] 91% Done 175.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/work/build/x86_64-pc-linux-gnu/libevent/2.1.12-stable-bd531cdc353/signal.c [Content-Type=text/x-csrc]... Step #8: / [763/2.2k files][ 3.2 GiB/ 3.5 GiB] 91% Done 175.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/work/build/x86_64-pc-linux-gnu/libevent/2.1.12-stable-bd531cdc353/bufferevent_sock.c [Content-Type=text/x-csrc]... Step #8: / [763/2.2k files][ 3.2 GiB/ 3.5 GiB] 91% Done 175.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/work/build/x86_64-pc-linux-gnu/libevent/2.1.12-stable-bd531cdc353/evsignal-internal.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/work/build/x86_64-pc-linux-gnu/libevent/2.1.12-stable-bd531cdc353/bufferevent.c [Content-Type=text/x-csrc]... Step #8: / [763/2.2k files][ 3.2 GiB/ 3.5 GiB] 91% Done 175.6 MiB/s ETA 00:00:02 / [764/2.2k files][ 3.2 GiB/ 3.5 GiB] 91% Done 175.7 MiB/s ETA 00:00:02 / [764/2.2k files][ 3.2 GiB/ 3.5 GiB] 91% Done 175.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/work/build/x86_64-pc-linux-gnu/libevent/2.1.12-stable-bd531cdc353/evthread.c [Content-Type=text/x-csrc]... Step #8: / [765/2.2k files][ 3.2 GiB/ 3.5 GiB] 91% Done 175.6 MiB/s ETA 00:00:02 / [766/2.2k files][ 3.2 GiB/ 3.5 GiB] 91% Done 175.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/work/build/x86_64-pc-linux-gnu/libevent/2.1.12-stable-bd531cdc353/ratelim-internal.h [Content-Type=text/x-chdr]... Step #8: / [767/2.2k files][ 3.2 GiB/ 3.5 GiB] 91% Done 175.5 MiB/s ETA 00:00:02 / [768/2.2k files][ 3.2 GiB/ 3.5 GiB] 91% Done 175.4 MiB/s ETA 00:00:02 / [768/2.2k files][ 3.2 GiB/ 3.5 GiB] 91% Done 175.4 MiB/s ETA 00:00:02 / [769/2.2k files][ 3.2 GiB/ 3.5 GiB] 91% Done 175.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/work/build/x86_64-pc-linux-gnu/libevent/2.1.12-stable-bd531cdc353/util-internal.h [Content-Type=text/x-chdr]... Step #8: / [770/2.2k files][ 3.2 GiB/ 3.5 GiB] 91% Done 175.1 MiB/s ETA 00:00:02 / [770/2.2k files][ 3.2 GiB/ 3.5 GiB] 91% Done 175.1 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/work/build/x86_64-pc-linux-gnu/libevent/2.1.12-stable-bd531cdc353/include/event2/listener.h [Content-Type=text/x-chdr]... Step #8: / [771/2.2k files][ 3.2 GiB/ 3.5 GiB] 91% Done 175.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/work/build/x86_64-pc-linux-gnu/libevent/2.1.12-stable-bd531cdc353/include/event2/bufferevent.h [Content-Type=text/x-chdr]... Step #8: / [772/2.2k files][ 3.2 GiB/ 3.5 GiB] 91% Done 175.0 MiB/s ETA 00:00:02 / [772/2.2k files][ 3.2 GiB/ 3.5 GiB] 91% Done 174.9 MiB/s ETA 00:00:02 / [773/2.2k files][ 3.2 GiB/ 3.5 GiB] 91% Done 174.7 MiB/s ETA 00:00:02 / [774/2.2k files][ 3.2 GiB/ 3.5 GiB] 91% Done 174.4 MiB/s ETA 00:00:02 / [774/2.2k files][ 3.2 GiB/ 3.5 GiB] 91% Done 174.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/work/build/x86_64-pc-linux-gnu/libevent/2.1.12-stable-bd531cdc353/include/event2/http_struct.h [Content-Type=text/x-chdr]... Step #8: / [775/2.2k files][ 3.2 GiB/ 3.5 GiB] 91% Done 174.2 MiB/s ETA 00:00:02 / [776/2.2k files][ 3.2 GiB/ 3.5 GiB] 91% Done 174.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/work/build/x86_64-pc-linux-gnu/libevent/2.1.12-stable-bd531cdc353/include/event2/thread.h [Content-Type=text/x-chdr]... Step #8: / [777/2.2k files][ 3.2 GiB/ 3.5 GiB] 91% Done 174.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/work/build/x86_64-pc-linux-gnu/libevent/2.1.12-stable-bd531cdc353/include/event2/event.h [Content-Type=text/x-chdr]... Step #8: / [778/2.2k files][ 3.2 GiB/ 3.5 GiB] 91% Done 174.1 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/work/build/x86_64-pc-linux-gnu/libevent/2.1.12-stable-bd531cdc353/include/event2/http.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/work/build/x86_64-pc-linux-gnu/libevent/2.1.12-stable-bd531cdc353/include/event2/keyvalq_struct.h [Content-Type=text/x-chdr]... Step #8: / [778/2.2k files][ 3.2 GiB/ 3.5 GiB] 91% Done 174.1 MiB/s ETA 00:00:02 / [778/2.2k files][ 3.2 GiB/ 3.5 GiB] 91% Done 174.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/work/build/x86_64-pc-linux-gnu/libevent/2.1.12-stable-bd531cdc353/include/event2/buffer.h [Content-Type=text/x-chdr]... Step #8: / [778/2.2k files][ 3.2 GiB/ 3.5 GiB] 91% Done 173.9 MiB/s ETA 00:00:02 / [778/2.2k files][ 3.2 GiB/ 3.5 GiB] 91% Done 173.9 MiB/s ETA 00:00:02 / [779/2.2k files][ 3.2 GiB/ 3.5 GiB] 91% Done 173.7 MiB/s ETA 00:00:02 / [779/2.2k files][ 3.2 GiB/ 3.5 GiB] 91% Done 173.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/work/build/x86_64-pc-linux-gnu/libevent/2.1.12-stable-bd531cdc353/include/event2/bufferevent_struct.h [Content-Type=text/x-chdr]... Step #8: / [779/2.2k files][ 3.2 GiB/ 3.5 GiB] 91% Done 173.5 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/work/build/x86_64-pc-linux-gnu/libevent/2.1.12-stable-bd531cdc353/include/event2/buffer_compat.h [Content-Type=text/x-chdr]... Step #8: / [780/2.2k files][ 3.2 GiB/ 3.5 GiB] 91% Done 173.5 MiB/s ETA 00:00:02 / [781/2.2k files][ 3.2 GiB/ 3.5 GiB] 91% Done 173.4 MiB/s ETA 00:00:02 / [782/2.2k files][ 3.2 GiB/ 3.5 GiB] 91% Done 173.3 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/work/build/x86_64-pc-linux-gnu/libevent/2.1.12-stable-bd531cdc353/include/event2/event_struct.h [Content-Type=text/x-chdr]... Step #8: / [783/2.2k files][ 3.2 GiB/ 3.5 GiB] 91% Done 172.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/work/build/x86_64-pc-linux-gnu/libevent/2.1.12-stable-bd531cdc353/sample/https-client.c [Content-Type=text/x-csrc]... Step #8: / [784/2.2k files][ 3.2 GiB/ 3.5 GiB] 91% Done 172.8 MiB/s ETA 00:00:02 / [785/2.2k files][ 3.2 GiB/ 3.5 GiB] 91% Done 172.8 MiB/s ETA 00:00:02 / [785/2.2k files][ 3.2 GiB/ 3.5 GiB] 91% Done 172.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/work/build/x86_64-pc-linux-gnu/libevent/2.1.12-stable-bd531cdc353/sample/time-test.c [Content-Type=text/x-csrc]... Step #8: / [785/2.2k files][ 3.2 GiB/ 3.5 GiB] 91% Done 172.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/work/build/x86_64-pc-linux-gnu/libevent/2.1.12-stable-bd531cdc353/sample/le-proxy.c [Content-Type=text/x-csrc]... Step #8: / [785/2.2k files][ 3.2 GiB/ 3.5 GiB] 91% Done 172.8 MiB/s ETA 00:00:02 / [785/2.2k files][ 3.2 GiB/ 3.5 GiB] 91% Done 172.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/work/build/x86_64-pc-linux-gnu/libevent/2.1.12-stable-bd531cdc353/sample/signal-test.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/work/build/x86_64-pc-linux-gnu/libevent/2.1.12-stable-bd531cdc353/sample/openssl_hostname_validation.c [Content-Type=text/x-csrc]... Step #8: / [785/2.2k files][ 3.2 GiB/ 3.5 GiB] 91% Done 172.7 MiB/s ETA 00:00:02 / [786/2.2k files][ 3.2 GiB/ 3.5 GiB] 91% Done 172.7 MiB/s ETA 00:00:02 / [787/2.2k files][ 3.2 GiB/ 3.5 GiB] 91% Done 172.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/work/build/x86_64-pc-linux-gnu/libevent/2.1.12-stable-bd531cdc353/sample/http-connect.c [Content-Type=text/x-csrc]... Step #8: / [787/2.2k files][ 3.2 GiB/ 3.5 GiB] 91% Done 172.6 MiB/s ETA 00:00:02 / [787/2.2k files][ 3.2 GiB/ 3.5 GiB] 92% Done 172.6 MiB/s ETA 00:00:02 / [788/2.2k files][ 3.2 GiB/ 3.5 GiB] 92% Done 172.5 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/work/build/x86_64-pc-linux-gnu/libevent/2.1.12-stable-bd531cdc353/sample/hello-world.c [Content-Type=text/x-csrc]... Step #8: / [789/2.2k files][ 3.2 GiB/ 3.5 GiB] 92% Done 172.5 MiB/s ETA 00:00:02 / [790/2.2k files][ 3.2 GiB/ 3.5 GiB] 92% Done 172.5 MiB/s ETA 00:00:02 / [790/2.2k files][ 3.2 GiB/ 3.5 GiB] 92% Done 172.6 MiB/s ETA 00:00:02 / [790/2.2k files][ 3.2 GiB/ 3.5 GiB] 92% Done 172.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/work/build/x86_64-pc-linux-gnu/libevent/2.1.12-stable-bd531cdc353/sample/event-read-fifo.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/work/build/x86_64-pc-linux-gnu/libevent/2.1.12-stable-bd531cdc353/sample/http-server.c [Content-Type=text/x-csrc]... Step #8: / [791/2.2k files][ 3.2 GiB/ 3.5 GiB] 92% Done 172.4 MiB/s ETA 00:00:02 / [792/2.2k files][ 3.2 GiB/ 3.5 GiB] 92% Done 172.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/work/build/x86_64-pc-linux-gnu/libevent/2.1.12-stable-bd531cdc353/sample/hostcheck.c [Content-Type=text/x-csrc]... Step #8: / [793/2.2k files][ 3.2 GiB/ 3.5 GiB] 92% Done 172.3 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/work/build/x86_64-pc-linux-gnu/libevent/2.1.12-stable-bd531cdc353/test/regress_finalize.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/work/build/x86_64-pc-linux-gnu/libevent/2.1.12-stable-bd531cdc353/sample/dns-example.c [Content-Type=text/x-csrc]... Step #8: / [793/2.2k files][ 3.2 GiB/ 3.5 GiB] 92% Done 172.2 MiB/s ETA 00:00:02 / [793/2.2k files][ 3.2 GiB/ 3.5 GiB] 92% Done 172.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/work/build/x86_64-pc-linux-gnu/libevent/2.1.12-stable-bd531cdc353/test/bench_httpclient.c [Content-Type=text/x-csrc]... Step #8: / [794/2.2k files][ 3.2 GiB/ 3.5 GiB] 92% Done 172.2 MiB/s ETA 00:00:02 / [794/2.2k files][ 3.2 GiB/ 3.5 GiB] 92% Done 172.2 MiB/s ETA 00:00:02 / [795/2.2k files][ 3.2 GiB/ 3.5 GiB] 92% Done 172.1 MiB/s ETA 00:00:02 / [795/2.2k files][ 3.2 GiB/ 3.5 GiB] 92% Done 172.1 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/work/build/x86_64-pc-linux-gnu/libevent/2.1.12-stable-bd531cdc353/test/regress_http.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/work/build/x86_64-pc-linux-gnu/libevent/2.1.12-stable-bd531cdc353/test/test-time.c [Content-Type=text/x-csrc]... Step #8: / [796/2.2k files][ 3.2 GiB/ 3.5 GiB] 92% Done 171.8 MiB/s ETA 00:00:02 / [797/2.2k files][ 3.2 GiB/ 3.5 GiB] 92% Done 171.8 MiB/s ETA 00:00:02 / [798/2.2k files][ 3.2 GiB/ 3.5 GiB] 92% Done 171.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/work/build/x86_64-pc-linux-gnu/libevent/2.1.12-stable-bd531cdc353/test/test-dumpevents.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/work/build/x86_64-pc-linux-gnu/libevent/2.1.12-stable-bd531cdc353/test/regress_ssl.c [Content-Type=text/x-csrc]... Step #8: / [798/2.2k files][ 3.2 GiB/ 3.5 GiB] 92% Done 171.7 MiB/s ETA 00:00:02 / [798/2.2k files][ 3.2 GiB/ 3.5 GiB] 92% Done 171.6 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/work/build/x86_64-pc-linux-gnu/libevent/2.1.12-stable-bd531cdc353/test/regress_bufferevent.c [Content-Type=text/x-csrc]... Step #8: / [798/2.2k files][ 3.2 GiB/ 3.5 GiB] 92% Done 171.5 MiB/s ETA 00:00:02 / [799/2.2k files][ 3.2 GiB/ 3.5 GiB] 92% Done 171.5 MiB/s ETA 00:00:02 / [799/2.2k files][ 3.2 GiB/ 3.5 GiB] 92% Done 171.5 MiB/s ETA 00:00:02 / [799/2.2k files][ 3.2 GiB/ 3.5 GiB] 92% Done 171.4 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/work/build/x86_64-pc-linux-gnu/libevent/2.1.12-stable-bd531cdc353/test/test-weof.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/work/build/x86_64-pc-linux-gnu/libevent/2.1.12-stable-bd531cdc353/test/test-changelist.c [Content-Type=text/x-csrc]... Step #8: / [800/2.2k files][ 3.2 GiB/ 3.5 GiB] 92% Done 171.1 MiB/s ETA 00:00:02 / [800/2.2k files][ 3.2 GiB/ 3.5 GiB] 92% Done 171.1 MiB/s ETA 00:00:02 / [800/2.2k files][ 3.2 GiB/ 3.5 GiB] 92% Done 171.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/work/build/x86_64-pc-linux-gnu/libevent/2.1.12-stable-bd531cdc353/test/print-winsock-errors.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/work/build/x86_64-pc-linux-gnu/libevent/2.1.12-stable-bd531cdc353/test/bench_http.c [Content-Type=text/x-csrc]... Step #8: / [800/2.2k files][ 3.2 GiB/ 3.5 GiB] 92% Done 171.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/work/build/x86_64-pc-linux-gnu/libevent/2.1.12-stable-bd531cdc353/test/regress_rpc.c [Content-Type=text/x-csrc]... Step #8: / [800/2.2k files][ 3.2 GiB/ 3.5 GiB] 92% Done 171.1 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/work/build/x86_64-pc-linux-gnu/libevent/2.1.12-stable-bd531cdc353/test/bench.c [Content-Type=text/x-csrc]... Step #8: / [800/2.2k files][ 3.2 GiB/ 3.5 GiB] 92% Done 171.1 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/work/build/x86_64-pc-linux-gnu/libevent/2.1.12-stable-bd531cdc353/test/bench_cascade.c [Content-Type=text/x-csrc]... Step #8: / [800/2.2k files][ 3.2 GiB/ 3.5 GiB] 92% Done 171.1 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/work/build/x86_64-pc-linux-gnu/libevent/2.1.12-stable-bd531cdc353/test/regress_buffer.c [Content-Type=text/x-csrc]... Step #8: - - [800/2.2k files][ 3.2 GiB/ 3.5 GiB] 92% Done 171.1 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/work/build/x86_64-pc-linux-gnu/libevent/2.1.12-stable-bd531cdc353/test/test-fdleak.c [Content-Type=text/x-csrc]... Step #8: - [800/2.2k files][ 3.2 GiB/ 3.5 GiB] 92% Done 171.2 MiB/s ETA 00:00:02 - [801/2.2k files][ 3.2 GiB/ 3.5 GiB] 92% Done 171.1 MiB/s ETA 00:00:02 - [802/2.2k files][ 3.2 GiB/ 3.5 GiB] 92% Done 171.1 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/work/build/x86_64-pc-linux-gnu/libevent/2.1.12-stable-bd531cdc353/test/regress.c [Content-Type=text/x-csrc]... Step #8: - [802/2.2k files][ 3.2 GiB/ 3.5 GiB] 92% Done 171.0 MiB/s ETA 00:00:02 - [803/2.2k files][ 3.2 GiB/ 3.5 GiB] 92% Done 171.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/work/build/x86_64-pc-linux-gnu/libevent/2.1.12-stable-bd531cdc353/test/test-closed.c [Content-Type=text/x-csrc]... Step #8: - [804/2.2k files][ 3.2 GiB/ 3.5 GiB] 92% Done 170.9 MiB/s ETA 00:00:02 - [805/2.2k files][ 3.2 GiB/ 3.5 GiB] 92% Done 171.0 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/work/build/x86_64-pc-linux-gnu/libevent/2.1.12-stable-bd531cdc353/test/regress_dns.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/work/build/x86_64-pc-linux-gnu/libevent/2.1.12-stable-bd531cdc353/test/regress_testutils.c [Content-Type=text/x-csrc]... Step #8: - [805/2.2k files][ 3.2 GiB/ 3.5 GiB] 92% Done 170.9 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/work/build/x86_64-pc-linux-gnu/libevent/2.1.12-stable-bd531cdc353/test/regress_util.c [Content-Type=text/x-csrc]... Step #8: - [806/2.2k files][ 3.2 GiB/ 3.5 GiB] 92% Done 170.8 MiB/s ETA 00:00:02 - [806/2.2k files][ 3.2 GiB/ 3.5 GiB] 92% Done 170.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/work/build/x86_64-pc-linux-gnu/libevent/2.1.12-stable-bd531cdc353/test/tinytest.c [Content-Type=text/x-csrc]... Step #8: - [806/2.2k files][ 3.2 GiB/ 3.5 GiB] 92% Done 170.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/lexical_cast.hpp [Content-Type=text/x-c++hdr]... Step #8: - [807/2.2k files][ 3.2 GiB/ 3.5 GiB] 92% Done 170.5 MiB/s ETA 00:00:02 - [807/2.2k files][ 3.2 GiB/ 3.5 GiB] 92% Done 170.3 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/work/build/x86_64-pc-linux-gnu/libevent/2.1.12-stable-bd531cdc353/test/regress_thread.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/work/build/x86_64-pc-linux-gnu/libevent/2.1.12-stable-bd531cdc353/test/regress_minheap.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/work/build/x86_64-pc-linux-gnu/libevent/2.1.12-stable-bd531cdc353/test/regress_iocp.c [Content-Type=text/x-csrc]... Step #8: - [808/2.2k files][ 3.2 GiB/ 3.5 GiB] 92% Done 170.2 MiB/s ETA 00:00:02 - [809/2.2k files][ 3.2 GiB/ 3.5 GiB] 92% Done 170.2 MiB/s ETA 00:00:02 - [810/2.2k files][ 3.2 GiB/ 3.5 GiB] 92% Done 170.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/work/build/x86_64-pc-linux-gnu/libevent/2.1.12-stable-bd531cdc353/test/regress_et.c [Content-Type=text/x-csrc]... Step #8: - [811/2.2k files][ 3.2 GiB/ 3.5 GiB] 92% Done 170.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/work/build/x86_64-pc-linux-gnu/libevent/2.1.12-stable-bd531cdc353/test/test-init.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/work/build/x86_64-pc-linux-gnu/libevent/2.1.12-stable-bd531cdc353/test/regress_main.c [Content-Type=text/x-csrc]... Step #8: - [811/2.2k files][ 3.2 GiB/ 3.5 GiB] 92% Done 170.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/work/build/x86_64-pc-linux-gnu/libevent/2.1.12-stable-bd531cdc353/test/test-ratelim.c [Content-Type=text/x-csrc]... Step #8: - [812/2.2k files][ 3.2 GiB/ 3.5 GiB] 92% Done 170.0 MiB/s ETA 00:00:01 - [812/2.2k files][ 3.2 GiB/ 3.5 GiB] 92% Done 170.0 MiB/s ETA 00:00:01 - [813/2.2k files][ 3.2 GiB/ 3.5 GiB] 92% Done 170.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/work/build/x86_64-pc-linux-gnu/libevent/2.1.12-stable-bd531cdc353/test/regress_zlib.c [Content-Type=text/x-csrc]... Step #8: - [813/2.2k files][ 3.2 GiB/ 3.5 GiB] 92% Done 170.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/work/build/x86_64-pc-linux-gnu/libevent/2.1.12-stable-bd531cdc353/test/test-eof.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/work/build/x86_64-pc-linux-gnu/libevent/2.1.12-stable-bd531cdc353/test/regress.gen.c [Content-Type=text/x-csrc]... Step #8: - [813/2.2k files][ 3.2 GiB/ 3.5 GiB] 92% Done 170.0 MiB/s ETA 00:00:01 - [814/2.2k files][ 3.2 GiB/ 3.5 GiB] 92% Done 170.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/sqlite3.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/none_t.hpp [Content-Type=text/x-c++hdr]... Step #8: - [815/2.2k files][ 3.2 GiB/ 3.5 GiB] 93% Done 169.9 MiB/s ETA 00:00:01 - [815/2.2k files][ 3.2 GiB/ 3.5 GiB] 93% Done 169.9 MiB/s ETA 00:00:01 - [815/2.2k files][ 3.2 GiB/ 3.5 GiB] 93% Done 169.9 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/visit_each.hpp [Content-Type=text/x-c++hdr]... Step #8: - [816/2.2k files][ 3.2 GiB/ 3.5 GiB] 93% Done 169.8 MiB/s ETA 00:00:01 - [817/2.2k files][ 3.2 GiB/ 3.5 GiB] 93% Done 169.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/type_index.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/multi_index_container.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/signals2/detail/result_type_wrapper.hpp [Content-Type=text/x-c++hdr]... Step #8: - [817/2.2k files][ 3.2 GiB/ 3.5 GiB] 93% Done 169.7 MiB/s ETA 00:00:01 - [818/2.2k files][ 3.2 GiB/ 3.5 GiB] 93% Done 169.6 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/operators.hpp [Content-Type=text/x-c++hdr]... Step #8: - [819/2.2k files][ 3.2 GiB/ 3.5 GiB] 93% Done 169.6 MiB/s ETA 00:00:01 - [820/2.2k files][ 3.2 GiB/ 3.5 GiB] 93% Done 169.6 MiB/s ETA 00:00:01 - [820/2.2k files][ 3.2 GiB/ 3.5 GiB] 93% Done 169.6 MiB/s ETA 00:00:01 - [820/2.2k files][ 3.2 GiB/ 3.5 GiB] 93% Done 169.7 MiB/s ETA 00:00:01 - [821/2.2k files][ 3.2 GiB/ 3.5 GiB] 93% Done 169.7 MiB/s ETA 00:00:01 - [821/2.2k files][ 3.2 GiB/ 3.5 GiB] 93% Done 169.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/throw_exception.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/signals2/connection.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/signals2/optional_last_value.hpp [Content-Type=text/x-c++hdr]... Step #8: - [821/2.2k files][ 3.2 GiB/ 3.5 GiB] 93% Done 169.5 MiB/s ETA 00:00:01 - [822/2.2k files][ 3.2 GiB/ 3.5 GiB] 93% Done 169.5 MiB/s ETA 00:00:01 - [823/2.2k files][ 3.2 GiB/ 3.5 GiB] 93% Done 169.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/signals2/slot_base.hpp [Content-Type=text/x-c++hdr]... Step #8: - [824/2.2k files][ 3.2 GiB/ 3.5 GiB] 93% Done 169.5 MiB/s ETA 00:00:01 - [824/2.2k files][ 3.2 GiB/ 3.5 GiB] 93% Done 169.5 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/signals2/signal_base.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/signals2/detail/slot_template.hpp [Content-Type=text/x-c++hdr]... Step #8: - [824/2.2k files][ 3.2 GiB/ 3.5 GiB] 93% Done 169.3 MiB/s ETA 00:00:01 - [825/2.2k files][ 3.2 GiB/ 3.5 GiB] 93% Done 169.3 MiB/s ETA 00:00:01 - [825/2.2k files][ 3.2 GiB/ 3.5 GiB] 93% Done 169.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/signals2/detail/unique_lock.hpp [Content-Type=text/x-c++hdr]... Step #8: - [826/2.2k files][ 3.2 GiB/ 3.5 GiB] 93% Done 169.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/signals2/detail/signals_common.hpp [Content-Type=text/x-c++hdr]... Step #8: - [827/2.2k files][ 3.2 GiB/ 3.5 GiB] 93% Done 169.2 MiB/s ETA 00:00:01 - [827/2.2k files][ 3.2 GiB/ 3.5 GiB] 93% Done 169.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/signals2/detail/null_output_iterator.hpp [Content-Type=text/x-c++hdr]... Step #8: - [828/2.2k files][ 3.2 GiB/ 3.5 GiB] 93% Done 169.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/signals2/detail/variadic_slot_invoker.hpp [Content-Type=text/x-c++hdr]... Step #8: - [829/2.2k files][ 3.2 GiB/ 3.5 GiB] 93% Done 169.0 MiB/s ETA 00:00:01 - [829/2.2k files][ 3.2 GiB/ 3.5 GiB] 93% Done 169.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/signals2/detail/lwm_pthreads.hpp [Content-Type=text/x-c++hdr]... Step #8: - [830/2.2k files][ 3.2 GiB/ 3.5 GiB] 93% Done 168.9 MiB/s ETA 00:00:01 - [830/2.2k files][ 3.2 GiB/ 3.5 GiB] 93% Done 168.9 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/signals2/detail/scope_guard.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/work/build/x86_64-pc-linux-gnu/libevent/2.1.12-stable-bd531cdc353/test/regress_listener.c [Content-Type=text/x-csrc]... Step #8: - [830/2.2k files][ 3.3 GiB/ 3.5 GiB] 93% Done 168.9 MiB/s ETA 00:00:01 - [830/2.2k files][ 3.3 GiB/ 3.5 GiB] 93% Done 168.8 MiB/s ETA 00:00:01 - [831/2.2k files][ 3.3 GiB/ 3.5 GiB] 93% Done 168.9 MiB/s ETA 00:00:01 - [831/2.2k files][ 3.3 GiB/ 3.5 GiB] 93% Done 168.9 MiB/s ETA 00:00:01 - [831/2.2k files][ 3.3 GiB/ 3.5 GiB] 93% Done 168.8 MiB/s ETA 00:00:01 - [832/2.2k files][ 3.3 GiB/ 3.5 GiB] 93% Done 168.8 MiB/s ETA 00:00:01 - [833/2.2k files][ 3.3 GiB/ 3.5 GiB] 93% Done 168.9 MiB/s ETA 00:00:01 - [834/2.2k files][ 3.3 GiB/ 3.5 GiB] 93% Done 168.9 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/signals2/detail/signal_template.hpp [Content-Type=text/x-c++hdr]... Step #8: - [835/2.2k files][ 3.3 GiB/ 3.5 GiB] 93% Done 168.9 MiB/s ETA 00:00:01 - [836/2.2k files][ 3.3 GiB/ 3.5 GiB] 93% Done 168.9 MiB/s ETA 00:00:01 - [836/2.2k files][ 3.3 GiB/ 3.5 GiB] 93% Done 168.9 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/signals2/detail/slot_groups.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/signals2/detail/tracked_objects_visitor.hpp [Content-Type=text/x-c++hdr]... Step #8: - [837/2.2k files][ 3.3 GiB/ 3.5 GiB] 93% Done 169.0 MiB/s ETA 00:00:01 - [837/2.2k files][ 3.3 GiB/ 3.5 GiB] 93% Done 169.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/signals2/detail/slot_call_iterator.hpp [Content-Type=text/x-c++hdr]... Step #8: - [837/2.2k files][ 3.3 GiB/ 3.5 GiB] 93% Done 169.1 MiB/s ETA 00:00:01 - [837/2.2k files][ 3.3 GiB/ 3.5 GiB] 93% Done 169.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/signals2/detail/variadic_arg_type.hpp [Content-Type=text/x-c++hdr]... Step #8: - [838/2.2k files][ 3.3 GiB/ 3.5 GiB] 93% Done 169.0 MiB/s ETA 00:00:01 - [839/2.2k files][ 3.3 GiB/ 3.5 GiB] 93% Done 169.1 MiB/s ETA 00:00:01 - [839/2.2k files][ 3.3 GiB/ 3.5 GiB] 93% Done 169.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/signals2/detail/auto_buffer.hpp [Content-Type=text/x-c++hdr]... Step #8: - [839/2.2k files][ 3.3 GiB/ 3.5 GiB] 93% Done 169.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/signals2/detail/foreign_ptr.hpp [Content-Type=text/x-c++hdr]... Step #8: - [839/2.2k files][ 3.3 GiB/ 3.5 GiB] 93% Done 169.1 MiB/s ETA 00:00:01 - [839/2.2k files][ 3.3 GiB/ 3.5 GiB] 93% Done 169.2 MiB/s ETA 00:00:01 - [839/2.2k files][ 3.3 GiB/ 3.5 GiB] 94% Done 169.1 MiB/s ETA 00:00:01 - [839/2.2k files][ 3.3 GiB/ 3.5 GiB] 94% Done 169.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/range/begin.hpp [Content-Type=text/x-c++hdr]... Step #8: - [839/2.2k files][ 3.3 GiB/ 3.5 GiB] 94% Done 169.1 MiB/s ETA 00:00:01 - [840/2.2k files][ 3.3 GiB/ 3.5 GiB] 94% Done 169.1 MiB/s ETA 00:00:01 - [840/2.2k files][ 3.3 GiB/ 3.5 GiB] 94% Done 169.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/range/end.hpp [Content-Type=text/x-c++hdr]... Step #8: - [840/2.2k files][ 3.3 GiB/ 3.5 GiB] 94% Done 169.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/range/const_iterator.hpp [Content-Type=text/x-c++hdr]... Step #8: - [841/2.2k files][ 3.3 GiB/ 3.5 GiB] 94% Done 169.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/core/checked_delete.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/core/addressof.hpp [Content-Type=text/x-c++hdr]... Step #8: - [841/2.2k files][ 3.3 GiB/ 3.5 GiB] 94% Done 169.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/core/use_default.hpp [Content-Type=text/x-c++hdr]... Step #8: - [841/2.2k files][ 3.3 GiB/ 3.5 GiB] 94% Done 169.3 MiB/s ETA 00:00:01 - [842/2.2k files][ 3.3 GiB/ 3.5 GiB] 94% Done 169.1 MiB/s ETA 00:00:01 - [843/2.2k files][ 3.3 GiB/ 3.5 GiB] 94% Done 169.1 MiB/s ETA 00:00:01 - [843/2.2k files][ 3.3 GiB/ 3.5 GiB] 94% Done 169.2 MiB/s ETA 00:00:01 - [844/2.2k files][ 3.3 GiB/ 3.5 GiB] 94% Done 169.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/core/enable_if.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/core/allocator_access.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/core/noncopyable.hpp [Content-Type=text/x-c++hdr]... Step #8: - [844/2.2k files][ 3.3 GiB/ 3.5 GiB] 94% Done 169.1 MiB/s ETA 00:00:01 - [844/2.2k files][ 3.3 GiB/ 3.5 GiB] 94% Done 169.1 MiB/s ETA 00:00:01 - [845/2.2k files][ 3.3 GiB/ 3.5 GiB] 94% Done 169.3 MiB/s ETA 00:00:01 - [845/2.2k files][ 3.3 GiB/ 3.5 GiB] 94% Done 169.3 MiB/s ETA 00:00:01 - [846/2.2k files][ 3.3 GiB/ 3.5 GiB] 94% Done 169.2 MiB/s ETA 00:00:01 - [846/2.2k files][ 3.3 GiB/ 3.5 GiB] 94% Done 169.3 MiB/s ETA 00:00:01 - [847/2.2k files][ 3.3 GiB/ 3.5 GiB] 94% Done 169.4 MiB/s ETA 00:00:01 - [848/2.2k files][ 3.3 GiB/ 3.5 GiB] 94% Done 169.3 MiB/s ETA 00:00:01 - [848/2.2k files][ 3.3 GiB/ 3.5 GiB] 94% Done 169.3 MiB/s ETA 00:00:01 - [849/2.2k files][ 3.3 GiB/ 3.5 GiB] 94% Done 169.2 MiB/s ETA 00:00:01 - [850/2.2k files][ 3.3 GiB/ 3.5 GiB] 94% Done 169.3 MiB/s ETA 00:00:01 - [850/2.2k files][ 3.3 GiB/ 3.5 GiB] 94% Done 169.4 MiB/s ETA 00:00:01 - [851/2.2k files][ 3.3 GiB/ 3.5 GiB] 94% Done 169.4 MiB/s ETA 00:00:01 - [851/2.2k files][ 3.3 GiB/ 3.5 GiB] 94% Done 169.3 MiB/s ETA 00:00:01 - [851/2.2k files][ 3.3 GiB/ 3.5 GiB] 94% Done 169.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/multi_index/ordered_index.hpp [Content-Type=text/x-c++hdr]... Step #8: - [851/2.2k files][ 3.3 GiB/ 3.5 GiB] 94% Done 169.2 MiB/s ETA 00:00:01 - [851/2.2k files][ 3.3 GiB/ 3.5 GiB] 94% Done 169.2 MiB/s ETA 00:00:01 - [852/2.2k files][ 3.3 GiB/ 3.5 GiB] 94% Done 169.2 MiB/s ETA 00:00:01 - [853/2.2k files][ 3.3 GiB/ 3.5 GiB] 94% Done 169.3 MiB/s ETA 00:00:01 - [853/2.2k files][ 3.3 GiB/ 3.5 GiB] 94% Done 169.3 MiB/s ETA 00:00:01 - [853/2.2k files][ 3.3 GiB/ 3.5 GiB] 94% Done 169.3 MiB/s ETA 00:00:01 - [854/2.2k files][ 3.3 GiB/ 3.5 GiB] 94% Done 169.2 MiB/s ETA 00:00:01 - [855/2.2k files][ 3.3 GiB/ 3.5 GiB] 94% Done 169.2 MiB/s ETA 00:00:01 - [855/2.2k files][ 3.3 GiB/ 3.5 GiB] 94% Done 169.2 MiB/s ETA 00:00:01 - [856/2.2k files][ 3.3 GiB/ 3.5 GiB] 94% Done 169.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/detail/call_traits.hpp [Content-Type=text/x-c++hdr]... Step #8: - [856/2.2k files][ 3.3 GiB/ 3.5 GiB] 94% Done 169.2 MiB/s ETA 00:00:01 - [857/2.2k files][ 3.3 GiB/ 3.5 GiB] 94% Done 169.2 MiB/s ETA 00:00:01 - [858/2.2k files][ 3.3 GiB/ 3.5 GiB] 94% Done 169.2 MiB/s ETA 00:00:01 - [859/2.2k files][ 3.3 GiB/ 3.5 GiB] 94% Done 169.1 MiB/s ETA 00:00:01 - [859/2.2k files][ 3.3 GiB/ 3.5 GiB] 94% Done 169.0 MiB/s ETA 00:00:01 - [859/2.2k files][ 3.3 GiB/ 3.5 GiB] 94% Done 169.0 MiB/s ETA 00:00:01 - [860/2.2k files][ 3.3 GiB/ 3.5 GiB] 94% Done 168.9 MiB/s ETA 00:00:01 - [860/2.2k files][ 3.3 GiB/ 3.5 GiB] 94% Done 168.9 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/algorithm/string/case_conv.hpp [Content-Type=text/x-c++hdr]... Step #8: - [861/2.2k files][ 3.3 GiB/ 3.5 GiB] 94% Done 168.9 MiB/s ETA 00:00:01 - [862/2.2k files][ 3.3 GiB/ 3.5 GiB] 94% Done 169.0 MiB/s ETA 00:00:01 - [863/2.2k files][ 3.3 GiB/ 3.5 GiB] 94% Done 169.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/algorithm/string/finder.hpp [Content-Type=text/x-c++hdr]... Step #8: - [864/2.2k files][ 3.3 GiB/ 3.5 GiB] 95% Done 169.1 MiB/s ETA 00:00:01 - [865/2.2k files][ 3.3 GiB/ 3.5 GiB] 95% Done 169.1 MiB/s ETA 00:00:01 - [866/2.2k files][ 3.3 GiB/ 3.5 GiB] 95% Done 169.1 MiB/s ETA 00:00:01 - [867/2.2k files][ 3.3 GiB/ 3.5 GiB] 95% Done 169.1 MiB/s ETA 00:00:01 \ \ [867/2.2k files][ 3.3 GiB/ 3.5 GiB] 95% Done 169.1 MiB/s ETA 00:00:01 \ [868/2.2k files][ 3.3 GiB/ 3.5 GiB] 95% Done 169.1 MiB/s ETA 00:00:01 \ [869/2.2k files][ 3.3 GiB/ 3.5 GiB] 95% Done 169.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/algorithm/string/compare.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [870/2.2k files][ 3.3 GiB/ 3.5 GiB] 95% Done 169.1 MiB/s ETA 00:00:01 \ [871/2.2k files][ 3.3 GiB/ 3.5 GiB] 95% Done 169.2 MiB/s ETA 00:00:01 \ [872/2.2k files][ 3.3 GiB/ 3.5 GiB] 95% Done 169.2 MiB/s ETA 00:00:01 \ [873/2.2k files][ 3.3 GiB/ 3.5 GiB] 95% Done 169.2 MiB/s ETA 00:00:01 \ [874/2.2k files][ 3.3 GiB/ 3.5 GiB] 95% Done 169.3 MiB/s ETA 00:00:01 \ [875/2.2k files][ 3.3 GiB/ 3.5 GiB] 95% Done 169.5 MiB/s ETA 00:00:01 \ [875/2.2k files][ 3.3 GiB/ 3.5 GiB] 95% Done 169.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/algorithm/string/detail/case_conv.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [876/2.2k files][ 3.3 GiB/ 3.5 GiB] 95% Done 169.5 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/algorithm/string/detail/finder.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [876/2.2k files][ 3.3 GiB/ 3.5 GiB] 95% Done 169.6 MiB/s ETA 00:00:01 \ [877/2.2k files][ 3.3 GiB/ 3.5 GiB] 95% Done 169.5 MiB/s ETA 00:00:01 \ [878/2.2k files][ 3.3 GiB/ 3.5 GiB] 95% Done 169.6 MiB/s ETA 00:00:01 \ [879/2.2k files][ 3.3 GiB/ 3.5 GiB] 95% Done 169.6 MiB/s ETA 00:00:01 \ [879/2.2k files][ 3.3 GiB/ 3.5 GiB] 95% Done 169.6 MiB/s ETA 00:00:01 \ [879/2.2k files][ 3.3 GiB/ 3.5 GiB] 95% Done 169.6 MiB/s ETA 00:00:01 \ [880/2.2k files][ 3.3 GiB/ 3.5 GiB] 95% Done 169.6 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/assert/source_location.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [880/2.2k files][ 3.3 GiB/ 3.5 GiB] 95% Done 169.8 MiB/s ETA 00:00:01 \ [881/2.2k files][ 3.3 GiB/ 3.5 GiB] 95% Done 169.8 MiB/s ETA 00:00:01 \ [881/2.2k files][ 3.3 GiB/ 3.5 GiB] 95% Done 169.8 MiB/s ETA 00:00:01 \ [882/2.2k files][ 3.3 GiB/ 3.5 GiB] 95% Done 169.8 MiB/s ETA 00:00:01 \ [883/2.2k files][ 3.3 GiB/ 3.5 GiB] 95% Done 169.9 MiB/s ETA 00:00:01 \ [883/2.2k files][ 3.3 GiB/ 3.5 GiB] 95% Done 169.9 MiB/s ETA 00:00:01 \ [883/2.2k files][ 3.3 GiB/ 3.5 GiB] 95% Done 170.0 MiB/s ETA 00:00:01 \ [884/2.2k files][ 3.3 GiB/ 3.5 GiB] 95% Done 169.9 MiB/s ETA 00:00:01 \ [884/2.2k files][ 3.3 GiB/ 3.5 GiB] 95% Done 170.1 MiB/s ETA 00:00:01 \ [885/2.2k files][ 3.3 GiB/ 3.5 GiB] 95% Done 170.0 MiB/s ETA 00:00:01 \ [886/2.2k files][ 3.3 GiB/ 3.5 GiB] 95% Done 170.0 MiB/s ETA 00:00:01 \ [886/2.2k files][ 3.3 GiB/ 3.5 GiB] 95% Done 170.0 MiB/s ETA 00:00:01 \ [886/2.2k files][ 3.3 GiB/ 3.5 GiB] 95% Done 170.0 MiB/s ETA 00:00:01 \ [886/2.2k files][ 3.3 GiB/ 3.5 GiB] 95% Done 170.0 MiB/s ETA 00:00:01 \ [886/2.2k files][ 3.3 GiB/ 3.5 GiB] 95% Done 169.9 MiB/s ETA 00:00:01 \ [886/2.2k files][ 3.3 GiB/ 3.5 GiB] 95% Done 170.0 MiB/s ETA 00:00:01 \ [887/2.2k files][ 3.3 GiB/ 3.5 GiB] 95% Done 169.9 MiB/s ETA 00:00:01 \ [888/2.2k files][ 3.3 GiB/ 3.5 GiB] 95% Done 170.0 MiB/s ETA 00:00:01 \ [888/2.2k files][ 3.3 GiB/ 3.5 GiB] 95% Done 170.0 MiB/s ETA 00:00:01 \ [888/2.2k files][ 3.3 GiB/ 3.5 GiB] 95% Done 169.9 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/multi_index/hashed_index.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [888/2.2k files][ 3.3 GiB/ 3.5 GiB] 96% Done 170.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/multi_index/identity.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [888/2.2k files][ 3.3 GiB/ 3.5 GiB] 96% Done 170.2 MiB/s ETA 00:00:01 \ [889/2.2k files][ 3.3 GiB/ 3.5 GiB] 96% Done 170.2 MiB/s ETA 00:00:01 \ [890/2.2k files][ 3.3 GiB/ 3.5 GiB] 96% Done 170.2 MiB/s ETA 00:00:01 \ [890/2.2k files][ 3.3 GiB/ 3.5 GiB] 96% Done 170.2 MiB/s ETA 00:00:01 \ [891/2.2k files][ 3.4 GiB/ 3.5 GiB] 96% Done 170.3 MiB/s ETA 00:00:01 \ [891/2.2k files][ 3.4 GiB/ 3.5 GiB] 96% Done 170.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/multi_index/detail/ord_index_impl.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [891/2.2k files][ 3.4 GiB/ 3.5 GiB] 96% Done 170.2 MiB/s ETA 00:00:01 \ [891/2.2k files][ 3.4 GiB/ 3.5 GiB] 96% Done 170.2 MiB/s ETA 00:00:01 \ [891/2.2k files][ 3.4 GiB/ 3.5 GiB] 96% Done 170.2 MiB/s ETA 00:00:01 \ [892/2.2k files][ 3.4 GiB/ 3.5 GiB] 96% Done 170.2 MiB/s ETA 00:00:01 \ [892/2.2k files][ 3.4 GiB/ 3.5 GiB] 96% Done 170.2 MiB/s ETA 00:00:01 \ [893/2.2k files][ 3.4 GiB/ 3.5 GiB] 96% Done 170.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/multi_index/detail/safe_mode.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [894/2.2k files][ 3.4 GiB/ 3.5 GiB] 96% Done 170.3 MiB/s ETA 00:00:01 \ [895/2.2k files][ 3.4 GiB/ 3.5 GiB] 96% Done 170.4 MiB/s ETA 00:00:01 \ [896/2.2k files][ 3.4 GiB/ 3.5 GiB] 96% Done 170.2 MiB/s ETA 00:00:01 \ [897/2.2k files][ 3.4 GiB/ 3.5 GiB] 96% Done 170.8 MiB/s ETA 00:00:01 \ [898/2.2k files][ 3.4 GiB/ 3.5 GiB] 96% Done 170.8 MiB/s ETA 00:00:01 \ [899/2.2k files][ 3.4 GiB/ 3.5 GiB] 96% Done 170.9 MiB/s ETA 00:00:01 \ [900/2.2k files][ 3.4 GiB/ 3.5 GiB] 96% Done 170.9 MiB/s ETA 00:00:01 \ [900/2.2k files][ 3.4 GiB/ 3.5 GiB] 96% Done 171.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/multi_index/detail/node_handle.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [901/2.2k files][ 3.4 GiB/ 3.5 GiB] 96% Done 171.2 MiB/s ETA 00:00:01 \ [902/2.2k files][ 3.4 GiB/ 3.5 GiB] 96% Done 171.2 MiB/s ETA 00:00:01 \ [903/2.2k files][ 3.4 GiB/ 3.5 GiB] 97% Done 171.4 MiB/s ETA 00:00:01 \ [903/2.2k files][ 3.4 GiB/ 3.5 GiB] 97% Done 171.5 MiB/s ETA 00:00:01 \ [904/2.2k files][ 3.4 GiB/ 3.5 GiB] 97% Done 171.4 MiB/s ETA 00:00:01 \ [905/2.2k files][ 3.4 GiB/ 3.5 GiB] 97% Done 171.6 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/multi_index/detail/bidir_node_iterator.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [905/2.2k files][ 3.4 GiB/ 3.5 GiB] 97% Done 171.6 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/multi_index/detail/base_type.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/multi_index/detail/index_node_base.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [906/2.2k files][ 3.4 GiB/ 3.5 GiB] 97% Done 171.6 MiB/s ETA 00:00:01 \ [907/2.2k files][ 3.4 GiB/ 3.5 GiB] 97% Done 171.5 MiB/s ETA 00:00:01 \ [907/2.2k files][ 3.4 GiB/ 3.5 GiB] 97% Done 171.5 MiB/s ETA 00:00:01 \ [907/2.2k files][ 3.4 GiB/ 3.5 GiB] 97% Done 171.4 MiB/s ETA 00:00:01 \ [908/2.2k files][ 3.4 GiB/ 3.5 GiB] 97% Done 171.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/multi_index/detail/hash_index_iterator.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [909/2.2k files][ 3.4 GiB/ 3.5 GiB] 97% Done 171.4 MiB/s ETA 00:00:01 \ [910/2.2k files][ 3.4 GiB/ 3.5 GiB] 97% Done 171.2 MiB/s ETA 00:00:01 \ [910/2.2k files][ 3.4 GiB/ 3.5 GiB] 97% Done 171.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/multi_index/detail/ord_index_node.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [910/2.2k files][ 3.4 GiB/ 3.5 GiB] 97% Done 171.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/multi_index/detail/node_type.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [911/2.2k files][ 3.4 GiB/ 3.5 GiB] 97% Done 171.0 MiB/s ETA 00:00:01 \ [911/2.2k files][ 3.4 GiB/ 3.5 GiB] 97% Done 171.0 MiB/s ETA 00:00:01 \ [911/2.2k files][ 3.4 GiB/ 3.5 GiB] 97% Done 170.9 MiB/s ETA 00:00:01 \ [911/2.2k files][ 3.4 GiB/ 3.5 GiB] 97% Done 170.8 MiB/s ETA 00:00:01 \ [911/2.2k files][ 3.4 GiB/ 3.5 GiB] 97% Done 170.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/multi_index/detail/bucket_array.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [911/2.2k files][ 3.4 GiB/ 3.5 GiB] 97% Done 170.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/multi_index/detail/index_base.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [911/2.2k files][ 3.4 GiB/ 3.5 GiB] 97% Done 170.8 MiB/s ETA 00:00:01 \ [911/2.2k files][ 3.4 GiB/ 3.5 GiB] 97% Done 170.7 MiB/s ETA 00:00:01 \ [911/2.2k files][ 3.4 GiB/ 3.5 GiB] 97% Done 170.6 MiB/s ETA 00:00:01 \ [912/2.2k files][ 3.4 GiB/ 3.5 GiB] 97% Done 170.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/multi_index/detail/uintptr_type.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [912/2.2k files][ 3.4 GiB/ 3.5 GiB] 97% Done 170.4 MiB/s ETA 00:00:01 \ [913/2.2k files][ 3.4 GiB/ 3.5 GiB] 97% Done 170.3 MiB/s ETA 00:00:01 \ [914/2.2k files][ 3.4 GiB/ 3.5 GiB] 97% Done 170.2 MiB/s ETA 00:00:01 \ [915/2.2k files][ 3.4 GiB/ 3.5 GiB] 97% Done 170.2 MiB/s ETA 00:00:01 \ [915/2.2k files][ 3.4 GiB/ 3.5 GiB] 97% Done 170.0 MiB/s ETA 00:00:01 \ [915/2.2k files][ 3.4 GiB/ 3.5 GiB] 97% Done 170.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/multi_index/detail/do_not_copy_elements_tag.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [915/2.2k files][ 3.4 GiB/ 3.5 GiB] 97% Done 169.8 MiB/s ETA 00:00:01 \ [915/2.2k files][ 3.4 GiB/ 3.5 GiB] 97% Done 169.8 MiB/s ETA 00:00:01 \ [916/2.2k files][ 3.4 GiB/ 3.5 GiB] 97% Done 169.5 MiB/s ETA 00:00:01 \ [916/2.2k files][ 3.4 GiB/ 3.5 GiB] 97% Done 169.5 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/multi_index/detail/iter_adaptor.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [916/2.2k files][ 3.4 GiB/ 3.5 GiB] 97% Done 168.8 MiB/s ETA 00:00:01 \ [916/2.2k files][ 3.4 GiB/ 3.5 GiB] 97% Done 168.8 MiB/s ETA 00:00:01 \ [916/2.2k files][ 3.4 GiB/ 3.5 GiB] 97% Done 168.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/multi_index/detail/hash_index_node.hpp [Content-Type=text/x-c++hdr]... Step #8: \ [916/2.2k files][ 3.4 GiB/ 3.5 GiB] 97% Done 168.6 MiB/s ETA 00:00:01 \ [916/2.2k files][ 3.4 GiB/ 3.5 GiB] 97% Done 168.4 MiB/s ETA 00:00:01 \ [916/2.2k files][ 3.4 GiB/ 3.5 GiB] 97% Done 168.4 MiB/s ETA 00:00:01 | Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/multi_index/detail/ord_index_ops.hpp [Content-Type=text/x-c++hdr]... Step #8: | [916/2.2k files][ 3.4 GiB/ 3.5 GiB] 97% Done 168.2 MiB/s ETA 00:00:01 | [916/2.2k files][ 3.4 GiB/ 3.5 GiB] 97% Done 168.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/multi_index/detail/header_holder.hpp [Content-Type=text/x-c++hdr]... Step #8: | [916/2.2k files][ 3.4 GiB/ 3.5 GiB] 97% Done 168.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/multi_index/detail/auto_space.hpp [Content-Type=text/x-c++hdr]... Step #8: | [916/2.2k files][ 3.4 GiB/ 3.5 GiB] 97% Done 168.1 MiB/s ETA 00:00:01 | [916/2.2k files][ 3.4 GiB/ 3.5 GiB] 97% Done 168.0 MiB/s ETA 00:00:01 | [916/2.2k files][ 3.4 GiB/ 3.5 GiB] 97% Done 168.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/multi_index/detail/any_container_view.hpp [Content-Type=text/x-c++hdr]... Step #8: | [917/2.2k files][ 3.4 GiB/ 3.5 GiB] 97% Done 168.0 MiB/s ETA 00:00:01 | [917/2.2k files][ 3.4 GiB/ 3.5 GiB] 97% Done 168.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/multi_index/detail/allocator_traits.hpp [Content-Type=text/x-c++hdr]... Step #8: | [917/2.2k files][ 3.4 GiB/ 3.5 GiB] 97% Done 167.9 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/multi_index/detail/raw_ptr.hpp [Content-Type=text/x-c++hdr]... Step #8: | [917/2.2k files][ 3.4 GiB/ 3.5 GiB] 97% Done 167.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/multi_index/detail/value_compare.hpp [Content-Type=text/x-c++hdr]... Step #8: | [918/2.2k files][ 3.4 GiB/ 3.5 GiB] 97% Done 167.5 MiB/s ETA 00:00:01 | [919/2.2k files][ 3.4 GiB/ 3.5 GiB] 97% Done 167.5 MiB/s ETA 00:00:01 | [919/2.2k files][ 3.4 GiB/ 3.5 GiB] 97% Done 167.5 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/multi_index/detail/invalidate_iterators.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/tuple/detail/tuple_basic.hpp [Content-Type=text/x-c++hdr]... Step #8: | [920/2.2k files][ 3.4 GiB/ 3.5 GiB] 97% Done 167.4 MiB/s ETA 00:00:01 | [921/2.2k files][ 3.4 GiB/ 3.5 GiB] 97% Done 167.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/optional/optional.hpp [Content-Type=text/x-c++hdr]... Step #8: | [921/2.2k files][ 3.4 GiB/ 3.5 GiB] 97% Done 167.1 MiB/s ETA 00:00:00 | [921/2.2k files][ 3.4 GiB/ 3.5 GiB] 97% Done 167.1 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/exception/exception.hpp [Content-Type=text/x-c++hdr]... Step #8: | [921/2.2k files][ 3.4 GiB/ 3.5 GiB] 97% Done 167.1 MiB/s ETA 00:00:00 | [921/2.2k files][ 3.4 GiB/ 3.5 GiB] 97% Done 166.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/optional/detail/optional_trivially_copyable_base.hpp [Content-Type=text/x-c++hdr]... Step #8: | [921/2.2k files][ 3.4 GiB/ 3.5 GiB] 97% Done 166.9 MiB/s ETA 00:00:00 | [922/2.2k files][ 3.4 GiB/ 3.5 GiB] 97% Done 166.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/optional/detail/optional_aligned_storage.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/move/utility_core.hpp [Content-Type=text/x-c++hdr]... Step #8: | [923/2.2k files][ 3.4 GiB/ 3.5 GiB] 97% Done 166.5 MiB/s ETA 00:00:00 | [924/2.2k files][ 3.4 GiB/ 3.5 GiB] 97% Done 166.3 MiB/s ETA 00:00:00 | [924/2.2k files][ 3.4 GiB/ 3.5 GiB] 97% Done 166.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/move/detail/meta_utils.hpp [Content-Type=text/x-c++hdr]... Step #8: | [924/2.2k files][ 3.4 GiB/ 3.5 GiB] 97% Done 166.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/type_index/stl_type_index.hpp [Content-Type=text/x-c++hdr]... Step #8: | [924/2.2k files][ 3.4 GiB/ 3.5 GiB] 97% Done 166.2 MiB/s ETA 00:00:00 | [924/2.2k files][ 3.4 GiB/ 3.5 GiB] 97% Done 166.1 MiB/s ETA 00:00:00 | [924/2.2k files][ 3.4 GiB/ 3.5 GiB] 97% Done 166.1 MiB/s ETA 00:00:00 | [925/2.2k files][ 3.4 GiB/ 3.5 GiB] 97% Done 166.0 MiB/s ETA 00:00:00 | [925/2.2k files][ 3.4 GiB/ 3.5 GiB] 97% Done 166.1 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/type_index/type_index_facade.hpp [Content-Type=text/x-c++hdr]... Step #8: | [926/2.2k files][ 3.4 GiB/ 3.5 GiB] 97% Done 165.8 MiB/s ETA 00:00:00 | [927/2.2k files][ 3.4 GiB/ 3.5 GiB] 97% Done 165.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/function/function_base.hpp [Content-Type=text/x-c++hdr]... Step #8: | [928/2.2k files][ 3.4 GiB/ 3.5 GiB] 97% Done 165.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/function/function_fwd.hpp [Content-Type=text/x-c++hdr]... Step #8: | [929/2.2k files][ 3.4 GiB/ 3.5 GiB] 97% Done 165.9 MiB/s ETA 00:00:00 | [930/2.2k files][ 3.4 GiB/ 3.5 GiB] 97% Done 165.8 MiB/s ETA 00:00:00 | [930/2.2k files][ 3.4 GiB/ 3.5 GiB] 97% Done 165.7 MiB/s ETA 00:00:00 | [931/2.2k files][ 3.4 GiB/ 3.5 GiB] 97% Done 165.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/config/detail/suffix.hpp [Content-Type=text/x-c++hdr]... Step #8: | [932/2.2k files][ 3.4 GiB/ 3.5 GiB] 97% Done 165.5 MiB/s ETA 00:00:00 | [933/2.2k files][ 3.4 GiB/ 3.5 GiB] 97% Done 165.4 MiB/s ETA 00:00:00 | [933/2.2k files][ 3.4 GiB/ 3.5 GiB] 97% Done 165.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/function/function_template.hpp [Content-Type=text/x-c++hdr]... Step #8: | [934/2.2k files][ 3.4 GiB/ 3.5 GiB] 97% Done 165.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/iterator/transform_iterator.hpp [Content-Type=text/x-c++hdr]... Step #8: | [935/2.2k files][ 3.4 GiB/ 3.5 GiB] 97% Done 165.3 MiB/s ETA 00:00:00 | [936/2.2k files][ 3.4 GiB/ 3.5 GiB] 97% Done 165.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/iterator/iterator_facade.hpp [Content-Type=text/x-c++hdr]... Step #8: | [937/2.2k files][ 3.4 GiB/ 3.5 GiB] 97% Done 165.4 MiB/s ETA 00:00:00 | [938/2.2k files][ 3.4 GiB/ 3.5 GiB] 97% Done 165.4 MiB/s ETA 00:00:00 | [938/2.2k files][ 3.4 GiB/ 3.5 GiB] 97% Done 165.3 MiB/s ETA 00:00:00 | [938/2.2k files][ 3.4 GiB/ 3.5 GiB] 97% Done 165.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/iterator/iterator_categories.hpp [Content-Type=text/x-c++hdr]... Step #8: | [939/2.2k files][ 3.4 GiB/ 3.5 GiB] 97% Done 165.2 MiB/s ETA 00:00:00 | [939/2.2k files][ 3.4 GiB/ 3.5 GiB] 97% Done 165.4 MiB/s ETA 00:00:00 | [939/2.2k files][ 3.4 GiB/ 3.5 GiB] 97% Done 165.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/iterator/function_output_iterator.hpp [Content-Type=text/x-c++hdr]... Step #8: | [939/2.2k files][ 3.4 GiB/ 3.5 GiB] 97% Done 165.2 MiB/s ETA 00:00:00 | [939/2.2k files][ 3.4 GiB/ 3.5 GiB] 97% Done 165.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/iterator/detail/enable_if.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/iterator/iterator_adaptor.hpp [Content-Type=text/x-c++hdr]... Step #8: | [939/2.2k files][ 3.4 GiB/ 3.5 GiB] 97% Done 165.1 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/io/ios_state.hpp [Content-Type=text/x-c++hdr]... Step #8: | [940/2.2k files][ 3.4 GiB/ 3.5 GiB] 97% Done 164.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/date_time/time_duration.hpp [Content-Type=text/x-c++hdr]... Step #8: | [941/2.2k files][ 3.4 GiB/ 3.5 GiB] 98% Done 164.8 MiB/s ETA 00:00:00 | [941/2.2k files][ 3.4 GiB/ 3.5 GiB] 98% Done 164.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/date_time/time_facet.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/date_time/date_duration.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/date_time/format_date_parser.hpp [Content-Type=text/x-c++hdr]... Step #8: | [942/2.2k files][ 3.4 GiB/ 3.5 GiB] 98% Done 164.6 MiB/s ETA 00:00:00 | [942/2.2k files][ 3.4 GiB/ 3.5 GiB] 98% Done 164.6 MiB/s ETA 00:00:00 | [942/2.2k files][ 3.4 GiB/ 3.5 GiB] 98% Done 164.5 MiB/s ETA 00:00:00 | [942/2.2k files][ 3.4 GiB/ 3.5 GiB] 98% Done 164.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/date_time/special_values_parser.hpp [Content-Type=text/x-c++hdr]... Step #8: | [943/2.2k files][ 3.4 GiB/ 3.5 GiB] 98% Done 164.4 MiB/s ETA 00:00:00 | [943/2.2k files][ 3.4 GiB/ 3.5 GiB] 98% Done 164.3 MiB/s ETA 00:00:00 | [943/2.2k files][ 3.4 GiB/ 3.5 GiB] 98% Done 164.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/date_time/year_month_day.hpp [Content-Type=text/x-c++hdr]... Step #8: | [943/2.2k files][ 3.4 GiB/ 3.5 GiB] 98% Done 164.3 MiB/s ETA 00:00:00 | [944/2.2k files][ 3.4 GiB/ 3.5 GiB] 98% Done 164.2 MiB/s ETA 00:00:00 | [945/2.2k files][ 3.4 GiB/ 3.5 GiB] 98% Done 164.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/date_time/time_resolution_traits.hpp [Content-Type=text/x-c++hdr]... Step #8: | [945/2.2k files][ 3.4 GiB/ 3.5 GiB] 98% Done 164.3 MiB/s ETA 00:00:00 | [945/2.2k files][ 3.4 GiB/ 3.5 GiB] 98% Done 164.2 MiB/s ETA 00:00:00 | [946/2.2k files][ 3.4 GiB/ 3.5 GiB] 98% Done 164.1 MiB/s ETA 00:00:00 | [947/2.2k files][ 3.4 GiB/ 3.5 GiB] 98% Done 164.1 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/date_time/string_convert.hpp [Content-Type=text/x-c++hdr]... Step #8: | [947/2.2k files][ 3.4 GiB/ 3.5 GiB] 98% Done 164.1 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/date_time/string_parse_tree.hpp [Content-Type=text/x-c++hdr]... Step #8: | [948/2.2k files][ 3.4 GiB/ 3.5 GiB] 98% Done 164.1 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/date_time/period_parser.hpp [Content-Type=text/x-c++hdr]... Step #8: | [948/2.2k files][ 3.4 GiB/ 3.5 GiB] 98% Done 164.1 MiB/s ETA 00:00:00 | [948/2.2k files][ 3.4 GiB/ 3.5 GiB] 98% Done 164.0 MiB/s ETA 00:00:00 | [949/2.2k files][ 3.4 GiB/ 3.5 GiB] 98% Done 163.9 MiB/s ETA 00:00:00 | [949/2.2k files][ 3.4 GiB/ 3.5 GiB] 98% Done 163.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/date_time/strings_from_facet.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/date_time/constrained_value.hpp [Content-Type=text/x-c++hdr]... Step #8: | [949/2.2k files][ 3.4 GiB/ 3.5 GiB] 98% Done 163.8 MiB/s ETA 00:00:00 | [949/2.2k files][ 3.4 GiB/ 3.5 GiB] 98% Done 163.8 MiB/s ETA 00:00:00 | [950/2.2k files][ 3.4 GiB/ 3.5 GiB] 98% Done 163.7 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/date_time/gregorian_calendar.ipp [Content-Type=application/octet-stream]... Step #8: | [951/2.2k files][ 3.4 GiB/ 3.5 GiB] 98% Done 163.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/date_time/gregorian_calendar.hpp [Content-Type=text/x-c++hdr]... Step #8: | [952/2.2k files][ 3.4 GiB/ 3.5 GiB] 98% Done 163.4 MiB/s ETA 00:00:00 | [953/2.2k files][ 3.4 GiB/ 3.5 GiB] 98% Done 163.4 MiB/s ETA 00:00:00 | [953/2.2k files][ 3.4 GiB/ 3.5 GiB] 98% Done 163.4 MiB/s ETA 00:00:00 | [954/2.2k files][ 3.4 GiB/ 3.5 GiB] 98% Done 163.3 MiB/s ETA 00:00:00 | [954/2.2k files][ 3.4 GiB/ 3.5 GiB] 98% Done 163.4 MiB/s ETA 00:00:00 | [955/2.2k files][ 3.4 GiB/ 3.5 GiB] 98% Done 163.3 MiB/s ETA 00:00:00 | [956/2.2k files][ 3.4 GiB/ 3.5 GiB] 98% Done 163.2 MiB/s ETA 00:00:00 | [957/2.2k files][ 3.4 GiB/ 3.5 GiB] 98% Done 163.2 MiB/s ETA 00:00:00 | [957/2.2k files][ 3.4 GiB/ 3.5 GiB] 98% Done 163.1 MiB/s ETA 00:00:00 | [958/2.2k files][ 3.4 GiB/ 3.5 GiB] 98% Done 163.1 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/date_time/date.hpp [Content-Type=text/x-c++hdr]... Step #8: | [959/2.2k files][ 3.4 GiB/ 3.5 GiB] 98% Done 163.0 MiB/s ETA 00:00:00 | [959/2.2k files][ 3.4 GiB/ 3.5 GiB] 98% Done 163.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/date_time/time.hpp [Content-Type=text/x-c++hdr]... Step #8: | [959/2.2k files][ 3.4 GiB/ 3.5 GiB] 98% Done 162.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/date_time/date_facet.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/date_time/time_system_counted.hpp [Content-Type=text/x-c++hdr]... Step #8: | [960/2.2k files][ 3.4 GiB/ 3.5 GiB] 98% Done 163.0 MiB/s ETA 00:00:00 | [961/2.2k files][ 3.4 GiB/ 3.5 GiB] 98% Done 162.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/date_time/date_generator_parser.hpp [Content-Type=text/x-c++hdr]... Step #8: | [961/2.2k files][ 3.4 GiB/ 3.5 GiB] 98% Done 162.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/date_time/int_adapter.hpp [Content-Type=text/x-c++hdr]... Step #8: | [962/2.2k files][ 3.4 GiB/ 3.5 GiB] 98% Done 162.7 MiB/s ETA 00:00:00 | [962/2.2k files][ 3.4 GiB/ 3.5 GiB] 98% Done 162.7 MiB/s ETA 00:00:00 | [962/2.2k files][ 3.4 GiB/ 3.5 GiB] 98% Done 162.7 MiB/s ETA 00:00:00 | [963/2.2k files][ 3.4 GiB/ 3.5 GiB] 98% Done 162.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/date_time/posix_time/conversion.hpp [Content-Type=text/x-c++hdr]... Step #8: | [964/2.2k files][ 3.4 GiB/ 3.5 GiB] 98% Done 162.6 MiB/s ETA 00:00:00 | [964/2.2k files][ 3.4 GiB/ 3.5 GiB] 98% Done 162.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/date_time/posix_time/posix_time_config.hpp [Content-Type=text/x-c++hdr]... Step #8: | [965/2.2k files][ 3.4 GiB/ 3.5 GiB] 98% Done 162.5 MiB/s ETA 00:00:00 | [966/2.2k files][ 3.4 GiB/ 3.5 GiB] 98% Done 162.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/date_time/period.hpp [Content-Type=text/x-c++hdr]... Step #8: | [966/2.2k files][ 3.4 GiB/ 3.5 GiB] 98% Done 162.4 MiB/s ETA 00:00:00 | [966/2.2k files][ 3.4 GiB/ 3.5 GiB] 98% Done 162.2 MiB/s ETA 00:00:00 | [967/2.2k files][ 3.4 GiB/ 3.5 GiB] 98% Done 162.2 MiB/s ETA 00:00:00 | [967/2.2k files][ 3.4 GiB/ 3.5 GiB] 98% Done 162.1 MiB/s ETA 00:00:00 | [967/2.2k files][ 3.4 GiB/ 3.5 GiB] 98% Done 162.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/date_time/posix_time/posix_time_io.hpp [Content-Type=text/x-c++hdr]... Step #8: | [968/2.2k files][ 3.4 GiB/ 3.5 GiB] 98% Done 162.0 MiB/s ETA 00:00:00 | [969/2.2k files][ 3.4 GiB/ 3.5 GiB] 98% Done 162.0 MiB/s ETA 00:00:00 | [969/2.2k files][ 3.4 GiB/ 3.5 GiB] 98% Done 161.9 MiB/s ETA 00:00:00 | [970/2.2k files][ 3.4 GiB/ 3.5 GiB] 98% Done 161.9 MiB/s ETA 00:00:00 | [971/2.2k files][ 3.4 GiB/ 3.5 GiB] 98% Done 161.8 MiB/s ETA 00:00:00 | [972/2.2k files][ 3.4 GiB/ 3.5 GiB] 98% Done 161.9 MiB/s ETA 00:00:00 | [973/2.2k files][ 3.4 GiB/ 3.5 GiB] 98% Done 161.7 MiB/s ETA 00:00:00 | [973/2.2k files][ 3.4 GiB/ 3.5 GiB] 98% Done 161.6 MiB/s ETA 00:00:00 | [973/2.2k files][ 3.4 GiB/ 3.5 GiB] 98% Done 161.6 MiB/s ETA 00:00:00 | [974/2.2k files][ 3.4 GiB/ 3.5 GiB] 98% Done 161.5 MiB/s ETA 00:00:00 | [974/2.2k files][ 3.4 GiB/ 3.5 GiB] 98% Done 161.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/date_time/posix_time/ptime.hpp [Content-Type=text/x-c++hdr]... Step #8: | [974/2.2k files][ 3.4 GiB/ 3.5 GiB] 98% Done 161.4 MiB/s ETA 00:00:00 | [975/2.2k files][ 3.4 GiB/ 3.5 GiB] 98% Done 161.4 MiB/s ETA 00:00:00 | [975/2.2k files][ 3.4 GiB/ 3.5 GiB] 98% Done 161.2 MiB/s ETA 00:00:00 | [975/2.2k files][ 3.4 GiB/ 3.5 GiB] 98% Done 161.1 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/date_time/gregorian/greg_day_of_year.hpp [Content-Type=text/x-c++hdr]... Step #8: | [976/2.2k files][ 3.4 GiB/ 3.5 GiB] 98% Done 161.0 MiB/s ETA 00:00:00 | [976/2.2k files][ 3.4 GiB/ 3.5 GiB] 98% Done 161.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/date_time/gregorian/greg_duration.hpp [Content-Type=text/x-c++hdr]... Step #8: | [977/2.2k files][ 3.4 GiB/ 3.5 GiB] 98% Done 161.0 MiB/s ETA 00:00:00 | [977/2.2k files][ 3.4 GiB/ 3.5 GiB] 98% Done 161.0 MiB/s ETA 00:00:00 | [978/2.2k files][ 3.4 GiB/ 3.5 GiB] 98% Done 160.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/date_time/gregorian/greg_year.hpp [Content-Type=text/x-c++hdr]... Step #8: | [979/2.2k files][ 3.4 GiB/ 3.5 GiB] 98% Done 160.8 MiB/s ETA 00:00:00 | [979/2.2k files][ 3.4 GiB/ 3.5 GiB] 98% Done 160.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/date_time/gregorian/greg_day.hpp [Content-Type=text/x-c++hdr]... Step #8: | [979/2.2k files][ 3.4 GiB/ 3.5 GiB] 98% Done 160.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/date_time/gregorian/greg_date.hpp [Content-Type=text/x-c++hdr]... Step #8: | [979/2.2k files][ 3.4 GiB/ 3.5 GiB] 98% Done 160.7 MiB/s ETA 00:00:00 | [980/2.2k files][ 3.4 GiB/ 3.5 GiB] 98% Done 160.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/date_time/gregorian/greg_month.hpp [Content-Type=text/x-c++hdr]... Step #8: | [981/2.2k files][ 3.4 GiB/ 3.5 GiB] 98% Done 160.6 MiB/s ETA 00:00:00 | [982/2.2k files][ 3.4 GiB/ 3.5 GiB] 98% Done 160.5 MiB/s ETA 00:00:00 | [983/2.2k files][ 3.4 GiB/ 3.5 GiB] 98% Done 160.3 MiB/s ETA 00:00:00 | [983/2.2k files][ 3.4 GiB/ 3.5 GiB] 98% Done 160.4 MiB/s ETA 00:00:00 | [983/2.2k files][ 3.4 GiB/ 3.5 GiB] 98% Done 160.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/date_time/gregorian/greg_calendar.hpp [Content-Type=text/x-c++hdr]... Step #8: | [984/2.2k files][ 3.4 GiB/ 3.5 GiB] 98% Done 160.2 MiB/s ETA 00:00:00 | [984/2.2k files][ 3.4 GiB/ 3.5 GiB] 98% Done 160.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/date_time/gregorian/greg_weekday.hpp [Content-Type=text/x-c++hdr]... Step #8: | [984/2.2k files][ 3.4 GiB/ 3.5 GiB] 98% Done 160.3 MiB/s ETA 00:00:00 | [985/2.2k files][ 3.4 GiB/ 3.5 GiB] 98% Done 160.1 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/lexical_cast/bad_lexical_cast.hpp [Content-Type=text/x-c++hdr]... Step #8: | [986/2.2k files][ 3.4 GiB/ 3.5 GiB] 98% Done 160.1 MiB/s ETA 00:00:00 | [987/2.2k files][ 3.4 GiB/ 3.5 GiB] 98% Done 160.1 MiB/s ETA 00:00:00 | [987/2.2k files][ 3.4 GiB/ 3.5 GiB] 98% Done 160.1 MiB/s ETA 00:00:00 | [988/2.2k files][ 3.4 GiB/ 3.5 GiB] 98% Done 160.1 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/date_time/posix_time/posix_time_duration.hpp [Content-Type=text/x-c++hdr]... Step #8: | [989/2.2k files][ 3.4 GiB/ 3.5 GiB] 98% Done 160.1 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/lexical_cast/try_lexical_convert.hpp [Content-Type=text/x-c++hdr]... Step #8: | [989/2.2k files][ 3.4 GiB/ 3.5 GiB] 98% Done 160.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/lexical_cast/detail/converter_lexical.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/lexical_cast/detail/lcast_unsigned_converters.hpp [Content-Type=text/x-c++hdr]... Step #8: | [990/2.2k files][ 3.4 GiB/ 3.5 GiB] 98% Done 159.9 MiB/s ETA 00:00:00 | [990/2.2k files][ 3.4 GiB/ 3.5 GiB] 98% Done 159.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/lexical_cast/detail/converter_lexical_streams.hpp [Content-Type=text/x-c++hdr]... Step #8: / / [990/2.2k files][ 3.4 GiB/ 3.5 GiB] 98% Done 159.7 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/type_traits/aligned_storage.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/type_traits/type_with_alignment.hpp [Content-Type=text/x-c++hdr]... Step #8: / [990/2.2k files][ 3.4 GiB/ 3.5 GiB] 98% Done 159.5 MiB/s ETA 00:00:00 / [991/2.2k files][ 3.4 GiB/ 3.5 GiB] 98% Done 159.4 MiB/s ETA 00:00:00 / [991/2.2k files][ 3.4 GiB/ 3.5 GiB] 98% Done 159.4 MiB/s ETA 00:00:00 / [992/2.2k files][ 3.4 GiB/ 3.5 GiB] 98% Done 159.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/type_traits/conditional.hpp [Content-Type=text/x-c++hdr]... Step #8: / [992/2.2k files][ 3.4 GiB/ 3.5 GiB] 98% Done 159.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/type_traits/remove_cv.hpp [Content-Type=text/x-c++hdr]... Step #8: / [992/2.2k files][ 3.4 GiB/ 3.5 GiB] 98% Done 159.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/type_traits/integral_constant.hpp [Content-Type=text/x-c++hdr]... Step #8: / [992/2.2k files][ 3.4 GiB/ 3.5 GiB] 98% Done 159.1 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/type_traits/enable_if.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/type_traits/make_unsigned.hpp [Content-Type=text/x-c++hdr]... Step #8: / [992/2.2k files][ 3.4 GiB/ 3.5 GiB] 98% Done 159.0 MiB/s ETA 00:00:00 / [993/2.2k files][ 3.4 GiB/ 3.5 GiB] 98% Done 159.0 MiB/s ETA 00:00:00 / [993/2.2k files][ 3.4 GiB/ 3.5 GiB] 98% Done 159.1 MiB/s ETA 00:00:00 / [994/2.2k files][ 3.4 GiB/ 3.5 GiB] 98% Done 159.0 MiB/s ETA 00:00:00 / [995/2.2k files][ 3.4 GiB/ 3.5 GiB] 98% Done 159.0 MiB/s ETA 00:00:00 / [995/2.2k files][ 3.4 GiB/ 3.5 GiB] 98% Done 159.0 MiB/s ETA 00:00:00 / [995/2.2k files][ 3.4 GiB/ 3.5 GiB] 98% Done 159.0 MiB/s ETA 00:00:00 / [995/2.2k files][ 3.4 GiB/ 3.5 GiB] 98% Done 158.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/type_traits/detail/yes_no_type.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/variant/static_visitor.hpp [Content-Type=text/x-c++hdr]... Step #8: / [995/2.2k files][ 3.4 GiB/ 3.5 GiB] 98% Done 158.8 MiB/s ETA 00:00:00 / [995/2.2k files][ 3.4 GiB/ 3.5 GiB] 98% Done 158.6 MiB/s ETA 00:00:00 / [995/2.2k files][ 3.4 GiB/ 3.5 GiB] 98% Done 158.6 MiB/s ETA 00:00:00 / [995/2.2k files][ 3.4 GiB/ 3.5 GiB] 98% Done 158.5 MiB/s ETA 00:00:00 / [995/2.2k files][ 3.4 GiB/ 3.5 GiB] 98% Done 158.5 MiB/s ETA 00:00:00 / [995/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 158.5 MiB/s ETA 00:00:00 / [995/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 158.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/variant/variant.hpp [Content-Type=text/x-c++hdr]... Step #8: / [995/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 158.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/variant/detail/apply_visitor_unary.hpp [Content-Type=text/x-c++hdr]... Step #8: / [995/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 158.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/variant/detail/cast_storage.hpp [Content-Type=text/x-c++hdr]... Step #8: / [996/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 158.1 MiB/s ETA 00:00:00 / [997/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 158.1 MiB/s ETA 00:00:00 / [998/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 158.2 MiB/s ETA 00:00:00 / [998/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 158.1 MiB/s ETA 00:00:00 / [999/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 158.1 MiB/s ETA 00:00:00 / [1.0k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 158.1 MiB/s ETA 00:00:00 / [1.0k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 158.1 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/variant/detail/initializer.hpp [Content-Type=text/x-c++hdr]... Step #8: / [1.0k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 158.0 MiB/s ETA 00:00:00 / [1.0k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 158.0 MiB/s ETA 00:00:00 / [1.0k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 158.0 MiB/s ETA 00:00:00 / [1.0k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 158.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/variant/detail/forced_return.hpp [Content-Type=text/x-c++hdr]... Step #8: / [1.0k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 157.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/variant/detail/visitation_impl.hpp [Content-Type=text/x-c++hdr]... Step #8: / [1.0k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 157.5 MiB/s ETA 00:00:00 / [1.0k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 157.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/utility/base_from_member.hpp [Content-Type=text/x-c++hdr]... Step #8: / [1.0k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 157.2 MiB/s ETA 00:00:00 / [1.0k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 157.2 MiB/s ETA 00:00:00 / [1.0k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 157.2 MiB/s ETA 00:00:00 / [1.0k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 157.2 MiB/s ETA 00:00:00 / [1.0k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 157.2 MiB/s ETA 00:00:00 / [1.0k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 157.0 MiB/s ETA 00:00:00 / [1.0k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 156.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/numeric/conversion/cast.hpp [Content-Type=text/x-c++hdr]... Step #8: / [1.0k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 156.7 MiB/s ETA 00:00:00 / [1.0k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 156.7 MiB/s ETA 00:00:00 / [1.0k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 156.6 MiB/s ETA 00:00:00 / [1.0k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 156.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/numeric/conversion/detail/conversion_traits.hpp [Content-Type=text/x-c++hdr]... Step #8: / [1.0k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 156.5 MiB/s ETA 00:00:00 / [1.0k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 156.5 MiB/s ETA 00:00:00 / [1.0k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 156.4 MiB/s ETA 00:00:00 / [1.0k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 156.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/mpl/bool.hpp [Content-Type=text/x-c++hdr]... Step #8: / [1.0k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 156.2 MiB/s ETA 00:00:00 / [1.0k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 156.2 MiB/s ETA 00:00:00 / [1.0k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 156.1 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/mpl/deref.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/numeric/conversion/detail/converter.hpp [Content-Type=text/x-c++hdr]... Step #8: / [1.0k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 156.2 MiB/s ETA 00:00:00 / [1.0k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 155.6 MiB/s ETA 00:00:00 / [1.0k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 155.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/mpl/eval_if.hpp [Content-Type=text/x-c++hdr]... Step #8: / [1.0k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 155.1 MiB/s ETA 00:00:00 / [1.0k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 154.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/mpl/int_fwd.hpp [Content-Type=text/x-c++hdr]... Step #8: / [1.0k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 154.9 MiB/s ETA 00:00:00 / [1.0k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 154.7 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/mpl/arg_fwd.hpp [Content-Type=text/x-c++hdr]... Step #8: / [1.0k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 154.2 MiB/s ETA 00:00:00 / [1.0k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 154.0 MiB/s ETA 00:00:00 / [1.0k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 154.0 MiB/s ETA 00:00:00 / [1.0k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 154.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/mpl/pair.hpp [Content-Type=text/x-c++hdr]... Step #8: / [1.0k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 153.7 MiB/s ETA 00:00:00 / [1.0k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 153.4 MiB/s ETA 00:00:00 / [1.0k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 153.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/mpl/not.hpp [Content-Type=text/x-c++hdr]... Step #8: / [1.0k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 153.2 MiB/s ETA 00:00:00 / [1.0k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 153.2 MiB/s ETA 00:00:00 / [1.0k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 153.1 MiB/s ETA 00:00:00 / [1.0k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 153.1 MiB/s ETA 00:00:00 / [1.0k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 152.7 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/mpl/identity.hpp [Content-Type=text/x-c++hdr]... Step #8: / [1.0k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 152.7 MiB/s ETA 00:00:00 / [1.0k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 152.6 MiB/s ETA 00:00:00 / [1.0k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 152.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/mpl/reverse_iter_fold.hpp [Content-Type=text/x-c++hdr]... Step #8: / [1.0k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 152.5 MiB/s ETA 00:00:00 / [1.0k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 152.4 MiB/s ETA 00:00:00 / [1.0k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 152.3 MiB/s ETA 00:00:00 / [1.0k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 152.3 MiB/s ETA 00:00:00 / [1.0k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 151.8 MiB/s ETA 00:00:00 / [1.0k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 151.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/mpl/bool_fwd.hpp [Content-Type=text/x-c++hdr]... Step #8: / [1.0k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 151.8 MiB/s ETA 00:00:00 / [1.0k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 151.7 MiB/s ETA 00:00:00 / [1.0k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 151.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/mpl/if.hpp [Content-Type=text/x-c++hdr]... Step #8: / [1.0k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 151.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/mpl/void_fwd.hpp [Content-Type=text/x-c++hdr]... Step #8: / [1.0k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 151.4 MiB/s ETA 00:00:00 / [1.0k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 151.3 MiB/s ETA 00:00:00 / [1.0k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 151.4 MiB/s ETA 00:00:00 / [1.0k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 151.0 MiB/s ETA 00:00:00 / [1.0k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 151.1 MiB/s ETA 00:00:00 / [1.0k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 150.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/mpl/aux_/integral_wrapper.hpp [Content-Type=text/x-c++hdr]... Step #8: / [1.0k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 150.8 MiB/s ETA 00:00:00 / [1.0k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 150.8 MiB/s ETA 00:00:00 / [1.0k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 150.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/mpl/aux_/na_fwd.hpp [Content-Type=text/x-c++hdr]... Step #8: / [1.0k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 150.5 MiB/s ETA 00:00:00 / [1.0k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 150.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/mpl/aux_/type_wrapper.hpp [Content-Type=text/x-c++hdr]... Step #8: / [1.0k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 150.3 MiB/s ETA 00:00:00 / [1.0k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 150.3 MiB/s ETA 00:00:00 / [1.0k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 150.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/mpl/aux_/preprocessed/gcc/placeholders.hpp [Content-Type=text/x-c++hdr]... Step #8: / [1.0k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 149.9 MiB/s ETA 00:00:00 / [1.0k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 149.4 MiB/s ETA 00:00:00 / [1.0k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 149.4 MiB/s ETA 00:00:00 / [1.0k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 149.2 MiB/s ETA 00:00:00 / [1.0k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 149.1 MiB/s ETA 00:00:00 / [1.0k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 149.0 MiB/s ETA 00:00:00 / [1.0k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 149.0 MiB/s ETA 00:00:00 / [1.1k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 148.7 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/mpl/aux_/preprocessed/gcc/arg.hpp [Content-Type=text/x-c++hdr]... Step #8: / [1.1k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 148.7 MiB/s ETA 00:00:00 / [1.1k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 148.5 MiB/s ETA 00:00:00 / [1.1k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 148.3 MiB/s ETA 00:00:00 / [1.1k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 148.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/mpl/aux_/preprocessed/gcc/bind.hpp [Content-Type=text/x-c++hdr]... Step #8: / [1.1k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 147.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/mpl/list/aux_/iterator.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/mpl/aux_/preprocessed/gcc/reverse_iter_fold_impl.hpp [Content-Type=text/x-c++hdr]... Step #8: / [1.1k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 147.1 MiB/s ETA 00:00:00 / [1.1k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 147.0 MiB/s ETA 00:00:00 / [1.1k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 146.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/mpl/list/aux_/item.hpp [Content-Type=text/x-c++hdr]... Step #8: / [1.1k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 146.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/mpl/vector/aux_/iterator.hpp [Content-Type=text/x-c++hdr]... Step #8: / [1.1k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 146.4 MiB/s ETA 00:00:00 / [1.1k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 146.4 MiB/s ETA 00:00:00 / [1.1k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 146.0 MiB/s ETA 00:00:00 / [1.1k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 145.7 MiB/s ETA 00:00:00 / [1.1k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 145.7 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/smart_ptr/scoped_ptr.hpp [Content-Type=text/x-c++hdr]... Step #8: / [1.1k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 145.5 MiB/s ETA 00:00:00 / [1.1k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 145.5 MiB/s ETA 00:00:00 / [1.1k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 145.5 MiB/s ETA 00:00:00 / [1.1k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 145.3 MiB/s ETA 00:00:00 / [1.1k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 145.0 MiB/s ETA 00:00:00 - - [1.1k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 144.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/smart_ptr/make_shared_object.hpp [Content-Type=text/x-c++hdr]... Step #8: - [1.1k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 144.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/smart_ptr/shared_ptr.hpp [Content-Type=text/x-c++hdr]... Step #8: - [1.1k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 144.8 MiB/s ETA 00:00:00 - [1.1k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 144.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/smart_ptr/weak_ptr.hpp [Content-Type=text/x-c++hdr]... Step #8: - [1.1k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 144.5 MiB/s ETA 00:00:00 - [1.1k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 144.5 MiB/s ETA 00:00:00 - [1.1k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 144.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/smart_ptr/detail/sp_forward.hpp [Content-Type=text/x-c++hdr]... Step #8: - [1.1k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 144.0 MiB/s ETA 00:00:00 - [1.1k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 144.0 MiB/s ETA 00:00:00 - [1.1k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 143.8 MiB/s ETA 00:00:00 - [1.1k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 143.8 MiB/s ETA 00:00:00 - [1.1k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 143.8 MiB/s ETA 00:00:00 - [1.1k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 143.7 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/smart_ptr/detail/sp_convertible.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/smart_ptr/detail/shared_count.hpp [Content-Type=text/x-c++hdr]... Step #8: - [1.1k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 143.4 MiB/s ETA 00:00:00 - [1.1k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 143.4 MiB/s ETA 00:00:00 - [1.1k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 143.4 MiB/s ETA 00:00:00 - [1.1k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 142.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/smart_ptr/detail/operator_bool.hpp [Content-Type=text/x-c++hdr]... Step #8: - [1.1k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 142.7 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/smart_ptr/detail/lwm_std_mutex.hpp [Content-Type=text/x-c++hdr]... Step #8: - [1.1k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 142.7 MiB/s ETA 00:00:00 - [1.1k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 142.7 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/smart_ptr/detail/sp_typeinfo_.hpp [Content-Type=text/x-c++hdr]... Step #8: - [1.1k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 142.5 MiB/s ETA 00:00:00 - [1.1k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 142.3 MiB/s ETA 00:00:00 - [1.1k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 142.2 MiB/s ETA 00:00:00 - [1.1k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 142.2 MiB/s ETA 00:00:00 - [1.1k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 141.9 MiB/s ETA 00:00:00 - [1.1k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 141.5 MiB/s ETA 00:00:00 - [1.1k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 141.2 MiB/s ETA 00:00:00 - [1.1k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 140.8 MiB/s ETA 00:00:00 - [1.1k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 140.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/smart_ptr/detail/sp_nullptr_t.hpp [Content-Type=text/x-c++hdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/smart_ptr/detail/sp_counted_base_gcc_atomic.hpp [Content-Type=text/x-c++hdr]... Step #8: - [1.1k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 140.5 MiB/s ETA 00:00:00 - [1.1k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 140.2 MiB/s ETA 00:00:00 - [1.1k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 139.9 MiB/s ETA 00:00:00 - [1.1k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 139.8 MiB/s ETA 00:00:00 - [1.1k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 139.6 MiB/s ETA 00:00:00 - [1.1k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 139.2 MiB/s ETA 00:00:00 - [1.1k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 139.2 MiB/s ETA 00:00:00 - [1.1k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 139.1 MiB/s ETA 00:00:00 - [1.1k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 138.7 MiB/s ETA 00:00:00 - [1.1k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 138.3 MiB/s ETA 00:00:00 - [1.1k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 138.2 MiB/s ETA 00:00:00 - [1.1k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 137.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/event2/bufferevent.h [Content-Type=text/x-chdr]... Step #8: - [1.1k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 137.6 MiB/s ETA 00:00:00 - [1.1k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 137.4 MiB/s ETA 00:00:00 - [1.1k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 137.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/boost/smart_ptr/detail/sp_counted_impl.hpp [Content-Type=text/x-c++hdr]... Step #8: - [1.1k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 136.8 MiB/s ETA 00:00:00 - [1.1k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 136.6 MiB/s ETA 00:00:00 - [1.1k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 136.5 MiB/s ETA 00:00:00 - [1.1k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 136.4 MiB/s ETA 00:00:00 - [1.1k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 136.2 MiB/s ETA 00:00:00 - [1.1k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 136.1 MiB/s ETA 00:00:00 - [1.1k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 136.1 MiB/s ETA 00:00:00 - [1.1k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 135.7 MiB/s ETA 00:00:00 - [1.1k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 135.7 MiB/s ETA 00:00:00 - [1.1k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 135.6 MiB/s ETA 00:00:00 - [1.1k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 135.5 MiB/s ETA 00:00:00 - [1.1k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 135.3 MiB/s ETA 00:00:00 - [1.1k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 135.2 MiB/s ETA 00:00:00 - [1.1k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 135.0 MiB/s ETA 00:00:00 - [1.1k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 135.0 MiB/s ETA 00:00:00 - [1.1k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 134.9 MiB/s ETA 00:00:00 - [1.1k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 134.9 MiB/s ETA 00:00:00 - [1.1k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 134.6 MiB/s ETA 00:00:00 - [1.1k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 134.5 MiB/s ETA 00:00:00 - [1.1k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 134.4 MiB/s ETA 00:00:00 - [1.1k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 134.2 MiB/s ETA 00:00:00 - [1.1k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 134.1 MiB/s ETA 00:00:00 - [1.1k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 133.7 MiB/s ETA 00:00:00 - [1.1k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 133.4 MiB/s ETA 00:00:00 - [1.1k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 132.7 MiB/s ETA 00:00:00 - [1.1k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 132.7 MiB/s ETA 00:00:00 - [1.1k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 132.8 MiB/s ETA 00:00:00 - [1.1k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 132.8 MiB/s ETA 00:00:00 - [1.1k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 132.5 MiB/s ETA 00:00:00 - [1.1k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 132.6 MiB/s ETA 00:00:00 - [1.1k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 132.2 MiB/s ETA 00:00:00 - [1.1k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 132.1 MiB/s ETA 00:00:00 - [1.1k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 131.6 MiB/s ETA 00:00:00 - [1.1k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 131.5 MiB/s ETA 00:00:00 - [1.1k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 131.3 MiB/s ETA 00:00:00 - [1.1k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 131.3 MiB/s ETA 00:00:00 - [1.1k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 131.1 MiB/s ETA 00:00:00 - [1.1k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 131.1 MiB/s ETA 00:00:00 - [1.1k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 130.9 MiB/s ETA 00:00:00 - [1.1k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 130.9 MiB/s ETA 00:00:00 - [1.1k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 130.7 MiB/s ETA 00:00:00 - [1.1k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 130.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/event2/http_struct.h [Content-Type=text/x-chdr]... Step #8: - [1.1k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 130.5 MiB/s ETA 00:00:00 - [1.1k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 130.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/event2/http.h [Content-Type=text/x-chdr]... Step #8: - [1.1k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 130.1 MiB/s ETA 00:00:00 - [1.1k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 130.0 MiB/s ETA 00:00:00 - [1.1k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 129.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/event2/buffer.h [Content-Type=text/x-chdr]... Step #8: - [1.1k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 129.4 MiB/s ETA 00:00:00 - [1.1k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 129.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/botan/src/ct_selftest/ct_selftest.cpp [Content-Type=text/x-c++src]... Step #8: - [1.1k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 129.1 MiB/s ETA 00:00:00 - [1.1k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 128.3 MiB/s ETA 00:00:00 - [1.1k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 128.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/bitcoin-core/depends/x86_64-pc-linux-gnu/include/event2/keyvalq_struct.h [Content-Type=text/x-chdr]... Step #8: - [1.1k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 127.9 MiB/s ETA 00:00:00 - [1.1k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 127.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/botan/src/tests/test_dh.cpp [Content-Type=text/x-c++src]... Step #8: - [1.1k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 127.3 MiB/s ETA 00:00:00 - [1.1k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 127.2 MiB/s ETA 00:00:00 - [1.1k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 127.1 MiB/s ETA 00:00:00 - [1.1k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 126.8 MiB/s ETA 00:00:00 - [1.1k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 126.7 MiB/s ETA 00:00:00 - [1.1k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 126.4 MiB/s ETA 00:00:00 - [1.1k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 126.0 MiB/s ETA 00:00:00 - [1.1k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 125.9 MiB/s ETA 00:00:00 - [1.1k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 125.4 MiB/s ETA 00:00:00 - [1.1k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 125.4 MiB/s ETA 00:00:00 - [1.1k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 125.3 MiB/s ETA 00:00:00 - [1.1k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 124.9 MiB/s ETA 00:00:00 - [1.1k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 124.8 MiB/s ETA 00:00:00 - [1.1k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 124.5 MiB/s ETA 00:00:00 - [1.1k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 124.4 MiB/s ETA 00:00:00 - [1.1k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 124.2 MiB/s ETA 00:00:00 - [1.1k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 123.7 MiB/s ETA 00:00:00 - [1.1k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 123.6 MiB/s ETA 00:00:00 - [1.1k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 123.2 MiB/s ETA 00:00:00 - [1.1k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 123.2 MiB/s ETA 00:00:00 - [1.1k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 123.0 MiB/s ETA 00:00:00 - [1.1k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 123.0 MiB/s ETA 00:00:00 - [1.1k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 122.2 MiB/s ETA 00:00:00 - [1.1k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 122.1 MiB/s ETA 00:00:00 - [1.1k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 121.9 MiB/s ETA 00:00:00 - [1.1k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 121.8 MiB/s ETA 00:00:00 - [1.1k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 121.8 MiB/s ETA 00:00:00 - [1.1k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 121.1 MiB/s ETA 00:00:00 - [1.1k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 120.9 MiB/s ETA 00:00:00 - [1.1k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 120.4 MiB/s ETA 00:00:00 - [1.1k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 120.4 MiB/s ETA 00:00:00 - [1.1k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 120.4 MiB/s ETA 00:00:00 - [1.1k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 120.3 MiB/s ETA 00:00:00 - [1.1k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 120.2 MiB/s ETA 00:00:00 - [1.1k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 119.8 MiB/s ETA 00:00:00 - [1.1k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 119.6 MiB/s ETA 00:00:00 - [1.1k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 119.6 MiB/s ETA 00:00:00 - [1.1k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 118.9 MiB/s ETA 00:00:00 - [1.1k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 118.9 MiB/s ETA 00:00:00 - [1.1k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 118.7 MiB/s ETA 00:00:00 - [1.1k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 118.7 MiB/s ETA 00:00:00 - [1.1k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 118.6 MiB/s ETA 00:00:00 - [1.1k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 118.4 MiB/s ETA 00:00:00 - [1.1k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 118.0 MiB/s ETA 00:00:00 - [1.1k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 117.4 MiB/s ETA 00:00:00 - [1.1k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 117.4 MiB/s ETA 00:00:00 - [1.1k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 117.2 MiB/s ETA 00:00:00 - [1.1k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 117.1 MiB/s ETA 00:00:00 - [1.1k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 117.0 MiB/s ETA 00:00:00 - [1.1k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 116.8 MiB/s ETA 00:00:00 - [1.1k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 116.6 MiB/s ETA 00:00:00 - [1.1k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 116.6 MiB/s ETA 00:00:00 - [1.1k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 116.2 MiB/s ETA 00:00:00 - [1.1k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 115.9 MiB/s ETA 00:00:00 - [1.1k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 115.6 MiB/s ETA 00:00:00 - [1.1k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 115.6 MiB/s ETA 00:00:00 - [1.1k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 115.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/botan/src/tests/test_ed25519.cpp [Content-Type=text/x-c++src]... Step #8: - [1.1k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 114.8 MiB/s ETA 00:00:00 - [1.1k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 114.8 MiB/s ETA 00:00:00 - [1.1k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 114.7 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/botan/src/tests/test_asn1.cpp [Content-Type=text/x-c++src]... Step #8: - [1.1k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 114.6 MiB/s ETA 00:00:00 - [1.1k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 114.2 MiB/s ETA 00:00:00 - [1.1k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 114.1 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/botan/src/tests/test_roughtime.cpp [Content-Type=text/x-c++src]... Step #8: - [1.1k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 113.9 MiB/s ETA 00:00:00 - [1.1k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 113.1 MiB/s ETA 00:00:00 - [1.1k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 112.9 MiB/s ETA 00:00:00 - [1.1k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 112.9 MiB/s ETA 00:00:00 - [1.1k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 112.7 MiB/s ETA 00:00:00 - [1.1k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 112.6 MiB/s ETA 00:00:00 - [1.1k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 112.3 MiB/s ETA 00:00:00 - [1.1k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 112.3 MiB/s ETA 00:00:00 - [1.1k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 112.2 MiB/s ETA 00:00:00 - [1.1k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 111.8 MiB/s ETA 00:00:00 - [1.1k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 111.6 MiB/s ETA 00:00:00 - [1.1k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 111.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/botan/src/tests/test_pk_pad.cpp [Content-Type=text/x-c++src]... Step #8: - [1.1k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 111.4 MiB/s ETA 00:00:00 \ \ [1.1k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 111.4 MiB/s ETA 00:00:00 \ [1.1k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 111.1 MiB/s ETA 00:00:00 \ [1.1k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 110.8 MiB/s ETA 00:00:00 \ [1.1k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 110.6 MiB/s ETA 00:00:00 \ [1.1k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 110.6 MiB/s ETA 00:00:00 \ [1.1k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 110.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/botan/src/tests/test_otp.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.1k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 110.2 MiB/s ETA 00:00:00 \ [1.1k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 110.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/botan/src/tests/test_simd.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.1k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 109.8 MiB/s ETA 00:00:00 \ [1.1k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 109.5 MiB/s ETA 00:00:00 \ [1.1k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 109.5 MiB/s ETA 00:00:00 \ [1.1k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 109.4 MiB/s ETA 00:00:00 \ [1.1k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 109.3 MiB/s ETA 00:00:00 \ [1.1k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 109.1 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/botan/src/tests/test_tss.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.1k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 109.0 MiB/s ETA 00:00:00 \ [1.2k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 108.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/botan/src/tests/test_tls_cipher_state.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.2k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 108.8 MiB/s ETA 00:00:00 \ [1.2k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 108.6 MiB/s ETA 00:00:00 \ [1.2k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 108.4 MiB/s ETA 00:00:00 \ [1.2k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 108.1 MiB/s ETA 00:00:00 \ [1.2k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 108.0 MiB/s ETA 00:00:00 \ [1.2k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 107.9 MiB/s ETA 00:00:00 \ [1.2k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 107.8 MiB/s ETA 00:00:00 \ [1.2k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 107.3 MiB/s ETA 00:00:00 \ [1.2k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 107.3 MiB/s ETA 00:00:00 \ [1.2k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 106.8 MiB/s ETA 00:00:00 \ [1.2k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 106.7 MiB/s ETA 00:00:00 \ [1.2k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 106.5 MiB/s ETA 00:00:00 \ [1.2k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 106.2 MiB/s ETA 00:00:00 \ [1.2k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 105.8 MiB/s ETA 00:00:00 \ [1.2k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 105.8 MiB/s ETA 00:00:00 \ [1.2k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 105.4 MiB/s ETA 00:00:00 \ [1.2k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 105.3 MiB/s ETA 00:00:00 \ [1.2k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 105.0 MiB/s ETA 00:00:00 \ [1.2k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 105.0 MiB/s ETA 00:00:00 \ [1.2k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 105.0 MiB/s ETA 00:00:00 \ [1.2k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 104.7 MiB/s ETA 00:00:00 \ [1.2k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 104.6 MiB/s ETA 00:00:00 \ [1.2k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 104.4 MiB/s ETA 00:00:00 \ [1.2k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 104.1 MiB/s ETA 00:00:00 \ [1.2k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 103.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/botan/src/tests/test_pubkey.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.2k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 103.7 MiB/s ETA 00:00:00 \ [1.2k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 103.6 MiB/s ETA 00:00:00 \ [1.2k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 103.4 MiB/s ETA 00:00:00 \ [1.2k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 103.3 MiB/s ETA 00:00:00 \ [1.2k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 103.1 MiB/s ETA 00:00:00 \ [1.2k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 102.7 MiB/s ETA 00:00:00 \ [1.2k/2.2k files][ 3.4 GiB/ 3.5 GiB] 99% Done 102.3 MiB/s ETA 00:00:00 \ [1.2k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 102.0 MiB/s ETA 00:00:00 \ [1.2k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 102.0 MiB/s ETA 00:00:00 \ [1.2k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 101.8 MiB/s ETA 00:00:00 \ [1.2k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 101.5 MiB/s ETA 00:00:00 \ [1.2k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 101.4 MiB/s ETA 00:00:00 \ [1.2k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 101.3 MiB/s ETA 00:00:00 \ [1.2k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 101.1 MiB/s ETA 00:00:00 \ [1.2k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 100.4 MiB/s ETA 00:00:00 \ [1.2k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 100.4 MiB/s ETA 00:00:00 \ [1.2k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 100.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/botan/src/tests/test_modes.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.2k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 100.3 MiB/s ETA 00:00:00 \ [1.2k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 100.1 MiB/s ETA 00:00:00 \ [1.2k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 100.0 MiB/s ETA 00:00:00 \ [1.2k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 100.0 MiB/s ETA 00:00:00 \ [1.2k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 99.7 MiB/s ETA 00:00:00 \ [1.2k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 99.6 MiB/s ETA 00:00:00 \ [1.2k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 99.6 MiB/s ETA 00:00:00 \ [1.2k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 99.6 MiB/s ETA 00:00:00 \ [1.2k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 99.6 MiB/s ETA 00:00:00 \ [1.2k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 99.6 MiB/s ETA 00:00:00 \ [1.2k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 99.4 MiB/s ETA 00:00:00 \ [1.2k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 99.4 MiB/s ETA 00:00:00 \ [1.2k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 99.4 MiB/s ETA 00:00:00 \ [1.2k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 99.4 MiB/s ETA 00:00:00 \ [1.2k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 99.4 MiB/s ETA 00:00:00 \ [1.2k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 99.1 MiB/s ETA 00:00:00 \ [1.2k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 99.1 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/botan/src/tests/test_elgamal.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.2k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 98.9 MiB/s ETA 00:00:00 \ [1.2k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 98.7 MiB/s ETA 00:00:00 \ [1.2k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 98.7 MiB/s ETA 00:00:00 \ [1.2k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 98.6 MiB/s ETA 00:00:00 \ [1.2k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 98.3 MiB/s ETA 00:00:00 \ [1.2k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 98.3 MiB/s ETA 00:00:00 \ [1.2k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 98.1 MiB/s ETA 00:00:00 \ [1.2k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 98.0 MiB/s ETA 00:00:00 \ [1.2k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 98.1 MiB/s ETA 00:00:00 \ [1.2k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 97.7 MiB/s ETA 00:00:00 \ [1.2k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 97.7 MiB/s ETA 00:00:00 \ [1.2k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 97.6 MiB/s ETA 00:00:00 \ [1.2k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 97.6 MiB/s ETA 00:00:00 \ [1.2k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 97.3 MiB/s ETA 00:00:00 \ [1.2k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 97.3 MiB/s ETA 00:00:00 \ [1.2k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 97.0 MiB/s ETA 00:00:00 \ [1.2k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 97.0 MiB/s ETA 00:00:00 \ [1.2k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 96.8 MiB/s ETA 00:00:00 \ [1.2k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 96.7 MiB/s ETA 00:00:00 \ [1.2k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 96.3 MiB/s ETA 00:00:00 \ [1.2k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 96.1 MiB/s ETA 00:00:00 \ [1.2k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 96.0 MiB/s ETA 00:00:00 \ [1.2k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 95.8 MiB/s ETA 00:00:00 \ [1.2k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 95.8 MiB/s ETA 00:00:00 \ [1.2k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 95.8 MiB/s ETA 00:00:00 \ [1.2k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 95.7 MiB/s ETA 00:00:00 \ [1.2k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 95.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/botan/src/tests/test_pem.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.2k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 95.3 MiB/s ETA 00:00:00 \ [1.2k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 95.2 MiB/s ETA 00:00:00 \ [1.2k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 95.2 MiB/s ETA 00:00:00 \ [1.2k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 95.1 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/botan/src/tests/test_dlies.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.2k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 94.9 MiB/s ETA 00:00:00 \ [1.2k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 94.9 MiB/s ETA 00:00:00 \ [1.2k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 94.6 MiB/s ETA 00:00:00 \ [1.2k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 94.5 MiB/s ETA 00:00:00 \ [1.2k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 94.5 MiB/s ETA 00:00:00 \ [1.2k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 94.4 MiB/s ETA 00:00:00 \ [1.2k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 94.4 MiB/s ETA 00:00:00 \ [1.2k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 94.1 MiB/s ETA 00:00:00 \ [1.2k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 94.2 MiB/s ETA 00:00:00 \ [1.2k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 94.0 MiB/s ETA 00:00:00 \ [1.2k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 93.9 MiB/s ETA 00:00:00 \ [1.2k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 93.9 MiB/s ETA 00:00:00 \ [1.2k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 93.8 MiB/s ETA 00:00:00 \ [1.2k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 93.7 MiB/s ETA 00:00:00 \ [1.2k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 93.7 MiB/s ETA 00:00:00 \ [1.2k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 93.7 MiB/s ETA 00:00:00 \ [1.2k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 93.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/botan/src/tests/test_sphincsplus.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.2k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 93.5 MiB/s ETA 00:00:00 \ [1.2k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 93.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/botan/src/tests/test_workfactor.cpp [Content-Type=text/x-c++src]... Step #8: \ [1.2k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 93.3 MiB/s ETA 00:00:00 \ [1.2k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 93.2 MiB/s ETA 00:00:00 \ [1.2k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 93.2 MiB/s ETA 00:00:00 \ [1.2k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 93.2 MiB/s ETA 00:00:00 \ [1.2k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 92.9 MiB/s ETA 00:00:00 \ [1.2k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 92.9 MiB/s ETA 00:00:00 \ [1.2k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 92.8 MiB/s ETA 00:00:00 \ [1.2k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 92.8 MiB/s ETA 00:00:00 \ [1.2k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 92.5 MiB/s ETA 00:00:00 \ [1.2k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 92.4 MiB/s ETA 00:00:00 \ [1.2k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 92.3 MiB/s ETA 00:00:00 \ [1.2k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 92.2 MiB/s ETA 00:00:00 \ [1.2k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 92.2 MiB/s ETA 00:00:00 \ [1.2k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 92.1 MiB/s ETA 00:00:00 \ [1.2k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 92.0 MiB/s ETA 00:00:00 \ [1.2k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 91.9 MiB/s ETA 00:00:00 \ [1.2k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 91.9 MiB/s ETA 00:00:00 | | [1.2k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 91.8 MiB/s ETA 00:00:00 | [1.2k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 91.7 MiB/s ETA 00:00:00 | [1.2k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 91.7 MiB/s ETA 00:00:00 | [1.2k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 91.6 MiB/s ETA 00:00:00 | [1.2k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 91.3 MiB/s ETA 00:00:00 | [1.2k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 91.1 MiB/s ETA 00:00:00 | [1.2k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 91.1 MiB/s ETA 00:00:00 | [1.2k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 91.0 MiB/s ETA 00:00:00 | [1.2k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 90.9 MiB/s ETA 00:00:00 | [1.2k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 90.9 MiB/s ETA 00:00:00 | [1.2k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 90.9 MiB/s ETA 00:00:00 | [1.2k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 90.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/botan/src/tests/test_stream.cpp [Content-Type=text/x-c++src]... Step #8: | [1.2k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 90.7 MiB/s ETA 00:00:00 | [1.2k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 90.6 MiB/s ETA 00:00:00 | [1.2k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 90.6 MiB/s ETA 00:00:00 | [1.2k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 90.5 MiB/s ETA 00:00:00 | [1.2k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 90.4 MiB/s ETA 00:00:00 | [1.2k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 90.3 MiB/s ETA 00:00:00 | [1.2k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 90.3 MiB/s ETA 00:00:00 | [1.2k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 90.2 MiB/s ETA 00:00:00 | [1.2k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 90.1 MiB/s ETA 00:00:00 | [1.2k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 90.0 MiB/s ETA 00:00:00 | [1.2k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 89.9 MiB/s ETA 00:00:00 | [1.2k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 89.9 MiB/s ETA 00:00:00 | [1.2k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 89.7 MiB/s ETA 00:00:00 | [1.2k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 89.7 MiB/s ETA 00:00:00 | [1.2k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 89.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/botan/src/tests/test_rng_kat.cpp [Content-Type=text/x-c++src]... Step #8: | [1.2k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 89.5 MiB/s ETA 00:00:00 | [1.2k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 89.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/botan/src/tests/test_entropy.cpp [Content-Type=text/x-c++src]... Step #8: | [1.2k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 89.3 MiB/s ETA 00:00:00 | [1.2k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 89.3 MiB/s ETA 00:00:00 | [1.2k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 89.1 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/botan/src/tests/test_block.cpp [Content-Type=text/x-c++src]... Step #8: | [1.2k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 88.9 MiB/s ETA 00:00:00 | [1.2k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 88.9 MiB/s ETA 00:00:00 | [1.2k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 88.9 MiB/s ETA 00:00:00 | [1.2k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 88.9 MiB/s ETA 00:00:00 | [1.2k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 88.7 MiB/s ETA 00:00:00 | [1.2k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 88.4 MiB/s ETA 00:00:00 | [1.2k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 88.3 MiB/s ETA 00:00:00 | [1.2k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 88.2 MiB/s ETA 00:00:00 | [1.2k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 88.0 MiB/s ETA 00:00:00 | [1.2k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 88.0 MiB/s ETA 00:00:00 | [1.2k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 88.0 MiB/s ETA 00:00:00 | [1.2k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 87.9 MiB/s ETA 00:00:00 | [1.2k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 87.6 MiB/s ETA 00:00:00 | [1.2k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 87.4 MiB/s ETA 00:00:00 | [1.2k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 87.4 MiB/s ETA 00:00:00 | [1.2k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 87.4 MiB/s ETA 00:00:00 | [1.2k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 87.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/botan/src/tests/test_rfc6979.cpp [Content-Type=text/x-c++src]... Step #8: | [1.2k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 87.3 MiB/s ETA 00:00:00 | [1.2k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 87.2 MiB/s ETA 00:00:00 | [1.2k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 87.2 MiB/s ETA 00:00:00 | [1.2k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 87.0 MiB/s ETA 00:00:00 | [1.2k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 86.8 MiB/s ETA 00:00:00 | [1.2k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 86.7 MiB/s ETA 00:00:00 | [1.2k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 86.6 MiB/s ETA 00:00:00 | [1.2k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 86.6 MiB/s ETA 00:00:00 | [1.2k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 86.6 MiB/s ETA 00:00:00 | [1.2k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 86.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/botan/src/tests/test_kdf.cpp [Content-Type=text/x-c++src]... Step #8: | [1.2k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 86.5 MiB/s ETA 00:00:00 | [1.2k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 86.4 MiB/s ETA 00:00:00 | [1.2k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 86.4 MiB/s ETA 00:00:00 | [1.2k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 86.4 MiB/s ETA 00:00:00 | [1.2k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 86.4 MiB/s ETA 00:00:00 | [1.2k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 86.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/botan/src/tests/test_tls_session_manager.cpp [Content-Type=text/x-c++src]... Step #8: | [1.2k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 86.3 MiB/s ETA 00:00:00 | [1.2k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 86.3 MiB/s ETA 00:00:00 | [1.2k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 86.3 MiB/s ETA 00:00:00 | [1.2k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 86.2 MiB/s ETA 00:00:00 | [1.2k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 86.1 MiB/s ETA 00:00:00 | [1.2k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 86.1 MiB/s ETA 00:00:00 | [1.2k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 86.0 MiB/s ETA 00:00:00 | [1.2k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 85.9 MiB/s ETA 00:00:00 | [1.2k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 85.8 MiB/s ETA 00:00:00 | [1.2k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 85.8 MiB/s ETA 00:00:00 | [1.2k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 85.8 MiB/s ETA 00:00:00 | [1.2k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 85.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/botan/src/tests/test_ed448.cpp [Content-Type=text/x-c++src]... Step #8: | [1.2k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 85.7 MiB/s ETA 00:00:00 | [1.2k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 85.6 MiB/s ETA 00:00:00 | [1.2k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 85.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/botan/src/tests/test_keccak_helpers.cpp [Content-Type=text/x-c++src]... Step #8: | [1.2k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 85.5 MiB/s ETA 00:00:00 | [1.2k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 85.4 MiB/s ETA 00:00:00 | [1.2k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 85.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/botan/src/tests/test_tpm.cpp [Content-Type=text/x-c++src]... Step #8: | [1.2k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 85.4 MiB/s ETA 00:00:00 | [1.2k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 85.2 MiB/s ETA 00:00:00 | [1.2k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 85.2 MiB/s ETA 00:00:00 | [1.2k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 85.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/botan/src/tests/test_fpe.cpp [Content-Type=text/x-c++src]... Step #8: | [1.2k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 85.2 MiB/s ETA 00:00:00 | [1.2k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 85.1 MiB/s ETA 00:00:00 | [1.2k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 85.0 MiB/s ETA 00:00:00 | [1.2k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 85.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/botan/src/tests/test_pkcs11_high_level.cpp [Content-Type=text/x-c++src]... Step #8: | [1.2k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 84.8 MiB/s ETA 00:00:00 | [1.2k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 84.8 MiB/s ETA 00:00:00 | [1.2k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 84.6 MiB/s ETA 00:00:00 | [1.2k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 84.6 MiB/s ETA 00:00:00 | [1.2k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 84.6 MiB/s ETA 00:00:00 | [1.2k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 84.5 MiB/s ETA 00:00:00 | [1.3k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 84.5 MiB/s ETA 00:00:00 | [1.3k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 84.4 MiB/s ETA 00:00:00 | [1.3k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 84.3 MiB/s ETA 00:00:00 | [1.3k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 84.2 MiB/s ETA 00:00:00 | [1.3k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 84.2 MiB/s ETA 00:00:00 | [1.3k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 84.1 MiB/s ETA 00:00:00 | [1.3k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 83.8 MiB/s ETA 00:00:00 | [1.3k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 83.8 MiB/s ETA 00:00:00 | [1.3k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 83.7 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/botan/src/tests/test_pbkdf.cpp [Content-Type=text/x-c++src]... Step #8: | [1.3k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 83.7 MiB/s ETA 00:00:00 | [1.3k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 83.6 MiB/s ETA 00:00:00 | [1.3k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 83.6 MiB/s ETA 00:00:00 | [1.3k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 83.5 MiB/s ETA 00:00:00 | [1.3k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 83.2 MiB/s ETA 00:00:00 | [1.3k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 83.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/botan/src/tests/test_x509_path.cpp [Content-Type=text/x-c++src]... Step #8: | [1.3k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 83.2 MiB/s ETA 00:00:00 | [1.3k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 83.2 MiB/s ETA 00:00:00 | [1.3k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 83.0 MiB/s ETA 00:00:00 | [1.3k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 83.0 MiB/s ETA 00:00:00 | [1.3k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 82.9 MiB/s ETA 00:00:00 | [1.3k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 82.9 MiB/s ETA 00:00:00 | [1.3k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 82.6 MiB/s ETA 00:00:00 | [1.3k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 82.6 MiB/s ETA 00:00:00 | [1.3k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 82.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/botan/src/tests/test_frodokem.cpp [Content-Type=text/x-c++src]... Step #8: | [1.3k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 82.5 MiB/s ETA 00:00:00 | [1.3k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 82.5 MiB/s ETA 00:00:00 | [1.3k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 82.3 MiB/s ETA 00:00:00 | [1.3k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 82.1 MiB/s ETA 00:00:00 | [1.3k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 82.0 MiB/s ETA 00:00:00 | [1.3k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 81.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/botan/src/tests/test_dl_group.cpp [Content-Type=text/x-c++src]... Step #8: | [1.3k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 81.4 MiB/s ETA 00:00:00 | [1.3k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 81.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/botan/src/tests/test_hash_id.cpp [Content-Type=text/x-c++src]... Step #8: | [1.3k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 81.1 MiB/s ETA 00:00:00 | [1.3k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 81.0 MiB/s ETA 00:00:00 | [1.3k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 81.0 MiB/s ETA 00:00:00 | [1.3k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 80.6 MiB/s ETA 00:00:00 | [1.3k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 80.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/botan/src/tests/test_ecies.cpp [Content-Type=text/x-c++src]... Step #8: | [1.3k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 80.3 MiB/s ETA 00:00:00 | [1.3k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 80.2 MiB/s ETA 00:00:00 | [1.3k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 80.2 MiB/s ETA 00:00:00 | [1.3k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 80.1 MiB/s ETA 00:00:00 | [1.3k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 80.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/botan/src/tests/test_dsa.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/botan/src/tests/test_siv.cpp [Content-Type=text/x-c++src]... Step #8: | [1.3k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 79.9 MiB/s ETA 00:00:00 | [1.3k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 79.9 MiB/s ETA 00:00:00 | [1.3k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 79.8 MiB/s ETA 00:00:00 | [1.3k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 79.6 MiB/s ETA 00:00:00 | [1.3k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 79.5 MiB/s ETA 00:00:00 | [1.3k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 79.4 MiB/s ETA 00:00:00 | [1.3k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 79.2 MiB/s ETA 00:00:00 | [1.3k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 79.1 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/botan/src/tests/test_blowfish.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/botan/src/tests/test_name_constraint.cpp [Content-Type=text/x-c++src]... Step #8: | [1.3k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 78.9 MiB/s ETA 00:00:00 | [1.3k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 78.9 MiB/s ETA 00:00:00 | [1.3k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 78.8 MiB/s ETA 00:00:00 | [1.3k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 78.8 MiB/s ETA 00:00:00 | [1.3k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 78.6 MiB/s ETA 00:00:00 | [1.3k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 78.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/botan/src/tests/test_keywrap.cpp [Content-Type=text/x-c++src]... Step #8: | [1.3k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 78.6 MiB/s ETA 00:00:00 | [1.3k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 78.4 MiB/s ETA 00:00:00 | [1.3k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 78.2 MiB/s ETA 00:00:00 | [1.3k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 78.2 MiB/s ETA 00:00:00 | [1.3k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 78.2 MiB/s ETA 00:00:00 | [1.3k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 78.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/botan/src/tests/test_ocb.cpp [Content-Type=text/x-c++src]... Step #8: | [1.3k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 78.0 MiB/s ETA 00:00:00 | [1.3k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 78.0 MiB/s ETA 00:00:00 | [1.3k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 78.0 MiB/s ETA 00:00:00 | [1.3k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 77.9 MiB/s ETA 00:00:00 | [1.3k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 77.9 MiB/s ETA 00:00:00 | [1.3k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 77.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/botan/src/tests/test_sm2.cpp [Content-Type=text/x-c++src]... Step #8: | [1.3k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 77.8 MiB/s ETA 00:00:00 | [1.3k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 77.8 MiB/s ETA 00:00:00 | [1.3k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 77.8 MiB/s ETA 00:00:00 | [1.3k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 77.7 MiB/s ETA 00:00:00 | [1.3k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 77.7 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/botan/src/tests/test_octetstring.cpp [Content-Type=text/x-c++src]... Step #8: | [1.3k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 77.6 MiB/s ETA 00:00:00 | [1.3k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 77.5 MiB/s ETA 00:00:00 | [1.3k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 77.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/botan/src/tests/test_x448.cpp [Content-Type=text/x-c++src]... Step #8: | [1.3k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 77.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/botan/src/tests/test_tls_hybrid_kem_key.cpp [Content-Type=text/x-c++src]... Step #8: | [1.3k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 77.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/botan/src/tests/test_sodium.cpp [Content-Type=text/x-c++src]... Step #8: | [1.3k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 77.4 MiB/s ETA 00:00:00 | [1.3k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 77.3 MiB/s ETA 00:00:00 | [1.3k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 77.2 MiB/s ETA 00:00:00 | [1.3k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 77.2 MiB/s ETA 00:00:00 | [1.3k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 77.1 MiB/s ETA 00:00:00 | [1.3k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 77.0 MiB/s ETA 00:00:00 | [1.3k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 76.9 MiB/s ETA 00:00:00 | [1.3k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 76.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/botan/src/tests/test_certstor.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/botan/src/tests/test_gost_3410.cpp [Content-Type=text/x-c++src]... Step #8: | [1.3k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 76.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/botan/src/tests/test_ct_utils.cpp [Content-Type=text/x-c++src]... Step #8: | [1.3k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 76.5 MiB/s ETA 00:00:00 | [1.3k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 76.5 MiB/s ETA 00:00:00 | [1.3k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 76.5 MiB/s ETA 00:00:00 | [1.3k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 76.4 MiB/s ETA 00:00:00 | [1.3k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 76.3 MiB/s ETA 00:00:00 | [1.3k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 76.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/botan/src/tests/test_bigint.cpp [Content-Type=text/x-c++src]... Step #8: | [1.3k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 76.3 MiB/s ETA 00:00:00 | [1.3k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 76.2 MiB/s ETA 00:00:00 | [1.3k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 76.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/botan/src/tests/test_utils_buffer.cpp [Content-Type=text/x-c++src]... Step #8: | [1.3k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 76.1 MiB/s ETA 00:00:00 | [1.3k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 76.1 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/botan/src/tests/test_alt_name.cpp [Content-Type=text/x-c++src]... Step #8: | [1.3k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 75.9 MiB/s ETA 00:00:00 | [1.3k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 75.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/botan/src/tests/test_mp.cpp [Content-Type=text/x-c++src]... Step #8: | [1.3k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 75.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/botan/src/tests/test_filters.cpp [Content-Type=text/x-c++src]... Step #8: | [1.3k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 75.2 MiB/s ETA 00:00:00 | [1.3k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 75.1 MiB/s ETA 00:00:00 | [1.3k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 74.9 MiB/s ETA 00:00:00 | [1.3k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 74.8 MiB/s ETA 00:00:00 / / [1.3k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 74.7 MiB/s ETA 00:00:00 / [1.3k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 74.6 MiB/s ETA 00:00:00 / [1.3k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 74.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/botan/src/tests/test_tls_rfc8448.cpp [Content-Type=text/x-c++src]... Step #8: / [1.3k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 74.1 MiB/s ETA 00:00:00 / [1.3k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 74.1 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/botan/src/tests/test_ec_group.cpp [Content-Type=text/x-c++src]... Step #8: / [1.3k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 73.9 MiB/s ETA 00:00:00 / [1.3k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 73.9 MiB/s ETA 00:00:00 / [1.3k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 73.8 MiB/s ETA 00:00:00 / [1.3k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 73.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/botan/src/tests/test_gf2m.cpp [Content-Type=text/x-c++src]... Step #8: / [1.3k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 73.7 MiB/s ETA 00:00:00 / [1.3k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 73.6 MiB/s ETA 00:00:00 / [1.3k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 73.5 MiB/s ETA 00:00:00 / [1.3k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 73.4 MiB/s ETA 00:00:00 / [1.3k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 73.4 MiB/s ETA 00:00:00 / [1.3k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 73.2 MiB/s ETA 00:00:00 / [1.3k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 73.2 MiB/s ETA 00:00:00 / [1.3k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 73.0 MiB/s ETA 00:00:00 / [1.3k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 73.0 MiB/s ETA 00:00:00 / [1.3k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 72.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/botan/src/tests/test_tls_handshake_state_13.cpp [Content-Type=text/x-c++src]... Step #8: / [1.3k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 72.8 MiB/s ETA 00:00:00 / [1.3k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 72.8 MiB/s ETA 00:00:00 / [1.3k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 72.8 MiB/s ETA 00:00:00 / [1.3k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 72.5 MiB/s ETA 00:00:00 / [1.3k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 71.8 MiB/s ETA 00:00:00 / [1.3k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 71.0 MiB/s ETA 00:00:00 / [1.3k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 71.0 MiB/s ETA 00:00:00 / [1.3k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 70.8 MiB/s ETA 00:00:00 / [1.3k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 70.5 MiB/s ETA 00:00:00 / [1.3k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 70.4 MiB/s ETA 00:00:00 / [1.3k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 70.2 MiB/s ETA 00:00:00 / [1.3k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 70.0 MiB/s ETA 00:00:00 / [1.3k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 69.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/botan/src/tests/test_eckcdsa.cpp [Content-Type=text/x-c++src]... Step #8: / [1.3k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 69.7 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/botan/src/tests/test_rng_behavior.cpp [Content-Type=text/x-c++src]... Step #8: / [1.3k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 69.7 MiB/s ETA 00:00:00 / [1.3k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 69.7 MiB/s ETA 00:00:00 / [1.3k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 69.4 MiB/s ETA 00:00:00 / [1.3k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 69.2 MiB/s ETA 00:00:00 / [1.3k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 69.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/botan/src/tests/test_pcurves.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/botan/src/tests/test_tls_transcript_hash_13.cpp [Content-Type=text/x-c++src]... Step #8: / [1.3k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 69.1 MiB/s ETA 00:00:00 / [1.3k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 69.1 MiB/s ETA 00:00:00 / [1.3k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 68.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/botan/src/tests/test_tls.cpp [Content-Type=text/x-c++src]... Step #8: / [1.3k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 68.6 MiB/s ETA 00:00:00 / [1.3k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 68.5 MiB/s ETA 00:00:00 / [1.3k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 68.4 MiB/s ETA 00:00:00 / [1.3k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 68.3 MiB/s ETA 00:00:00 / [1.3k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 68.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/botan/src/tests/test_hss_lms.cpp [Content-Type=text/x-c++src]... Step #8: / [1.3k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 67.9 MiB/s ETA 00:00:00 / [1.3k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 67.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/botan/src/tests/test_crystals.cpp [Content-Type=text/x-c++src]... Step #8: / [1.3k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 67.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/botan/src/tests/test_tls_handshake_layer_13.cpp [Content-Type=text/x-c++src]... Step #8: / [1.3k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 66.8 MiB/s ETA 00:00:00 / [1.3k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 66.8 MiB/s ETA 00:00:00 / [1.3k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 66.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/botan/src/tests/test_cryptobox.cpp [Content-Type=text/x-c++src]... Step #8: / [1.3k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 66.5 MiB/s ETA 00:00:00 / [1.3k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 66.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/botan/src/tests/test_certstor_system.cpp [Content-Type=text/x-c++src]... Step #8: / [1.3k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 66.2 MiB/s ETA 00:00:00 / [1.3k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 66.2 MiB/s ETA 00:00:00 / [1.3k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 66.2 MiB/s ETA 00:00:00 / [1.3k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 66.2 MiB/s ETA 00:00:00 / [1.3k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 66.1 MiB/s ETA 00:00:00 / [1.4k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 65.7 MiB/s ETA 00:00:00 / [1.4k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 65.7 MiB/s ETA 00:00:00 / [1.4k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 65.6 MiB/s ETA 00:00:00 / [1.4k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 65.3 MiB/s ETA 00:00:00 / [1.4k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 65.2 MiB/s ETA 00:00:00 / [1.4k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 64.9 MiB/s ETA 00:00:00 / [1.4k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 64.7 MiB/s ETA 00:00:00 / [1.4k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 64.7 MiB/s ETA 00:00:00 / [1.4k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 64.6 MiB/s ETA 00:00:00 / [1.4k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 64.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/botan/src/tests/test_zfec.cpp [Content-Type=text/x-c++src]... Step #8: / [1.4k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 64.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/botan/src/tests/test_bufcomp.cpp [Content-Type=text/x-c++src]... Step #8: / [1.4k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 63.1 MiB/s ETA 00:00:00 / [1.4k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 62.9 MiB/s ETA 00:00:00 / [1.4k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 62.7 MiB/s ETA 00:00:00 / [1.4k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 62.6 MiB/s ETA 00:00:00 / [1.4k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 62.4 MiB/s ETA 00:00:00 / [1.4k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 62.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/botan/src/tests/test_ecdsa.cpp [Content-Type=text/x-c++src]... Step #8: / [1.4k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 62.1 MiB/s ETA 00:00:00 / [1.4k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 62.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/botan/src/tests/test_sphincsplus_wots.cpp [Content-Type=text/x-c++src]... Step #8: / [1.4k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 61.9 MiB/s ETA 00:00:00 / [1.4k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 61.8 MiB/s ETA 00:00:00 / [1.4k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 61.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/botan/src/tests/test_x25519.cpp [Content-Type=text/x-c++src]... Step #8: / [1.4k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 61.4 MiB/s ETA 00:00:00 / [1.4k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 61.4 MiB/s ETA 00:00:00 / [1.4k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 61.4 MiB/s ETA 00:00:00 / [1.4k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 61.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/botan/src/tests/test_srp6.cpp [Content-Type=text/x-c++src]... Step #8: / [1.4k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 60.7 MiB/s ETA 00:00:00 / [1.4k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 60.6 MiB/s ETA 00:00:00 / [1.4k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 60.4 MiB/s ETA 00:00:00 / [1.4k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 60.2 MiB/s ETA 00:00:00 / [1.4k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 59.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/botan/src/tests/test_sphincsplus_utils.cpp [Content-Type=text/x-c++src]... Step #8: / [1.4k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 59.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/botan/src/tests/test_pad.cpp [Content-Type=text/x-c++src]... Step #8: / [1.4k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 59.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/botan/src/tests/test_tls_messages.cpp [Content-Type=text/x-c++src]... Step #8: / [1.4k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 59.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/botan/src/tests/test_kyber.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/botan/src/tests/test_rngs.cpp [Content-Type=text/x-c++src]... Step #8: / [1.4k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 58.8 MiB/s ETA 00:00:00 / [1.4k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 58.6 MiB/s ETA 00:00:00 / [1.4k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 58.7 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/botan/src/tests/test_lmots.cpp [Content-Type=text/x-c++src]... Step #8: / [1.4k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 58.5 MiB/s ETA 00:00:00 / [1.4k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 58.4 MiB/s ETA 00:00:00 / [1.4k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 58.4 MiB/s ETA 00:00:00 / [1.4k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 58.3 MiB/s ETA 00:00:00 / [1.4k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 58.0 MiB/s ETA 00:00:00 / [1.4k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 58.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/botan/src/tests/test_sphincsplus_fors.cpp [Content-Type=text/x-c++src]... Step #8: / [1.4k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 58.0 MiB/s ETA 00:00:00 / [1.4k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 57.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/botan/src/tests/test_tls_stream_integration.cpp [Content-Type=text/x-c++src]... Step #8: / [1.4k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 57.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/botan/src/tests/test_pkcs11_low_level.cpp [Content-Type=text/x-c++src]... Step #8: / [1.4k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 57.6 MiB/s ETA 00:00:00 / [1.4k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 57.5 MiB/s ETA 00:00:00 / [1.4k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 57.5 MiB/s ETA 00:00:00 / [1.4k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 57.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/botan/src/tests/test_ecc_pointmul.cpp [Content-Type=text/x-c++src]... Step #8: / [1.4k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 57.3 MiB/s ETA 00:00:00 / [1.4k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 57.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/botan/src/tests/test_certstor_flatfile.cpp [Content-Type=text/x-c++src]... Step #8: / [1.4k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 57.2 MiB/s ETA 00:00:00 / [1.4k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 57.0 MiB/s ETA 00:00:00 / [1.4k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 56.8 MiB/s ETA 00:00:00 / [1.4k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 56.6 MiB/s ETA 00:00:00 / [1.4k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 56.4 MiB/s ETA 00:00:00 / [1.4k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 56.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/botan/src/tests/test_tests.cpp [Content-Type=text/x-c++src]... Step #8: / [1.4k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 56.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/botan/src/tests/test_dilithium.cpp [Content-Type=text/x-c++src]... Step #8: / [1.4k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 56.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/botan/src/tests/test_tls_record_layer_13.cpp [Content-Type=text/x-c++src]... Step #8: / [1.4k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 55.7 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/botan/src/tests/test_ecgdsa.cpp [Content-Type=text/x-c++src]... Step #8: / [1.4k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 55.7 MiB/s ETA 00:00:00 / [1.4k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 55.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/botan/src/tests/test_thread_utils.cpp [Content-Type=text/x-c++src]... Step #8: / [1.4k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 55.3 MiB/s ETA 00:00:00 / [1.4k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 55.3 MiB/s ETA 00:00:00 / [1.4k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 55.2 MiB/s ETA 00:00:00 / [1.4k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 55.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/botan/src/tests/test_psk_db.cpp [Content-Type=text/x-c++src]... Step #8: / [1.4k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 55.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/botan/src/tests/test_certstor_utils.cpp [Content-Type=text/x-c++src]... Step #8: / [1.4k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 55.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/botan/src/tests/test_passhash.cpp [Content-Type=text/x-c++src]... Step #8: / [1.4k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 54.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/botan/src/tests/test_hash.cpp [Content-Type=text/x-c++src]... Step #8: / [1.4k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 54.7 MiB/s ETA 00:00:00 - Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/botan/src/tests/test_lms.cpp [Content-Type=text/x-c++src]... Step #8: - [1.4k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 54.5 MiB/s ETA 00:00:00 - [1.4k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 54.5 MiB/s ETA 00:00:00 - [1.4k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 54.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/botan/src/tests/test_aead.cpp [Content-Type=text/x-c++src]... Step #8: - [1.4k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 54.3 MiB/s ETA 00:00:00 - [1.4k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 54.3 MiB/s ETA 00:00:00 - [1.4k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 54.2 MiB/s ETA 00:00:00 - [1.4k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 54.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/botan/src/tests/test_ecdh.cpp [Content-Type=text/x-c++src]... Step #8: - [1.4k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 54.1 MiB/s ETA 00:00:00 - [1.4k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 53.9 MiB/s ETA 00:00:00 - [1.4k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 53.8 MiB/s ETA 00:00:00 - [1.4k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 53.7 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/botan/src/tests/test_os_utils.cpp [Content-Type=text/x-c++src]... Step #8: - [1.4k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 53.4 MiB/s ETA 00:00:00 - [1.4k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 53.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/botan/src/tests/tests.cpp [Content-Type=text/x-c++src]... Step #8: - [1.4k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 53.5 MiB/s ETA 00:00:00 - [1.4k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 53.4 MiB/s ETA 00:00:00 - [1.4k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 53.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/botan/src/tests/test_mac.cpp [Content-Type=text/x-c++src]... Step #8: - [1.4k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 53.4 MiB/s ETA 00:00:00 - [1.4k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 53.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/botan/src/tests/test_compression.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/botan/src/tests/test_tls_signature_scheme.cpp [Content-Type=text/x-c++src]... Step #8: - [1.4k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 53.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/botan/src/tests/test_strong_type.cpp [Content-Type=text/x-c++src]... Step #8: - [1.4k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 53.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/botan/src/tests/test_x509_dn.cpp [Content-Type=text/x-c++src]... Step #8: - [1.4k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 53.1 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/botan/src/tests/test_uri.cpp [Content-Type=text/x-c++src]... Step #8: - [1.4k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 53.1 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/botan/src/tests/test_ecc_h2c.cpp [Content-Type=text/x-c++src]... Step #8: - [1.4k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 53.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/botan/src/tests/test_codec.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/botan/src/tests/test_xmss.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/botan/src/tests/test_rsa.cpp [Content-Type=text/x-c++src]... Step #8: - [1.4k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 52.8 MiB/s ETA 00:00:00 - [1.4k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 52.7 MiB/s ETA 00:00:00 - [1.4k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 52.7 MiB/s ETA 00:00:00 - [1.4k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 52.7 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/botan/src/tests/test_utils.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/botan/src/tests/test_ffi.cpp [Content-Type=text/x-c++src]... Step #8: - [1.4k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 52.6 MiB/s ETA 00:00:00 - [1.4k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 52.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/botan/src/tests/test_xof.cpp [Content-Type=text/x-c++src]... Step #8: - [1.4k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 52.5 MiB/s ETA 00:00:00 - [1.4k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 52.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/botan/src/tests/test_oid.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/botan/src/tests/test_tls_handshake_transitions.cpp [Content-Type=text/x-c++src]... Step #8: - [1.4k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 52.4 MiB/s ETA 00:00:00 - [1.4k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 52.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/botan/src/tests/test_mceliece.cpp [Content-Type=text/x-c++src]... Step #8: - [1.4k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 52.3 MiB/s ETA 00:00:00 - [1.4k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 52.2 MiB/s ETA 00:00:00 - [1.4k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 52.0 MiB/s ETA 00:00:00 - [1.4k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 52.1 MiB/s ETA 00:00:00 - [1.4k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 51.9 MiB/s ETA 00:00:00 - [1.4k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 51.9 MiB/s ETA 00:00:00 - [1.4k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 51.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/botan/src/tests/test_ocsp.cpp [Content-Type=text/x-c++src]... Step #8: - [1.4k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 51.8 MiB/s ETA 00:00:00 - [1.4k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 51.8 MiB/s ETA 00:00:00 - [1.4k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 51.8 MiB/s ETA 00:00:00 - [1.4k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 51.6 MiB/s ETA 00:00:00 - [1.4k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 51.5 MiB/s ETA 00:00:00 - [1.4k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 51.5 MiB/s ETA 00:00:00 - [1.4k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 51.3 MiB/s ETA 00:00:00 - [1.4k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 51.3 MiB/s ETA 00:00:00 - [1.4k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 51.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/botan/src/tests/runner/test_xml_reporter.cpp [Content-Type=text/x-c++src]... Step #8: - [1.4k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 50.8 MiB/s ETA 00:00:00 - [1.4k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 50.6 MiB/s ETA 00:00:00 - [1.4k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 50.4 MiB/s ETA 00:00:00 - [1.4k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 50.4 MiB/s ETA 00:00:00 - [1.4k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 50.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/botan/src/tests/runner/test_runner.cpp [Content-Type=text/x-c++src]... Step #8: - [1.4k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 50.2 MiB/s ETA 00:00:00 - [1.4k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 50.1 MiB/s ETA 00:00:00 - [1.4k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 50.1 MiB/s ETA 00:00:00 - [1.4k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 50.0 MiB/s ETA 00:00:00 - [1.4k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 50.0 MiB/s ETA 00:00:00 - [1.4k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 49.9 MiB/s ETA 00:00:00 - [1.4k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 49.6 MiB/s ETA 00:00:00 - [1.4k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 49.5 MiB/s ETA 00:00:00 - [1.4k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 49.5 MiB/s ETA 00:00:00 - [1.4k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 49.5 MiB/s ETA 00:00:00 - [1.4k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 49.3 MiB/s ETA 00:00:00 - [1.4k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 49.0 MiB/s ETA 00:00:00 - [1.4k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 48.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/botan/src/tests/runner/test_stdout_reporter.cpp [Content-Type=text/x-c++src]... Step #8: - [1.4k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 48.8 MiB/s ETA 00:00:00 - [1.4k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 48.8 MiB/s ETA 00:00:00 - [1.4k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 48.8 MiB/s ETA 00:00:00 - [1.4k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 48.6 MiB/s ETA 00:00:00 - [1.4k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 48.6 MiB/s ETA 00:00:00 - [1.4k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 48.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/botan/src/tests/runner/test_reporter.cpp [Content-Type=text/x-c++src]... Step #8: - [1.4k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 48.3 MiB/s ETA 00:00:00 - [1.4k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 48.2 MiB/s ETA 00:00:00 - [1.4k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 48.2 MiB/s ETA 00:00:00 - [1.4k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 48.0 MiB/s ETA 00:00:00 - [1.4k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 47.7 MiB/s ETA 00:00:00 - [1.4k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 47.7 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/botan/src/cli/timing_tests.cpp [Content-Type=text/x-c++src]... Step #8: - [1.4k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 47.6 MiB/s ETA 00:00:00 - [1.4k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 47.5 MiB/s ETA 00:00:00 - [1.4k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 47.5 MiB/s ETA 00:00:00 - [1.4k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 47.4 MiB/s ETA 00:00:00 - [1.4k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 47.2 MiB/s ETA 00:00:00 - [1.4k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 47.0 MiB/s ETA 00:00:00 - [1.4k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 46.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/secp256k1/src/tests.c [Content-Type=text/x-csrc]... Step #8: - [1.4k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 46.6 MiB/s ETA 00:00:00 - [1.4k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 46.3 MiB/s ETA 00:00:00 - [1.4k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 46.2 MiB/s ETA 00:00:00 - [1.4k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 46.2 MiB/s ETA 00:00:00 - [1.4k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 46.2 MiB/s ETA 00:00:00 - [1.4k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 46.0 MiB/s ETA 00:00:00 - [1.4k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 45.7 MiB/s ETA 00:00:00 - [1.4k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 45.7 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/secp256k1/src/tests_exhaustive.c [Content-Type=text/x-csrc]... Step #8: - [1.4k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 45.7 MiB/s ETA 00:00:00 - [1.4k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 45.6 MiB/s ETA 00:00:00 - [1.4k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 45.5 MiB/s ETA 00:00:00 - [1.4k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 45.2 MiB/s ETA 00:00:00 - [1.4k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 45.1 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cryptofuzz/builtin_tests_importer.cpp [Content-Type=text/x-c++src]... Step #8: - [1.4k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 45.1 MiB/s ETA 00:00:00 - [1.4k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 44.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/secp256k1/src/ctime_tests.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cryptofuzz/tests.cpp [Content-Type=text/x-c++src]... Step #8: - [1.4k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 44.9 MiB/s ETA 00:00:00 - [1.4k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 44.8 MiB/s ETA 00:00:00 - [1.4k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 44.8 MiB/s ETA 00:00:00 - [1.4k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 44.7 MiB/s ETA 00:00:00 - [1.4k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 44.6 MiB/s ETA 00:00:00 - [1.4k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 44.6 MiB/s ETA 00:00:00 - [1.4k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 44.5 MiB/s ETA 00:00:00 - [1.4k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 44.4 MiB/s ETA 00:00:00 - [1.4k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 44.2 MiB/s ETA 00:00:00 - [1.4k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 44.1 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cryptofuzz/modules/bitcoin/crypto/ctaes/test.c [Content-Type=text/x-csrc]... Step #8: - [1.4k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 44.1 MiB/s ETA 00:00:00 - [1.4k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 44.0 MiB/s ETA 00:00:00 - [1.4k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 43.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cryptofuzz/modules/botan/test_strings.cpp [Content-Type=text/x-c++src]... Step #8: - [1.4k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 43.9 MiB/s ETA 00:00:00 - [1.4k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 43.8 MiB/s ETA 00:00:00 - [1.4k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 43.8 MiB/s ETA 00:00:00 - [1.4k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 43.6 MiB/s ETA 00:00:00 - [1.4k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 43.4 MiB/s ETA 00:00:00 - [1.4k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 43.4 MiB/s ETA 00:00:00 - [1.4k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 43.2 MiB/s ETA 00:00:00 - [1.4k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 43.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/cryptofuzz/modules/reference/argon2/src/test.c [Content-Type=text/x-csrc]... Step #8: - [1.4k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 42.9 MiB/s ETA 00:00:00 - [1.4k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 42.9 MiB/s ETA 00:00:00 - [1.4k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 42.8 MiB/s ETA 00:00:00 - [1.4k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 42.7 MiB/s ETA 00:00:00 - [1.4k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 42.6 MiB/s ETA 00:00:00 - [1.4k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 42.4 MiB/s ETA 00:00:00 - [1.4k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 42.4 MiB/s ETA 00:00:00 - [1.4k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 42.3 MiB/s ETA 00:00:00 - [1.4k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 42.2 MiB/s ETA 00:00:00 - [1.4k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 42.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/bitset [Content-Type=application/octet-stream]... Step #8: - [1.4k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 42.1 MiB/s ETA 00:00:00 - [1.4k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 42.0 MiB/s ETA 00:00:00 - [1.4k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 41.8 MiB/s ETA 00:00:00 - [1.4k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 41.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/deque [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__split_buffer [Content-Type=application/octet-stream]... Step #8: - [1.4k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 41.8 MiB/s ETA 00:00:00 - [1.4k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 41.4 MiB/s ETA 00:00:00 - [1.4k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 41.3 MiB/s ETA 00:00:00 - [1.4k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 41.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/fstream [Content-Type=application/octet-stream]... Step #8: - [1.4k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 41.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/ios [Content-Type=application/octet-stream]... Step #8: - [1.4k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 41.0 MiB/s ETA 00:00:00 - [1.4k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 40.7 MiB/s ETA 00:00:00 - [1.4k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 40.7 MiB/s ETA 00:00:00 - [1.4k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 40.7 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/iosfwd [Content-Type=application/octet-stream]... Step #8: - [1.4k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 40.7 MiB/s ETA 00:00:00 - [1.4k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 40.6 MiB/s ETA 00:00:00 - [1.4k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 40.6 MiB/s ETA 00:00:00 - [1.4k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 40.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stdexcept [Content-Type=application/octet-stream]... Step #8: - [1.4k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 40.5 MiB/s ETA 00:00:00 - [1.4k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 40.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/future [Content-Type=application/octet-stream]... Step #8: - [1.4k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 40.3 MiB/s ETA 00:00:00 - [1.4k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 40.2 MiB/s ETA 00:00:00 - [1.4k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 40.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/typeindex [Content-Type=application/octet-stream]... Step #8: - [1.4k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 40.2 MiB/s ETA 00:00:00 - [1.5k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 40.1 MiB/s ETA 00:00:00 - [1.5k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 39.9 MiB/s ETA 00:00:00 - [1.5k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 39.9 MiB/s ETA 00:00:00 - [1.5k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 39.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/any [Content-Type=application/octet-stream]... Step #8: - [1.5k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 39.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/map [Content-Type=application/octet-stream]... Step #8: - [1.5k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 39.4 MiB/s ETA 00:00:00 - [1.5k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 39.4 MiB/s ETA 00:00:00 - [1.5k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 39.4 MiB/s ETA 00:00:00 - [1.5k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 39.2 MiB/s ETA 00:00:00 - [1.5k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 39.1 MiB/s ETA 00:00:00 - [1.5k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 39.0 MiB/s ETA 00:00:00 - [1.5k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 38.9 MiB/s ETA 00:00:00 \ \ [1.5k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 38.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/unordered_set [Content-Type=application/octet-stream]... Step #8: \ [1.5k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 38.7 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/tuple [Content-Type=application/octet-stream]... Step #8: \ [1.5k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 38.4 MiB/s ETA 00:00:00 \ [1.5k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 38.3 MiB/s ETA 00:00:00 \ [1.5k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 38.3 MiB/s ETA 00:00:00 \ [1.5k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 38.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/optional [Content-Type=application/octet-stream]... Step #8: \ [1.5k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 38.0 MiB/s ETA 00:00:00 \ [1.5k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 37.8 MiB/s ETA 00:00:00 \ [1.5k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 37.7 MiB/s ETA 00:00:00 \ [1.5k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 37.6 MiB/s ETA 00:00:00 \ [1.5k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 37.6 MiB/s ETA 00:00:00 \ [1.5k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 37.6 MiB/s ETA 00:00:00 \ [1.5k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 37.4 MiB/s ETA 00:00:00 \ [1.5k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 37.4 MiB/s ETA 00:00:00 \ [1.5k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 37.3 MiB/s ETA 00:00:00 \ [1.5k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 37.3 MiB/s ETA 00:00:00 \ [1.5k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 37.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/regex [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/queue [Content-Type=application/octet-stream]... Step #8: \ [1.5k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 36.9 MiB/s ETA 00:00:00 \ [1.5k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 36.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stddef.h [Content-Type=text/x-chdr]... Step #8: \ [1.5k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 36.8 MiB/s ETA 00:00:00 \ [1.5k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 36.6 MiB/s ETA 00:00:00 \ [1.5k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 36.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/list [Content-Type=application/octet-stream]... Step #8: \ [1.5k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 36.4 MiB/s ETA 00:00:00 \ [1.5k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 36.4 MiB/s ETA 00:00:00 \ [1.5k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 36.3 MiB/s ETA 00:00:00 \ [1.5k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 36.3 MiB/s ETA 00:00:00 \ [1.5k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 36.2 MiB/s ETA 00:00:00 \ [1.5k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 36.2 MiB/s ETA 00:00:00 \ [1.5k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 36.1 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/typeinfo [Content-Type=application/octet-stream]... Step #8: \ [1.5k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 36.0 MiB/s ETA 00:00:00 \ [1.5k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 35.9 MiB/s ETA 00:00:00 \ [1.5k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 35.8 MiB/s ETA 00:00:00 \ [1.5k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 35.8 MiB/s ETA 00:00:00 \ [1.5k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 35.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/ostream [Content-Type=application/octet-stream]... Step #8: \ [1.5k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 35.8 MiB/s ETA 00:00:00 \ [1.5k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 35.8 MiB/s ETA 00:00:00 \ [1.5k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 35.4 MiB/s ETA 00:00:00 \ [1.5k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 35.3 MiB/s ETA 00:00:00 \ [1.5k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 35.2 MiB/s ETA 00:00:00 \ [1.5k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 35.2 MiB/s ETA 00:00:00 \ [1.5k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 34.9 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/new [Content-Type=application/octet-stream]... Step #8: \ [1.5k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 34.5 MiB/s ETA 00:00:00 \ [1.5k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 34.5 MiB/s ETA 00:00:00 \ [1.5k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 34.4 MiB/s ETA 00:00:00 \ [1.5k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 34.4 MiB/s ETA 00:00:00 \ [1.5k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 34.2 MiB/s ETA 00:00:00 \ [1.5k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 34.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/shared_mutex [Content-Type=application/octet-stream]... Step #8: \ [1.5k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 33.8 MiB/s ETA 00:00:00 \ [1.5k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 33.8 MiB/s ETA 00:00:00 \ [1.5k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 33.7 MiB/s ETA 00:00:00 \ [1.5k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 33.7 MiB/s ETA 00:00:00 \ [1.5k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 33.2 MiB/s ETA 00:00:00 \ [1.5k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 33.2 MiB/s ETA 00:00:00 \ [1.5k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 33.1 MiB/s ETA 00:00:00 \ [1.5k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 33.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/iomanip [Content-Type=application/octet-stream]... Step #8: \ [1.5k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 32.8 MiB/s ETA 00:00:00 \ [1.5k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 32.8 MiB/s ETA 00:00:00 \ [1.5k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 32.6 MiB/s ETA 00:00:00 \ [1.5k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 32.1 MiB/s ETA 00:00:00 \ [1.5k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 32.1 MiB/s ETA 00:00:00 \ [1.5k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 32.1 MiB/s ETA 00:00:00 \ [1.5k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 31.9 MiB/s ETA 00:00:00 \ [1.5k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 31.9 MiB/s ETA 00:00:00 \ [1.5k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 32.0 MiB/s ETA 00:00:00 \ [1.5k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 31.7 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/set [Content-Type=application/octet-stream]... Step #8: \ [1.5k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 31.6 MiB/s ETA 00:00:00 \ [1.5k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 31.3 MiB/s ETA 00:00:00 \ [1.5k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 31.2 MiB/s ETA 00:00:00 \ [1.5k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 31.1 MiB/s ETA 00:00:00 \ [1.5k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 31.1 MiB/s ETA 00:00:00 \ [1.5k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 31.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/source_location [Content-Type=application/octet-stream]... Step #8: \ [1.5k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 30.3 MiB/s ETA 00:00:00 \ [1.5k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 30.3 MiB/s ETA 00:00:00 \ [1.5k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 30.1 MiB/s ETA 00:00:00 \ [1.5k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 29.2 MiB/s ETA 00:00:00 \ [1.5k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 29.2 MiB/s ETA 00:00:00 \ [1.5k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 29.2 MiB/s ETA 00:00:00 \ [1.5k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 29.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/limits [Content-Type=application/octet-stream]... Step #8: \ [1.5k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 29.0 MiB/s ETA 00:00:00 \ [1.5k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 29.0 MiB/s ETA 00:00:00 \ [1.5k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 28.7 MiB/s ETA 00:00:00 \ [1.5k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 28.4 MiB/s ETA 00:00:00 \ [1.5k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 28.1 MiB/s ETA 00:00:00 \ [1.5k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 27.6 MiB/s ETA 00:00:00 \ [1.5k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 27.5 MiB/s ETA 00:00:00 \ [1.5k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 27.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/unordered_map [Content-Type=application/octet-stream]... Step #8: \ [1.5k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 27.3 MiB/s ETA 00:00:00 \ [1.5k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 27.2 MiB/s ETA 00:00:00 \ [1.5k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 27.2 MiB/s ETA 00:00:00 \ [1.5k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 27.2 MiB/s ETA 00:00:00 \ [1.5k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 27.1 MiB/s ETA 00:00:00 \ [1.5k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 27.0 MiB/s ETA 00:00:00 \ [1.5k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 26.6 MiB/s ETA 00:00:00 \ [1.5k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 26.0 MiB/s ETA 00:00:00 \ [1.5k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 25.9 MiB/s ETA 00:00:00 \ [1.5k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 25.9 MiB/s ETA 00:00:00 \ [1.5k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 25.7 MiB/s ETA 00:00:00 \ [1.5k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 25.6 MiB/s ETA 00:00:00 \ [1.5k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 25.5 MiB/s ETA 00:00:00 \ [1.5k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 25.4 MiB/s ETA 00:00:00 \ [1.5k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 25.4 MiB/s ETA 00:00:00 \ [1.5k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 25.2 MiB/s ETA 00:00:00 \ [1.5k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 25.2 MiB/s ETA 00:00:00 \ [1.5k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 25.1 MiB/s ETA 00:00:00 \ [1.5k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 25.0 MiB/s ETA 00:00:00 \ [1.5k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 24.6 MiB/s ETA 00:00:00 \ [1.5k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 24.5 MiB/s ETA 00:00:00 \ [1.5k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 24.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/cstddef [Content-Type=application/octet-stream]... Step #8: \ [1.5k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 24.2 MiB/s ETA 00:00:00 \ [1.5k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 24.2 MiB/s ETA 00:00:00 \ [1.5k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 24.0 MiB/s ETA 00:00:00 \ [1.5k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 24.0 MiB/s ETA 00:00:00 \ [1.5k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 23.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__tree [Content-Type=application/octet-stream]... Step #8: \ [1.5k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 23.8 MiB/s ETA 00:00:00 \ [1.5k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 23.6 MiB/s ETA 00:00:00 \ [1.5k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 23.5 MiB/s ETA 00:00:00 \ [1.5k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 23.5 MiB/s ETA 00:00:00 \ [1.5k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 23.3 MiB/s ETA 00:00:00 \ [1.5k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 23.2 MiB/s ETA 00:00:00 \ [1.5k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 23.0 MiB/s ETA 00:00:00 \ [1.5k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 23.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/locale [Content-Type=application/octet-stream]... Step #8: \ [1.5k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 22.9 MiB/s ETA 00:00:00 \ [1.5k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 22.8 MiB/s ETA 00:00:00 \ [1.5k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 22.8 MiB/s ETA 00:00:00 \ [1.5k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 22.5 MiB/s ETA 00:00:00 \ [1.5k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 22.4 MiB/s ETA 00:00:00 \ [1.5k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 22.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/cwchar [Content-Type=application/octet-stream]... Step #8: \ [1.5k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 22.4 MiB/s ETA 00:00:00 \ [1.5k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 22.2 MiB/s ETA 00:00:00 \ [1.5k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 21.9 MiB/s ETA 00:00:00 \ [1.5k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 21.9 MiB/s ETA 00:00:00 \ [1.5k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 21.6 MiB/s ETA 00:00:00 \ [1.5k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 21.5 MiB/s ETA 00:00:00 \ [1.5k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 21.4 MiB/s ETA 00:00:00 \ [1.5k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 21.3 MiB/s ETA 00:00:00 \ [1.5k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 21.1 MiB/s ETA 00:00:00 \ [1.5k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 20.9 MiB/s ETA 00:00:00 \ [1.5k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 20.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/istream [Content-Type=application/octet-stream]... Step #8: \ [1.5k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 20.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/variant [Content-Type=application/octet-stream]... Step #8: \ [1.5k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 20.5 MiB/s ETA 00:00:00 \ [1.5k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 20.5 MiB/s ETA 00:00:00 \ [1.5k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 20.3 MiB/s ETA 00:00:00 \ [1.5k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 20.2 MiB/s ETA 00:00:00 \ [1.5k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 20.2 MiB/s ETA 00:00:00 \ [1.5k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 20.1 MiB/s ETA 00:00:00 \ [1.5k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 20.0 MiB/s ETA 00:00:00 \ [1.5k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 19.9 MiB/s ETA 00:00:00 | | [1.5k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 19.7 MiB/s ETA 00:00:00 | [1.5k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 19.6 MiB/s ETA 00:00:00 | [1.5k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 19.5 MiB/s ETA 00:00:00 | [1.5k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 19.2 MiB/s ETA 00:00:00 | [1.5k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 18.8 MiB/s ETA 00:00:00 | [1.5k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 18.8 MiB/s ETA 00:00:00 | [1.5k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 18.8 MiB/s ETA 00:00:00 | [1.5k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 18.5 MiB/s ETA 00:00:00 | [1.5k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 18.5 MiB/s ETA 00:00:00 | [1.5k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 18.4 MiB/s ETA 00:00:00 | [1.5k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 18.4 MiB/s ETA 00:00:00 | [1.5k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 18.3 MiB/s ETA 00:00:00 | [1.5k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 18.1 MiB/s ETA 00:00:00 | [1.5k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 18.1 MiB/s ETA 00:00:00 | [1.5k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 18.0 MiB/s ETA 00:00:00 | [1.5k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 17.9 MiB/s ETA 00:00:00 | [1.5k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 17.9 MiB/s ETA 00:00:00 | [1.5k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 17.8 MiB/s ETA 00:00:00 | [1.5k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 17.8 MiB/s ETA 00:00:00 | [1.5k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 17.8 MiB/s ETA 00:00:00 | [1.5k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 17.8 MiB/s ETA 00:00:00 | [1.5k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 17.7 MiB/s ETA 00:00:00 | [1.5k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 17.7 MiB/s ETA 00:00:00 | [1.5k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 17.6 MiB/s ETA 00:00:00 | [1.5k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 17.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/span [Content-Type=application/octet-stream]... Step #8: | [1.5k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 17.6 MiB/s ETA 00:00:00 | [1.5k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 17.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/string_view [Content-Type=application/octet-stream]... Step #8: | [1.5k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 17.5 MiB/s ETA 00:00:00 | [1.5k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 17.5 MiB/s ETA 00:00:00 | [1.5k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 17.4 MiB/s ETA 00:00:00 | [1.5k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 17.4 MiB/s ETA 00:00:00 | [1.5k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 17.4 MiB/s ETA 00:00:00 | [1.5k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 17.3 MiB/s ETA 00:00:00 | [1.5k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 17.3 MiB/s ETA 00:00:00 | [1.5k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 17.2 MiB/s ETA 00:00:00 | [1.5k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 17.2 MiB/s ETA 00:00:00 | [1.5k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 17.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/streambuf [Content-Type=application/octet-stream]... Step #8: | [1.5k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 17.0 MiB/s ETA 00:00:00 | [1.5k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 16.9 MiB/s ETA 00:00:00 | [1.5k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 16.9 MiB/s ETA 00:00:00 | [1.6k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 16.9 MiB/s ETA 00:00:00 | [1.6k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 16.7 MiB/s ETA 00:00:00 | [1.6k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 16.7 MiB/s ETA 00:00:00 | [1.6k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 16.7 MiB/s ETA 00:00:00 | [1.6k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 16.7 MiB/s ETA 00:00:00 | [1.6k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 16.6 MiB/s ETA 00:00:00 | [1.6k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 16.6 MiB/s ETA 00:00:00 | [1.6k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 16.5 MiB/s ETA 00:00:00 | [1.6k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 16.5 MiB/s ETA 00:00:00 | [1.6k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 16.4 MiB/s ETA 00:00:00 | [1.6k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 16.4 MiB/s ETA 00:00:00 | [1.6k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 16.3 MiB/s ETA 00:00:00 | [1.6k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 16.3 MiB/s ETA 00:00:00 | [1.6k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 16.2 MiB/s ETA 00:00:00 | [1.6k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 16.2 MiB/s ETA 00:00:00 | [1.6k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 16.2 MiB/s ETA 00:00:00 | [1.6k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 16.1 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__hash_table [Content-Type=application/octet-stream]... Step #8: | [1.6k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 16.1 MiB/s ETA 00:00:00 | [1.6k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 16.0 MiB/s ETA 00:00:00 | [1.6k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 16.0 MiB/s ETA 00:00:00 | [1.6k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 16.0 MiB/s ETA 00:00:00 | [1.6k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 15.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__node_handle [Content-Type=application/octet-stream]... Step #8: | [1.6k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 15.8 MiB/s ETA 00:00:00 | [1.6k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 15.8 MiB/s ETA 00:00:00 | [1.6k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 15.8 MiB/s ETA 00:00:00 | [1.6k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 15.7 MiB/s ETA 00:00:00 | [1.6k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 15.6 MiB/s ETA 00:00:00 | [1.6k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 15.6 MiB/s ETA 00:00:00 | [1.6k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 15.5 MiB/s ETA 00:00:00 | [1.6k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 15.4 MiB/s ETA 00:00:00 | [1.6k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 15.4 MiB/s ETA 00:00:00 | [1.6k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 15.4 MiB/s ETA 00:00:00 | [1.6k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 15.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/string [Content-Type=application/octet-stream]... Step #8: | [1.6k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 15.4 MiB/s ETA 00:00:00 | [1.6k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 15.4 MiB/s ETA 00:00:00 | [1.6k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 15.3 MiB/s ETA 00:00:00 | [1.6k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 15.3 MiB/s ETA 00:00:00 | [1.6k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 15.3 MiB/s ETA 00:00:00 | [1.6k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 15.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/initializer_list [Content-Type=application/octet-stream]... Step #8: | [1.6k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 15.3 MiB/s ETA 00:00:00 | [1.6k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 15.3 MiB/s ETA 00:00:00 | [1.6k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 15.2 MiB/s ETA 00:00:00 | [1.6k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 15.2 MiB/s ETA 00:00:00 | [1.6k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 15.2 MiB/s ETA 00:00:00 | [1.6k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 15.1 MiB/s ETA 00:00:00 | [1.6k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 15.1 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/math.h [Content-Type=text/x-chdr]... Step #8: | [1.6k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 15.1 MiB/s ETA 00:00:00 | [1.6k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 15.1 MiB/s ETA 00:00:00 | [1.6k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 15.0 MiB/s ETA 00:00:00 | [1.6k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 15.0 MiB/s ETA 00:00:00 | [1.6k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 14.9 MiB/s ETA 00:00:00 | [1.6k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 14.8 MiB/s ETA 00:00:00 | [1.6k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 14.7 MiB/s ETA 00:00:00 | [1.6k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 14.6 MiB/s ETA 00:00:00 | [1.6k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 14.6 MiB/s ETA 00:00:00 | [1.6k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 14.6 MiB/s ETA 00:00:00 | [1.6k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 14.6 MiB/s ETA 00:00:00 | [1.6k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 14.5 MiB/s ETA 00:00:00 | [1.6k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 14.4 MiB/s ETA 00:00:00 | [1.6k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 14.4 MiB/s ETA 00:00:00 | [1.6k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 14.3 MiB/s ETA 00:00:01 | [1.6k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 14.3 MiB/s ETA 00:00:01 | [1.6k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 14.3 MiB/s ETA 00:00:01 | [1.6k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 14.3 MiB/s ETA 00:00:01 | [1.6k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 14.2 MiB/s ETA 00:00:01 | [1.6k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 14.2 MiB/s ETA 00:00:01 | [1.6k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 14.1 MiB/s ETA 00:00:01 | [1.6k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 14.1 MiB/s ETA 00:00:01 | [1.6k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 14.0 MiB/s ETA 00:00:01 | [1.6k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 14.0 MiB/s ETA 00:00:01 | [1.6k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 14.0 MiB/s ETA 00:00:01 | [1.6k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 13.9 MiB/s ETA 00:00:01 | [1.6k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 13.8 MiB/s ETA 00:00:01 | [1.6k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 13.7 MiB/s ETA 00:00:01 | [1.6k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 13.7 MiB/s ETA 00:00:01 | [1.6k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 13.6 MiB/s ETA 00:00:01 | [1.6k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 13.5 MiB/s ETA 00:00:01 | [1.6k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 13.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/vector [Content-Type=application/octet-stream]... Step #8: | [1.6k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 13.2 MiB/s ETA 00:00:01 | [1.6k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 13.1 MiB/s ETA 00:00:01 | [1.6k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 13.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stdlib.h [Content-Type=text/x-chdr]... Step #8: | [1.6k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 13.0 MiB/s ETA 00:00:01 | [1.6k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 13.0 MiB/s ETA 00:00:01 | [1.6k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 13.0 MiB/s ETA 00:00:01 | [1.6k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 13.0 MiB/s ETA 00:00:01 | [1.6k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 12.9 MiB/s ETA 00:00:01 | [1.6k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 12.9 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__bit_reference [Content-Type=application/octet-stream]... Step #8: | [1.6k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 12.9 MiB/s ETA 00:00:01 | [1.6k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 12.8 MiB/s ETA 00:00:01 | [1.6k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 12.8 MiB/s ETA 00:00:01 | [1.6k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 12.8 MiB/s ETA 00:00:01 | [1.6k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 12.7 MiB/s ETA 00:00:01 | [1.6k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 12.7 MiB/s ETA 00:00:01 | [1.6k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 12.6 MiB/s ETA 00:00:01 | [1.6k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 12.6 MiB/s ETA 00:00:01 | [1.6k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 12.6 MiB/s ETA 00:00:01 | [1.6k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 12.4 MiB/s ETA 00:00:01 | [1.6k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 12.4 MiB/s ETA 00:00:01 | [1.6k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 12.4 MiB/s ETA 00:00:01 | [1.6k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 12.4 MiB/s ETA 00:00:01 | [1.6k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 12.3 MiB/s ETA 00:00:01 | [1.6k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 12.2 MiB/s ETA 00:00:01 | [1.6k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 12.2 MiB/s ETA 00:00:01 | [1.6k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 12.1 MiB/s ETA 00:00:01 | [1.6k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 12.0 MiB/s ETA 00:00:01 | [1.6k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 12.0 MiB/s ETA 00:00:01 | [1.6k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 11.8 MiB/s ETA 00:00:01 | [1.6k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 11.8 MiB/s ETA 00:00:01 | [1.6k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 11.7 MiB/s ETA 00:00:01 | [1.6k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 11.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/stack [Content-Type=application/octet-stream]... Step #8: | [1.6k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 11.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/sstream [Content-Type=application/octet-stream]... Step #8: | [1.6k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 11.6 MiB/s ETA 00:00:01 | [1.6k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 11.5 MiB/s ETA 00:00:01 | [1.6k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 11.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__locale [Content-Type=application/octet-stream]... Step #8: | [1.6k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 11.4 MiB/s ETA 00:00:01 | [1.6k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 11.4 MiB/s ETA 00:00:01 | [1.6k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 11.4 MiB/s ETA 00:00:01 | [1.6k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 11.4 MiB/s ETA 00:00:01 | [1.6k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 11.4 MiB/s ETA 00:00:01 | [1.6k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 11.3 MiB/s ETA 00:00:01 | [1.6k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 11.2 MiB/s ETA 00:00:01 | [1.6k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 11.1 MiB/s ETA 00:00:01 | [1.6k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 11.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__threading_support [Content-Type=application/octet-stream]... Step #8: | [1.6k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 11.1 MiB/s ETA 00:00:01 | [1.6k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 11.1 MiB/s ETA 00:00:01 | [1.6k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 11.0 MiB/s ETA 00:00:01 | [1.6k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 11.0 MiB/s ETA 00:00:01 | [1.6k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 10.9 MiB/s ETA 00:00:01 | [1.6k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 10.8 MiB/s ETA 00:00:01 | [1.6k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 10.7 MiB/s ETA 00:00:01 | [1.6k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 10.7 MiB/s ETA 00:00:01 | [1.6k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 10.7 MiB/s ETA 00:00:01 | [1.6k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 10.6 MiB/s ETA 00:00:01 | [1.6k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 10.6 MiB/s ETA 00:00:01 | [1.6k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 10.5 MiB/s ETA 00:00:01 | [1.6k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 10.5 MiB/s ETA 00:00:01 | [1.6k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 10.5 MiB/s ETA 00:00:01 | [1.6k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 10.4 MiB/s ETA 00:00:01 | [1.6k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 10.4 MiB/s ETA 00:00:01 | [1.6k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 10.2 MiB/s ETA 00:00:01 | [1.6k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 10.2 MiB/s ETA 00:00:01 | [1.6k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 10.2 MiB/s ETA 00:00:01 / / [1.6k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 10.2 MiB/s ETA 00:00:01 / [1.6k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 10.0 MiB/s ETA 00:00:01 / [1.6k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 9.9 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/array [Content-Type=application/octet-stream]... Step #8: / [1.6k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 9.8 MiB/s ETA 00:00:01 / [1.6k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 9.8 MiB/s ETA 00:00:01 / [1.6k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 9.8 MiB/s ETA 00:00:01 / [1.6k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 9.6 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/exception_guard.h [Content-Type=text/x-chdr]... Step #8: / [1.6k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 9.6 MiB/s ETA 00:00:01 / [1.6k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 9.4 MiB/s ETA 00:00:01 / [1.6k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 9.2 MiB/s ETA 00:00:01 / [1.6k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 9.1 MiB/s ETA 00:00:01 / [1.6k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 9.1 MiB/s ETA 00:00:01 / [1.6k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 9.1 MiB/s ETA 00:00:01 / [1.6k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 9.0 MiB/s ETA 00:00:01 / [1.6k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 9.0 MiB/s ETA 00:00:01 / [1.6k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 9.0 MiB/s ETA 00:00:01 / [1.6k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 9.0 MiB/s ETA 00:00:01 / [1.6k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 8.9 MiB/s ETA 00:00:01 / [1.6k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 8.9 MiB/s ETA 00:00:01 / [1.6k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 8.9 MiB/s ETA 00:00:01 / [1.6k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 8.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/in_place.h [Content-Type=text/x-chdr]... Step #8: / [1.6k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 8.6 MiB/s ETA 00:00:01 / [1.6k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 8.5 MiB/s ETA 00:00:01 / [1.6k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 8.3 MiB/s ETA 00:00:01 / [1.6k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 8.3 MiB/s ETA 00:00:01 / [1.6k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 8.2 MiB/s ETA 00:00:01 / [1.6k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 8.2 MiB/s ETA 00:00:01 / [1.6k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 8.1 MiB/s ETA 00:00:01 / [1.6k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 8.1 MiB/s ETA 00:00:01 / [1.6k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 8.1 MiB/s ETA 00:00:01 / [1.6k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 8.1 MiB/s ETA 00:00:01 / [1.6k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 7.9 MiB/s ETA 00:00:01 / [1.6k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 7.9 MiB/s ETA 00:00:01 / [1.6k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 7.8 MiB/s ETA 00:00:01 / [1.6k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 7.8 MiB/s ETA 00:00:01 / [1.6k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 7.8 MiB/s ETA 00:00:01 / [1.6k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 7.7 MiB/s ETA 00:00:01 / [1.6k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 7.6 MiB/s ETA 00:00:01 / [1.6k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 7.6 MiB/s ETA 00:00:01 / [1.6k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 7.6 MiB/s ETA 00:00:01 / [1.6k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 7.5 MiB/s ETA 00:00:01 / [1.6k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 7.5 MiB/s ETA 00:00:01 / [1.6k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 7.4 MiB/s ETA 00:00:01 / [1.7k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 7.3 MiB/s ETA 00:00:01 / [1.7k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 7.2 MiB/s ETA 00:00:01 / [1.7k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 7.0 MiB/s ETA 00:00:01 / [1.7k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 7.0 MiB/s ETA 00:00:01 / [1.7k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 6.9 MiB/s ETA 00:00:01 / [1.7k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 6.9 MiB/s ETA 00:00:01 / [1.7k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 6.9 MiB/s ETA 00:00:01 / [1.7k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 6.9 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/integer_sequence.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/swap.h [Content-Type=text/x-chdr]... Step #8: / [1.7k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 6.8 MiB/s ETA 00:00:01 / [1.7k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 6.6 MiB/s ETA 00:00:01 / [1.7k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 6.6 MiB/s ETA 00:00:01 / [1.7k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 6.6 MiB/s ETA 00:00:01 / [1.7k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 6.4 MiB/s ETA 00:00:01 / [1.7k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 6.4 MiB/s ETA 00:00:01 / [1.7k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 6.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/is_pointer_in_range.h [Content-Type=text/x-chdr]... Step #8: / [1.7k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 6.0 MiB/s ETA 00:00:01 / [1.7k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 6.0 MiB/s ETA 00:00:01 / [1.7k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 5.8 MiB/s ETA 00:00:01 / [1.7k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 5.8 MiB/s ETA 00:00:01 / [1.7k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 5.8 MiB/s ETA 00:00:01 / [1.7k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 5.5 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/unreachable.h [Content-Type=text/x-chdr]... Step #8: / [1.7k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 5.5 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/piecewise_construct.h [Content-Type=text/x-chdr]... Step #8: / [1.7k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 5.5 MiB/s ETA 00:00:01 / [1.7k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 5.3 MiB/s ETA 00:00:01 / [1.7k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 5.2 MiB/s ETA 00:00:01 / [1.7k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 5.2 MiB/s ETA 00:00:01 / [1.7k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 5.0 MiB/s ETA 00:00:01 / [1.7k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 5.0 MiB/s ETA 00:00:01 / [1.7k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 4.9 MiB/s ETA 00:00:01 / [1.7k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 4.7 MiB/s ETA 00:00:01 / [1.7k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 4.7 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/exchange.h [Content-Type=text/x-chdr]... Step #8: / [1.7k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 4.7 MiB/s ETA 00:00:01 / [1.7k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 4.4 MiB/s ETA 00:00:01 / [1.7k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 4.4 MiB/s ETA 00:00:02 / [1.7k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 4.2 MiB/s ETA 00:00:02 / [1.7k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 4.2 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/convert_to_integral.h [Content-Type=text/x-chdr]... Step #8: / [1.7k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 4.2 MiB/s ETA 00:00:02 / [1.7k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 4.2 MiB/s ETA 00:00:02 / [1.7k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 4.2 MiB/s ETA 00:00:02 / [1.7k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 4.1 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__utility/pair.h [Content-Type=text/x-chdr]... Step #8: / [1.7k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 4.1 MiB/s ETA 00:00:02 / [1.7k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 4.1 MiB/s ETA 00:00:02 / [1.7k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.9 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/rotate.h [Content-Type=text/x-chdr]... Step #8: / [1.7k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.7 MiB/s ETA 00:00:02 / [1.7k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.7 MiB/s ETA 00:00:02 / [1.7k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.7 MiB/s ETA 00:00:02 / [1.7k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/comp.h [Content-Type=text/x-chdr]... Step #8: / [1.7k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.7 MiB/s ETA 00:00:02 / [1.7k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.7 MiB/s ETA 00:00:02 / [1.7k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/sift_down.h [Content-Type=text/x-chdr]... Step #8: / [1.7k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.7 MiB/s ETA 00:00:02 / [1.7k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.7 MiB/s ETA 00:00:02 / [1.7k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/find.h [Content-Type=text/x-chdr]... Step #8: / [1.7k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.7 MiB/s ETA 00:00:02 / [1.7k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.7 MiB/s ETA 00:00:02 / [1.7k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.7 MiB/s ETA 00:00:02 / [1.7k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.7 MiB/s ETA 00:00:02 / [1.7k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.7 MiB/s ETA 00:00:02 / [1.7k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.7 MiB/s ETA 00:00:02 / [1.7k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.7 MiB/s ETA 00:00:02 / [1.7k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.7 MiB/s ETA 00:00:02 / [1.7k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.7 MiB/s ETA 00:00:02 / [1.7k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/ranges_equal.h [Content-Type=text/x-chdr]... Step #8: / [1.7k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.7 MiB/s ETA 00:00:02 / [1.7k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.7 MiB/s ETA 00:00:02 / [1.7k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.7 MiB/s ETA 00:00:02 / [1.7k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.7 MiB/s ETA 00:00:02 / [1.7k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.7 MiB/s ETA 00:00:02 / [1.7k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/min_element.h [Content-Type=text/x-chdr]... Step #8: / [1.7k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.7 MiB/s ETA 00:00:02 / [1.7k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.7 MiB/s ETA 00:00:02 / [1.7k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.7 MiB/s ETA 00:00:02 / [1.7k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.7 MiB/s ETA 00:00:02 / [1.7k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.7 MiB/s ETA 00:00:02 / [1.7k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.7 MiB/s ETA 00:00:02 / [1.7k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.7 MiB/s ETA 00:00:02 / [1.7k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.7 MiB/s ETA 00:00:02 / [1.7k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.7 MiB/s ETA 00:00:02 / [1.7k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.7 MiB/s ETA 00:00:02 / [1.7k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.7 MiB/s ETA 00:00:02 / [1.7k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/remove_if.h [Content-Type=text/x-chdr]... Step #8: / [1.7k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.7 MiB/s ETA 00:00:02 / [1.7k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.7 MiB/s ETA 00:00:02 / [1.7k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.7 MiB/s ETA 00:00:02 / [1.7k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.7 MiB/s ETA 00:00:02 / [1.7k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.7 MiB/s ETA 00:00:02 / [1.7k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/fill.h [Content-Type=text/x-chdr]... Step #8: / [1.7k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.7 MiB/s ETA 00:00:02 / [1.7k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.7 MiB/s ETA 00:00:02 / [1.7k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.7 MiB/s ETA 00:00:02 / [1.7k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.7 MiB/s ETA 00:00:02 / [1.7k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.7 MiB/s ETA 00:00:02 / [1.7k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.7 MiB/s ETA 00:00:02 / [1.7k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.7 MiB/s ETA 00:00:02 / [1.7k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.7 MiB/s ETA 00:00:02 / [1.7k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy_backward.h [Content-Type=text/x-chdr]... Step #8: / [1.7k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.7 MiB/s ETA 00:00:02 / [1.7k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.7 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/unwrap_range.h [Content-Type=text/x-chdr]... Step #8: / [1.7k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.7 MiB/s ETA 00:00:02 - - [1.7k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:02 - [1.7k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:02 - [1.7k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/equal.h [Content-Type=text/x-chdr]... Step #8: - [1.7k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:02 - [1.7k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:02 - [1.7k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/shuffle.h [Content-Type=text/x-chdr]... Step #8: - [1.7k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:02 - [1.7k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:02 - [1.7k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy_n.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/replace.h [Content-Type=text/x-chdr]... Step #8: - [1.7k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:02 - [1.7k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:02 - [1.7k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:02 - [1.7k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy.h [Content-Type=text/x-chdr]... Step #8: - [1.7k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/sort_heap.h [Content-Type=text/x-chdr]... Step #8: - [1.7k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:02 - [1.7k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:02 - [1.7k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:02 - [1.7k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/find_if.h [Content-Type=text/x-chdr]... Step #8: - [1.7k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:02 - [1.7k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:02 - [1.7k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/unique.h [Content-Type=text/x-chdr]... Step #8: - [1.7k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:02 - [1.7k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:02 - [1.7k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:02 - [1.7k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:02 - [1.7k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/count.h [Content-Type=text/x-chdr]... Step #8: - [1.7k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:02 - [1.7k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:02 - [1.7k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/count_if.h [Content-Type=text/x-chdr]... Step #8: - [1.7k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:02 - [1.7k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:02 - [1.7k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:02 - [1.7k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:02 - [1.7k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:02 - [1.7k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/pop_heap.h [Content-Type=text/x-chdr]... Step #8: - [1.7k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:02 - [1.7k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:02 - [1.7k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:02 - [1.7k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:02 - [1.7k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:02 - [1.7k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:02 - [1.7k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:02 - [1.7k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:02 - [1.7k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:02 - [1.7k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:02 - [1.7k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:02 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/push_heap.h [Content-Type=text/x-chdr]... Step #8: - [1.7k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:02 - [1.7k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:02 - [1.7k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:01 - [1.7k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:01 - [1.7k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:01 - [1.7k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:01 - [1.7k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:01 - [1.7k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/copy_move_common.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/lower_bound.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/fill_n.h [Content-Type=text/x-chdr]... Step #8: - [1.7k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:01 - [1.7k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:01 - [1.7k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/half_positive.h [Content-Type=text/x-chdr]... Step #8: - [1.7k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:01 - [1.7k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:01 - [1.7k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:01 - [1.7k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:01 - [1.7k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/next_permutation.h [Content-Type=text/x-chdr]... Step #8: - [1.7k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/none_of.h [Content-Type=text/x-chdr]... Step #8: - [1.7k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:01 - [1.7k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:01 - [1.7k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:01 - [1.7k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:01 - [1.7k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:01 - [1.7k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:01 - [1.7k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:01 - [1.7k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:01 - [1.7k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/any_of.h [Content-Type=text/x-chdr]... Step #8: - [1.7k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:01 - [1.7k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:01 - [1.7k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:01 - [1.7k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:01 - [1.7k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:01 - [1.7k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/unwrap_iter.h [Content-Type=text/x-chdr]... Step #8: - [1.7k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:01 - [1.7k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/min.h [Content-Type=text/x-chdr]... Step #8: - [1.7k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:01 - [1.7k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:01 - [1.7k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/transform.h [Content-Type=text/x-chdr]... Step #8: - [1.7k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/all_of.h [Content-Type=text/x-chdr]... Step #8: - [1.7k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:01 - [1.7k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:01 - [1.7k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/swap_ranges.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/make_heap.h [Content-Type=text/x-chdr]... Step #8: - [1.7k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:01 - [1.7k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:01 - [1.7k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:01 - [1.7k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:01 - [1.7k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:01 - [1.7k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:01 - [1.7k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/remove.h [Content-Type=text/x-chdr]... Step #8: - [1.7k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:01 - [1.7k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.9 MiB/s ETA 00:00:01 - [1.7k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.9 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/move.h [Content-Type=text/x-chdr]... Step #8: - [1.7k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/three_way_comp_ref_type.h [Content-Type=text/x-chdr]... Step #8: - [1.7k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:01 - [1.7k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:01 - [1.7k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.9 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/reverse.h [Content-Type=text/x-chdr]... Step #8: - [1.7k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.9 MiB/s ETA 00:00:01 - [1.7k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.9 MiB/s ETA 00:00:01 - [1.7k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.9 MiB/s ETA 00:00:01 - [1.7k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.9 MiB/s ETA 00:00:01 - [1.7k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.9 MiB/s ETA 00:00:01 - [1.7k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.9 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/clamp.h [Content-Type=text/x-chdr]... Step #8: - [1.7k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.9 MiB/s ETA 00:00:01 - [1.7k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.9 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/set_intersection.h [Content-Type=text/x-chdr]... Step #8: - [1.7k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.9 MiB/s ETA 00:00:01 - [1.7k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.9 MiB/s ETA 00:00:01 - [1.8k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.9 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/max.h [Content-Type=text/x-chdr]... Step #8: - [1.8k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.9 MiB/s ETA 00:00:01 - [1.8k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.9 MiB/s ETA 00:00:01 - [1.8k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.9 MiB/s ETA 00:00:01 - [1.8k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.9 MiB/s ETA 00:00:01 - [1.8k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.9 MiB/s ETA 00:00:01 - [1.8k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.9 MiB/s ETA 00:00:01 - [1.8k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.9 MiB/s ETA 00:00:01 - [1.8k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.9 MiB/s ETA 00:00:01 - [1.8k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.9 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/ranges_lexicographical_compare.h [Content-Type=text/x-chdr]... Step #8: - [1.8k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.9 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/sort.h [Content-Type=text/x-chdr]... Step #8: - [1.8k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.9 MiB/s ETA 00:00:01 - [1.8k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.9 MiB/s ETA 00:00:01 - [1.8k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.9 MiB/s ETA 00:00:01 - [1.8k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.9 MiB/s ETA 00:00:01 - [1.8k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.9 MiB/s ETA 00:00:01 - [1.8k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.9 MiB/s ETA 00:00:01 - [1.8k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.9 MiB/s ETA 00:00:01 - [1.8k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.9 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/inplace_merge.h [Content-Type=text/x-chdr]... Step #8: - [1.8k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.9 MiB/s ETA 00:00:01 - [1.8k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.9 MiB/s ETA 00:00:01 - [1.8k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.9 MiB/s ETA 00:00:01 - [1.8k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.9 MiB/s ETA 00:00:01 - [1.8k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.9 MiB/s ETA 00:00:01 - [1.8k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.9 MiB/s ETA 00:00:01 - [1.8k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.9 MiB/s ETA 00:00:01 - [1.8k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 4.0 MiB/s ETA 00:00:01 - [1.8k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 4.0 MiB/s ETA 00:00:01 - [1.8k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 4.0 MiB/s ETA 00:00:01 - [1.8k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 4.0 MiB/s ETA 00:00:01 - [1.8k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 4.0 MiB/s ETA 00:00:01 - [1.8k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 4.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/lexicographical_compare.h [Content-Type=text/x-chdr]... Step #8: - [1.8k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 4.0 MiB/s ETA 00:00:01 - [1.8k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 4.0 MiB/s ETA 00:00:01 - [1.8k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 4.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/move_backward.h [Content-Type=text/x-chdr]... Step #8: - [1.8k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 4.0 MiB/s ETA 00:00:01 - [1.8k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 4.0 MiB/s ETA 00:00:01 - [1.8k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 4.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/search.h [Content-Type=text/x-chdr]... Step #8: - [1.8k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 4.0 MiB/s ETA 00:00:01 - [1.8k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 4.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/stable_sort.h [Content-Type=text/x-chdr]... Step #8: - [1.8k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 4.0 MiB/s ETA 00:00:01 - [1.8k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 4.0 MiB/s ETA 00:00:01 - [1.8k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 4.0 MiB/s ETA 00:00:01 - [1.8k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 4.0 MiB/s ETA 00:00:01 - [1.8k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 4.0 MiB/s ETA 00:00:01 - [1.8k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 4.0 MiB/s ETA 00:00:01 - [1.8k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 4.0 MiB/s ETA 00:00:01 - [1.8k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 4.0 MiB/s ETA 00:00:01 - [1.8k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 4.0 MiB/s ETA 00:00:01 - [1.8k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 4.0 MiB/s ETA 00:00:01 - [1.8k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 4.0 MiB/s ETA 00:00:01 - [1.8k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 4.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/max_element.h [Content-Type=text/x-chdr]... Step #8: - [1.8k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 4.0 MiB/s ETA 00:00:01 - [1.8k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 4.0 MiB/s ETA 00:00:01 - [1.8k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 4.0 MiB/s ETA 00:00:01 - [1.8k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 4.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/lexicographical_compare_three_way.h [Content-Type=text/x-chdr]... Step #8: - [1.8k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 4.0 MiB/s ETA 00:00:01 - [1.8k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 4.0 MiB/s ETA 00:00:01 - [1.8k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 4.0 MiB/s ETA 00:00:01 - [1.8k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 4.0 MiB/s ETA 00:00:01 - [1.8k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 4.0 MiB/s ETA 00:00:01 - [1.8k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 4.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/iterator_operations.h [Content-Type=text/x-chdr]... Step #8: - [1.8k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 4.0 MiB/s ETA 00:00:01 - [1.8k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 4.0 MiB/s ETA 00:00:01 - [1.8k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 4.0 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/upper_bound.h [Content-Type=text/x-chdr]... Step #8: - [1.8k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 4.1 MiB/s ETA 00:00:01 - [1.8k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 4.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/partial_sort.h [Content-Type=text/x-chdr]... Step #8: - [1.8k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 4.1 MiB/s ETA 00:00:01 - [1.8k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 4.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/for_each_segment.h [Content-Type=text/x-chdr]... Step #8: - [1.8k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 4.1 MiB/s ETA 00:00:01 - [1.8k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 4.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/iter_swap.h [Content-Type=text/x-chdr]... Step #8: - [1.8k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 4.1 MiB/s ETA 00:00:01 - [1.8k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 4.1 MiB/s ETA 00:00:01 - [1.8k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 4.1 MiB/s ETA 00:00:01 - [1.8k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 4.1 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/adjacent_find.h [Content-Type=text/x-chdr]... Step #8: - [1.8k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 4.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/find_first_of.h [Content-Type=text/x-chdr]... Step #8: \ \ [1.8k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 4.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__ranges/data.h [Content-Type=text/x-chdr]... Step #8: \ [1.8k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 4.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__algorithm/comp_ref_type.h [Content-Type=text/x-chdr]... Step #8: \ [1.8k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 4.2 MiB/s ETA 00:00:01 \ [1.8k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 4.2 MiB/s ETA 00:00:01 \ [1.8k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 4.2 MiB/s ETA 00:00:01 \ [1.8k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 4.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__ranges/view_interface.h [Content-Type=text/x-chdr]... Step #8: \ [1.8k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 4.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__ranges/ref_view.h [Content-Type=text/x-chdr]... Step #8: \ [1.8k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 4.2 MiB/s ETA 00:00:01 \ [1.8k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 4.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__ranges/reverse_view.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__ranges/size.h [Content-Type=text/x-chdr]... Step #8: \ [1.8k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 4.2 MiB/s ETA 00:00:01 \ [1.8k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 4.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__ranges/access.h [Content-Type=text/x-chdr]... Step #8: \ [1.8k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 4.2 MiB/s ETA 00:00:01 \ [1.8k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 4.2 MiB/s ETA 00:00:01 \ [1.8k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 4.2 MiB/s ETA 00:00:01 \ [1.8k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 4.2 MiB/s ETA 00:00:01 \ [1.8k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 4.2 MiB/s ETA 00:00:01 \ [1.8k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 4.2 MiB/s ETA 00:00:01 \ [1.8k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 4.2 MiB/s ETA 00:00:01 \ [1.8k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 4.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__ranges/range_adaptor.h [Content-Type=text/x-chdr]... Step #8: \ [1.8k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 4.2 MiB/s ETA 00:00:01 \ [1.8k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 4.2 MiB/s ETA 00:00:01 \ [1.8k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 4.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__ranges/non_propagating_cache.h [Content-Type=text/x-chdr]... Step #8: \ [1.8k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 4.2 MiB/s ETA 00:00:01 \ [1.8k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 4.2 MiB/s ETA 00:00:01 \ [1.8k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 4.2 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__ranges/concepts.h [Content-Type=text/x-chdr]... Step #8: \ [1.8k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 4.3 MiB/s ETA 00:00:01 \ [1.8k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 4.3 MiB/s ETA 00:00:01 \ [1.8k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 4.3 MiB/s ETA 00:00:01 \ [1.8k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 4.3 MiB/s ETA 00:00:01 \ [1.8k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 4.3 MiB/s ETA 00:00:01 \ [1.8k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 4.3 MiB/s ETA 00:00:01 \ [1.8k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 4.3 MiB/s ETA 00:00:01 \ [1.8k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 4.3 MiB/s ETA 00:00:01 \ [1.8k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 4.3 MiB/s ETA 00:00:01 \ [1.8k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 4.3 MiB/s ETA 00:00:01 \ [1.8k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 4.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__charconv/from_chars_integral.h [Content-Type=text/x-chdr]... Step #8: \ [1.8k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 4.3 MiB/s ETA 00:00:01 \ [1.8k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 4.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__numeric/accumulate.h [Content-Type=text/x-chdr]... Step #8: \ [1.8k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 4.3 MiB/s ETA 00:00:01 \ [1.8k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 4.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__numeric/iota.h [Content-Type=text/x-chdr]... Step #8: \ [1.8k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 4.3 MiB/s ETA 00:00:01 \ [1.8k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 4.3 MiB/s ETA 00:00:01 \ [1.8k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 4.3 MiB/s ETA 00:00:01 \ [1.8k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 4.3 MiB/s ETA 00:00:01 \ [1.8k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 4.3 MiB/s ETA 00:00:01 \ [1.8k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 4.3 MiB/s ETA 00:00:01 \ [1.8k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 4.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__charconv/traits.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__charconv/tables.h [Content-Type=text/x-chdr]... Step #8: \ [1.8k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 4.3 MiB/s ETA 00:00:01 \ [1.8k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 4.3 MiB/s ETA 00:00:01 \ [1.8k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 4.3 MiB/s ETA 00:00:01 \ [1.8k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 4.3 MiB/s ETA 00:00:01 \ [1.8k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 4.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/unary_function.h [Content-Type=text/x-chdr]... Step #8: \ [1.8k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 4.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/hash.h [Content-Type=text/x-chdr]... Step #8: \ [1.8k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 4.4 MiB/s ETA 00:00:01 \ [1.8k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 4.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/bind.h [Content-Type=text/x-chdr]... Step #8: \ [1.8k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 4.4 MiB/s ETA 00:00:01 \ [1.8k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 4.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/operations.h [Content-Type=text/x-chdr]... Step #8: \ [1.8k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 4.4 MiB/s ETA 00:00:01 \ [1.8k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 4.4 MiB/s ETA 00:00:01 \ [1.8k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 4.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/function.h [Content-Type=text/x-chdr]... Step #8: \ [1.8k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 4.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/identity.h [Content-Type=text/x-chdr]... Step #8: \ [1.8k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 4.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/binary_function.h [Content-Type=text/x-chdr]... Step #8: \ [1.8k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 4.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/reference_wrapper.h [Content-Type=text/x-chdr]... Step #8: \ [1.8k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 4.4 MiB/s ETA 00:00:01 \ [1.8k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 4.4 MiB/s ETA 00:00:01 \ [1.8k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 4.4 MiB/s ETA 00:00:01 \ [1.8k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 4.4 MiB/s ETA 00:00:01 \ [1.8k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 4.4 MiB/s ETA 00:00:01 \ [1.8k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 4.4 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/invoke.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/ranges_operations.h [Content-Type=text/x-chdr]... Step #8: \ [1.8k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 4.4 MiB/s ETA 00:00:00 \ [1.8k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 4.4 MiB/s ETA 00:00:00 \ [1.8k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 4.4 MiB/s ETA 00:00:00 \ [1.8k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 4.4 MiB/s ETA 00:00:00 \ [1.8k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 4.4 MiB/s ETA 00:00:00 \ [1.8k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 4.4 MiB/s ETA 00:00:00 \ [1.8k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 4.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__functional/weak_result_type.h [Content-Type=text/x-chdr]... Step #8: \ [1.8k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 4.4 MiB/s ETA 00:00:00 \ [1.8k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 4.3 MiB/s ETA 00:00:01 \ [1.8k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 4.3 MiB/s ETA 00:00:01 \ [1.8k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 4.3 MiB/s ETA 00:00:01 \ [1.8k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 4.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__tuple/sfinae_helpers.h [Content-Type=text/x-chdr]... Step #8: \ [1.8k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 4.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__tuple/tuple_types.h [Content-Type=text/x-chdr]... Step #8: \ [1.8k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 4.3 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__tuple/tuple_indices.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__bit/countr.h [Content-Type=text/x-chdr]... Step #8: \ [1.8k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 4.3 MiB/s ETA 00:00:00 \ [1.8k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 4.3 MiB/s ETA 00:00:00 \ [1.8k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 4.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__bit/popcount.h [Content-Type=text/x-chdr]... Step #8: \ [1.8k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 4.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__bit/rotate.h [Content-Type=text/x-chdr]... Step #8: \ [1.8k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 4.3 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__bit/bit_log2.h [Content-Type=text/x-chdr]... Step #8: \ [1.8k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 4.3 MiB/s ETA 00:00:00 \ [1.8k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 4.3 MiB/s ETA 00:00:00 \ [1.8k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 4.3 MiB/s ETA 00:00:00 \ [1.8k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 4.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__bit/invert_if.h [Content-Type=text/x-chdr]... Step #8: \ [1.8k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 4.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__bit/countl.h [Content-Type=text/x-chdr]... Step #8: \ [1.8k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 4.2 MiB/s ETA 00:00:00 \ [1.8k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 4.2 MiB/s ETA 00:00:00 \ [1.8k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 4.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__bit/bit_width.h [Content-Type=text/x-chdr]... Step #8: \ [1.8k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 4.1 MiB/s ETA 00:00:01 \ [1.8k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 4.1 MiB/s ETA 00:00:01 \ [1.8k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.9 MiB/s ETA 00:00:01 \ [1.8k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/nat.h [Content-Type=text/x-chdr]... Step #8: \ [1.8k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:01 \ [1.8k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:01 \ [1.8k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:01 \ [1.8k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:01 \ [1.8k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:01 \ [1.8k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:01 \ [1.8k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__bit/blsr.h [Content-Type=text/x-chdr]... Step #8: \ [1.8k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:01 \ [1.8k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:01 \ [1.8k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:01 \ [1.8k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/add_lvalue_reference.h [Content-Type=text/x-chdr]... Step #8: \ [1.8k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:01 \ [1.8k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/remove_const.h [Content-Type=text/x-chdr]... Step #8: \ [1.8k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:01 \ [1.8k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:01 \ [1.8k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:01 \ [1.8k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/integral_constant.h [Content-Type=text/x-chdr]... Step #8: \ [1.8k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:01 \ [1.8k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/invoke.h [Content-Type=text/x-chdr]... Step #8: \ [1.9k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:01 \ [1.9k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:01 \ [1.9k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:01 \ [1.9k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:01 \ [1.9k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/is_swappable.h [Content-Type=text/x-chdr]... Step #8: \ [1.9k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/underlying_type.h [Content-Type=text/x-chdr]... Step #8: \ [1.9k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:01 \ [1.9k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:01 \ [1.9k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:01 \ [1.9k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:01 \ [1.9k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:01 \ [1.9k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:01 | | [1.9k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:01 | [1.9k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:01 | [1.9k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:01 | [1.9k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:01 | [1.9k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:01 | [1.9k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:01 | [1.9k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:01 | [1.9k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:01 | [1.9k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:01 | [1.9k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:01 | [1.9k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:01 | [1.9k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/remove_extent.h [Content-Type=text/x-chdr]... Step #8: | [1.9k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/can_extract_key.h [Content-Type=text/x-chdr]... Step #8: | [1.9k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:01 | [1.9k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:01 | [1.9k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:01 | [1.9k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:01 | [1.9k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:01 | [1.9k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/enable_if.h [Content-Type=text/x-chdr]... Step #8: | [1.9k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:01 | [1.9k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:01 | [1.9k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:01 | [1.9k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:01 | [1.9k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:01 | [1.9k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:01 | [1.9k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/promote.h [Content-Type=text/x-chdr]... Step #8: | [1.9k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:01 | [1.9k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:01 | [1.9k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/common_type.h [Content-Type=text/x-chdr]... Step #8: | [1.9k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:01 | [1.9k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/remove_reference.h [Content-Type=text/x-chdr]... Step #8: | [1.9k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:01 | [1.9k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:01 | [1.9k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:01 | [1.9k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:01 | [1.9k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/remove_cv.h [Content-Type=text/x-chdr]... Step #8: | [1.9k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/aligned_storage.h [Content-Type=text/x-chdr]... Step #8: | [1.9k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:01 | [1.9k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:01 | [1.9k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/add_pointer.h [Content-Type=text/x-chdr]... Step #8: | [1.9k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:01 | [1.9k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:01 | [1.9k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:01 | [1.9k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/type_identity.h [Content-Type=text/x-chdr]... Step #8: | [1.9k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:01 | [1.9k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:01 | [1.9k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:01 | [1.9k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:01 | [1.9k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:01 | [1.9k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:01 | [1.9k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:01 | [1.9k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:01 | [1.9k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:01 | [1.9k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:01 | [1.9k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:01 | [1.9k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:01 | [1.9k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:01 | [1.9k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:01 | [1.9k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:01 | [1.9k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:01 | [1.9k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:01 | [1.9k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:01 | [1.9k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:01 | [1.9k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:01 | [1.9k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:01 | [1.9k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:01 | [1.9k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:01 | [1.9k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:01 | [1.9k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:01 | [1.9k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/make_unsigned.h [Content-Type=text/x-chdr]... Step #8: | [1.9k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:01 | [1.9k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:01 | [1.9k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:01 | [1.9k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:01 | [1.9k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:01 | [1.9k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:01 | [1.9k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:01 | [1.9k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:01 | [1.9k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:01 | [1.9k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__type_traits/datasizeof.h [Content-Type=text/x-chdr]... Step #8: | [1.9k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:01 | [1.9k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:01 | [1.9k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:01 | [1.9k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:01 | [1.9k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:01 | [1.9k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__thread/thread.h [Content-Type=text/x-chdr]... Step #8: | [1.9k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:01 | [1.9k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:01 | [1.9k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:01 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__thread/id.h [Content-Type=text/x-chdr]... Step #8: | [1.9k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:00 | [1.9k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:00 | [1.9k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:00 | [1.9k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:00 | [1.9k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:00 | [1.9k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/modulo.h [Content-Type=text/x-chdr]... Step #8: | [1.9k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:00 | [1.9k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__thread/this_thread.h [Content-Type=text/x-chdr]... Step #8: | [1.9k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:00 | [1.9k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:00 | [1.9k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/exponential_functions.h [Content-Type=text/x-chdr]... Step #8: | [1.9k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:00 | [1.9k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:00 | [1.9k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:00 | [1.9k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:00 | [1.9k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/rounding_functions.h [Content-Type=text/x-chdr]... Step #8: | [1.9k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:00 | [1.9k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:00 | [1.9k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:00 | [1.9k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:00 | [1.9k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:00 | [1.9k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:00 | [1.9k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:00 | [1.9k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:00 | [1.9k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:00 | [1.9k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:00 | [1.9k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/traits.h [Content-Type=text/x-chdr]... Step #8: | [1.9k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:00 | [1.9k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:00 | [1.9k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:00 | [1.9k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__math/logarithms.h [Content-Type=text/x-chdr]... Step #8: | [1.9k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:00 | [1.9k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:00 | [1.9k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:00 | [1.9k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:00 | [1.9k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:00 | [1.9k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__exception/exception_ptr.h [Content-Type=text/x-chdr]... Step #8: | [1.9k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:00 | [1.9k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:00 | [1.9k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:00 | [1.9k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:00 | [1.9k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:00 | [1.9k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:00 | [1.9k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__exception/exception.h [Content-Type=text/x-chdr]... Step #8: | [1.9k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:00 | [1.9k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:00 | [1.9k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:00 | [1.9k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:00 | [1.9k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:00 | [1.9k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:00 | [1.9k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:00 | [1.9k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:00 | [1.9k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:00 | [1.9k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:00 | [1.9k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:00 | [1.9k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:00 | [1.9k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:00 | [1.9k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:00 | [1.9k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:00 | [1.9k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.8 MiB/s ETA 00:00:00 | [1.9k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.7 MiB/s ETA 00:00:00 | [1.9k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.7 MiB/s ETA 00:00:00 | [1.9k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.7 MiB/s ETA 00:00:00 | [1.9k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.7 MiB/s ETA 00:00:00 | [1.9k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.7 MiB/s ETA 00:00:00 | [1.9k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.7 MiB/s ETA 00:00:00 | [1.9k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.7 MiB/s ETA 00:00:00 | [1.9k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.7 MiB/s ETA 00:00:00 | [1.9k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.7 MiB/s ETA 00:00:00 | [1.9k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.7 MiB/s ETA 00:00:00 | [1.9k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.7 MiB/s ETA 00:00:00 | [1.9k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.7 MiB/s ETA 00:00:00 | [1.9k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.7 MiB/s ETA 00:00:00 | [1.9k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.7 MiB/s ETA 00:00:00 | [1.9k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.7 MiB/s ETA 00:00:00 | [1.9k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.7 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__system_error/error_code.h [Content-Type=text/x-chdr]... Step #8: | [1.9k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.7 MiB/s ETA 00:00:00 | [1.9k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.7 MiB/s ETA 00:00:00 | [1.9k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.7 MiB/s ETA 00:00:00 | [1.9k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__system_error/system_error.h [Content-Type=text/x-chdr]... Step #8: | [1.9k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.6 MiB/s ETA 00:00:00 | [1.9k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.6 MiB/s ETA 00:00:00 | [1.9k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.6 MiB/s ETA 00:00:00 | [1.9k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.6 MiB/s ETA 00:00:00 | [1.9k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.6 MiB/s ETA 00:00:00 | [1.9k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.6 MiB/s ETA 00:00:00 | [1.9k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.6 MiB/s ETA 00:00:00 | [1.9k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.6 MiB/s ETA 00:00:00 | [1.9k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.6 MiB/s ETA 00:00:00 | [1.9k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.6 MiB/s ETA 00:00:00 | [1.9k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.6 MiB/s ETA 00:00:00 | [1.9k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.6 MiB/s ETA 00:00:00 / Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__random/random_device.h [Content-Type=text/x-chdr]... Step #8: / [1.9k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.6 MiB/s ETA 00:00:00 / [1.9k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.6 MiB/s ETA 00:00:00 / [1.9k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.6 MiB/s ETA 00:00:00 / [1.9k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.6 MiB/s ETA 00:00:00 / [2.0k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.6 MiB/s ETA 00:00:00 / [2.0k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.6 MiB/s ETA 00:00:00 / [2.0k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.6 MiB/s ETA 00:00:00 / [2.0k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.6 MiB/s ETA 00:00:00 / [2.0k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.6 MiB/s ETA 00:00:00 / [2.0k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.6 MiB/s ETA 00:00:00 / [2.0k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.6 MiB/s ETA 00:00:00 / [2.0k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__random/uniform_int_distribution.h [Content-Type=text/x-chdr]... Step #8: / [2.0k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.6 MiB/s ETA 00:00:00 / [2.0k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.6 MiB/s ETA 00:00:00 / [2.0k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.6 MiB/s ETA 00:00:00 / [2.0k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.6 MiB/s ETA 00:00:00 / [2.0k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.6 MiB/s ETA 00:00:00 / [2.0k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.6 MiB/s ETA 00:00:00 / [2.0k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.6 MiB/s ETA 00:00:00 / [2.0k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.6 MiB/s ETA 00:00:00 / [2.0k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.6 MiB/s ETA 00:00:00 / [2.0k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__string/constexpr_c_functions.h [Content-Type=text/x-chdr]... Step #8: / [2.0k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.6 MiB/s ETA 00:00:00 / [2.0k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.6 MiB/s ETA 00:00:00 / [2.0k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__string/char_traits.h [Content-Type=text/x-chdr]... Step #8: / [2.0k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.6 MiB/s ETA 00:00:00 / [2.0k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__filesystem/space_info.h [Content-Type=text/x-chdr]... Step #8: / [2.0k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__filesystem/file_time_type.h [Content-Type=text/x-chdr]... Step #8: / [2.0k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.6 MiB/s ETA 00:00:00 / [2.0k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.6 MiB/s ETA 00:00:00 / [2.0k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__filesystem/operations.h [Content-Type=text/x-chdr]... Step #8: / [2.0k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.6 MiB/s ETA 00:00:00 / [2.0k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.6 MiB/s ETA 00:00:00 / [2.0k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__filesystem/path.h [Content-Type=text/x-chdr]... Step #8: / [2.0k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__filesystem/recursive_directory_iterator.h [Content-Type=text/x-chdr]... Step #8: / [2.0k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__filesystem/directory_entry.h [Content-Type=text/x-chdr]... Step #8: / [2.0k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.6 MiB/s ETA 00:00:00 / [2.0k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__filesystem/perms.h [Content-Type=text/x-chdr]... Step #8: / [2.0k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.5 MiB/s ETA 00:00:00 / [2.0k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__filesystem/file_status.h [Content-Type=text/x-chdr]... Step #8: / [2.0k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__filesystem/directory_iterator.h [Content-Type=text/x-chdr]... Step #8: / [2.0k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/back_insert_iterator.h [Content-Type=text/x-chdr]... Step #8: / [2.0k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/distance.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/iterator_traits.h [Content-Type=text/x-chdr]... Step #8: / [2.0k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/reverse_iterator.h [Content-Type=text/x-chdr]... Step #8: / [2.0k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.5 MiB/s ETA 00:00:00 / [2.0k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.5 MiB/s ETA 00:00:00 / [2.0k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/move_iterator.h [Content-Type=text/x-chdr]... Step #8: / [2.0k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/access.h [Content-Type=text/x-chdr]... Step #8: / [2.0k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.5 MiB/s ETA 00:00:00 / [2.0k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/istreambuf_iterator.h [Content-Type=text/x-chdr]... Step #8: / [2.0k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.5 MiB/s ETA 00:00:00 / [2.0k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/default_sentinel.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/next.h [Content-Type=text/x-chdr]... Step #8: / [2.0k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/prev.h [Content-Type=text/x-chdr]... Step #8: / [2.0k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.5 MiB/s ETA 00:00:00 / [2.0k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.5 MiB/s ETA 00:00:00 / [2.0k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.5 MiB/s ETA 00:00:00 / [2.0k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/ostreambuf_iterator.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/size.h [Content-Type=text/x-chdr]... Step #8: / [2.0k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.5 MiB/s ETA 00:00:00 / [2.0k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/iterator.h [Content-Type=text/x-chdr]... Step #8: / [2.0k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.5 MiB/s ETA 00:00:00 / [2.0k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/incrementable_traits.h [Content-Type=text/x-chdr]... Step #8: / [2.0k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.5 MiB/s ETA 00:00:00 / [2.0k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.5 MiB/s ETA 00:00:00 / [2.0k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/iter_move.h [Content-Type=text/x-chdr]... Step #8: / [2.0k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/insert_iterator.h [Content-Type=text/x-chdr]... Step #8: / [2.0k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/wrap_iter.h [Content-Type=text/x-chdr]... Step #8: / [2.0k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__iterator/advance.h [Content-Type=text/x-chdr]... Step #8: / [2.0k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__atomic/aliases.h [Content-Type=text/x-chdr]... Step #8: / [2.0k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__ios/fpos.h [Content-Type=text/x-chdr]... Step #8: / [2.0k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__atomic/memory_order.h [Content-Type=text/x-chdr]... Step #8: / [2.0k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__atomic/cxx_atomic_impl.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__atomic/atomic_base.h [Content-Type=text/x-chdr]... Step #8: / [2.0k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.5 MiB/s ETA 00:00:00 / [2.0k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.5 MiB/s ETA 00:00:00 / [2.0k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.5 MiB/s ETA 00:00:00 / [2.0k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__atomic/atomic.h [Content-Type=text/x-chdr]... Step #8: / [2.0k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.5 MiB/s ETA 00:00:00 / [2.0k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/string.h [Content-Type=text/x-chdr]... Step #8: / [2.0k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/string_view.h [Content-Type=text/x-chdr]... Step #8: / [2.0k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/sstream.h [Content-Type=text/x-chdr]... Step #8: / [2.0k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/ostream.h [Content-Type=text/x-chdr]... Step #8: / [2.0k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/span.h [Content-Type=text/x-chdr]... Step #8: / [2.0k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/ios.h [Content-Type=text/x-chdr]... Step #8: / [2.0k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__mutex/once_flag.h [Content-Type=text/x-chdr]... Step #8: / [2.0k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/istream.h [Content-Type=text/x-chdr]... Step #8: / [2.0k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__fwd/fstream.h [Content-Type=text/x-chdr]... Step #8: / [2.0k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.5 MiB/s ETA 00:00:00 / [2.0k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__mutex/lock_guard.h [Content-Type=text/x-chdr]... Step #8: / [2.0k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__mutex/unique_lock.h [Content-Type=text/x-chdr]... Step #8: / [2.0k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__mutex/mutex.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__mutex/tag_types.h [Content-Type=text/x-chdr]... Step #8: / [2.0k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.5 MiB/s ETA 00:00:00 / [2.0k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.5 MiB/s ETA 00:00:00 / [2.0k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__condition_variable/condition_variable.h [Content-Type=text/x-chdr]... Step #8: / [2.0k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/swap_allocator.h [Content-Type=text/x-chdr]... Step #8: / [2.0k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.5 MiB/s ETA 00:00:00 / [2.0k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocate_at_least.h [Content-Type=text/x-chdr]... Step #8: / [2.0k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.5 MiB/s ETA 00:00:00 / [2.0k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/pointer_traits.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/voidify.h [Content-Type=text/x-chdr]... Step #8: / [2.0k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.6 MiB/s ETA 00:00:00 / [2.0k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/construct_at.h [Content-Type=text/x-chdr]... Step #8: / [2.0k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/uninitialized_algorithms.h [Content-Type=text/x-chdr]... Step #8: / [2.0k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocator_traits.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/destruct_n.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/unique_ptr.h [Content-Type=text/x-chdr]... Step #8: / [2.0k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.5 MiB/s ETA 00:00:00 / [2.0k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.6 MiB/s ETA 00:00:00 / [2.0k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.5 MiB/s ETA 00:00:00 / [2.0k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.5 MiB/s ETA 00:00:00 / [2.0k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/compressed_pair.h [Content-Type=text/x-chdr]... Step #8: / [2.0k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/shared_ptr.h [Content-Type=text/x-chdr]... Step #8: / [2.0k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.5 MiB/s ETA 00:00:00 / [2.0k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.5 MiB/s ETA 00:00:00 / [2.0k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocator.h [Content-Type=text/x-chdr]... Step #8: / [2.0k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/temporary_buffer.h [Content-Type=text/x-chdr]... Step #8: / [2.0k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.6 MiB/s ETA 00:00:00 / [2.0k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocator_destructor.h [Content-Type=text/x-chdr]... Step #8: / [2.0k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__memory/allocation_guard.h [Content-Type=text/x-chdr]... Step #8: / [2.0k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__chrono/system_clock.h [Content-Type=text/x-chdr]... Step #8: / [2.0k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__chrono/steady_clock.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__chrono/year.h [Content-Type=text/x-chdr]... Step #8: / [2.0k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.6 MiB/s ETA 00:00:00 / [2.0k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.6 MiB/s ETA 00:00:00 / [2.0k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__chrono/time_point.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__chrono/calendar.h [Content-Type=text/x-chdr]... Step #8: / [2.0k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.6 MiB/s ETA 00:00:00 / [2.0k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__chrono/month.h [Content-Type=text/x-chdr]... Step #8: / [2.0k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__chrono/duration.h [Content-Type=text/x-chdr]... Step #8: / [2.0k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__chrono/file_clock.h [Content-Type=text/x-chdr]... Step #8: / [2.0k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.6 MiB/s ETA 00:00:00 / [2.0k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__chrono/day.h [Content-Type=text/x-chdr]... Step #8: / [2.0k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.6 MiB/s ETA 00:00:00 / [2.0k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.6 MiB/s ETA 00:00:00 / [2.0k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__chrono/year_month_day.h [Content-Type=text/x-chdr]... Step #8: / [2.0k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__chrono/monthday.h [Content-Type=text/x-chdr]... Step #8: / [2.0k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.6 MiB/s ETA 00:00:00 / [2.0k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.6 MiB/s ETA 00:00:00 / [2.0k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__variant/monostate.h [Content-Type=text/x-chdr]... Step #8: / [2.0k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.6 MiB/s ETA 00:00:00 / [2.0k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.6 MiB/s ETA 00:00:00 / [2.0k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.6 MiB/s ETA 00:00:00 / [2.0k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.6 MiB/s ETA 00:00:00 / [2.0k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__chrono/hh_mm_ss.h [Content-Type=text/x-chdr]... Step #8: / [2.0k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.6 MiB/s ETA 00:00:00 / [2.0k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.6 MiB/s ETA 00:00:00 / [2.0k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.6 MiB/s ETA 00:00:00 / [2.0k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.6 MiB/s ETA 00:00:00 / [2.0k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.6 MiB/s ETA 00:00:00 / [2.0k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.6 MiB/s ETA 00:00:00 / [2.0k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__debug_utils/strict_weak_ordering_check.h [Content-Type=text/x-chdr]... Step #8: / [2.0k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.6 MiB/s ETA 00:00:00 / [2.0k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__debug_utils/randomize_range.h [Content-Type=text/x-chdr]... Step #8: / [2.0k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.6 MiB/s ETA 00:00:00 / [2.0k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__compare/ordering.h [Content-Type=text/x-chdr]... Step #8: / [2.0k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__compare/compare_three_way.h [Content-Type=text/x-chdr]... Step #8: / [2.0k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.6 MiB/s ETA 00:00:00 / [2.0k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.6 MiB/s ETA 00:00:00 / [2.0k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__compare/compare_three_way_result.h [Content-Type=text/x-chdr]... Step #8: / [2.0k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__compare/common_comparison_category.h [Content-Type=text/x-chdr]... Step #8: / [2.0k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__compare/synth_three_way.h [Content-Type=text/x-chdr]... Step #8: / [2.0k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/include/c++/v1/__compare/is_eq.h [Content-Type=text/x-chdr]... Step #8: / [2.0k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/cpuid.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/xmmintrin.h [Content-Type=text/x-chdr]... Step #8: / [2.0k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.6 MiB/s ETA 00:00:00 / [2.0k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_ptrdiff_t.h [Content-Type=text/x-chdr]... Step #8: / [2.0k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_max_align_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/avxintrin.h [Content-Type=text/x-chdr]... Step #8: / [2.0k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stdarg___gnuc_va_list.h [Content-Type=text/x-chdr]... Step #8: / [2.0k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.6 MiB/s ETA 00:00:00 / [2.0k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stdarg_va_list.h [Content-Type=text/x-chdr]... Step #8: / [2.0k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/emmintrin.h [Content-Type=text/x-chdr]... Step #8: / [2.0k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/ifaddrs.h [Content-Type=text/x-chdr]... Step #8: / [2.0k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_size_t.h [Content-Type=text/x-chdr]... Step #8: / [2.0k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/fcntl.h [Content-Type=text/x-chdr]... Step #8: / [2.0k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.6 MiB/s ETA 00:00:00 / [2.0k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.6 MiB/s ETA 00:00:00 / [2.0k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.6 MiB/s ETA 00:00:00 / [2.0k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/ctype.h [Content-Type=text/x-chdr]... Step #8: / [2.0k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdio.h [Content-Type=text/x-chdr]... Step #8: / [2.0k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.6 MiB/s ETA 00:00:00 / [2.0k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.6 MiB/s ETA 00:00:00 / [2.0k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/dirent.h [Content-Type=text/x-chdr]... Step #8: / [2.0k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.6 MiB/s ETA 00:00:00 / [2.0k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.6 MiB/s ETA 00:00:00 / [2.0k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.6 MiB/s ETA 00:00:00 / [2.0k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.6 MiB/s ETA 00:00:00 / [2.0k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.6 MiB/s ETA 00:00:00 / [2.0k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.6 MiB/s ETA 00:00:00 - - [2.0k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.6 MiB/s ETA 00:00:00 - [2.0k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/string.h [Content-Type=text/x-chdr]... Step #8: - [2.0k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/unistd.h [Content-Type=text/x-chdr]... Step #8: - [2.0k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/netdb.h [Content-Type=text/x-chdr]... Step #8: - [2.0k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/time.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdint.h [Content-Type=text/x-chdr]... Step #8: - [2.0k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/locale.h [Content-Type=text/x-chdr]... Step #8: - [2.0k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.6 MiB/s ETA 00:00:00 - [2.0k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/pthread.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/wchar.h [Content-Type=text/x-chdr]... Step #8: - [2.0k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.6 MiB/s ETA 00:00:00 - [2.0k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/wctype.h [Content-Type=text/x-chdr]... Step #8: - [2.0k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.6 MiB/s ETA 00:00:00 - [2.0k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.6 MiB/s ETA 00:00:00 - [2.0k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.6 MiB/s ETA 00:00:00 - [2.0k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/math.h [Content-Type=text/x-chdr]... Step #8: - [2.0k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.6 MiB/s ETA 00:00:00 - [2.0k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.6 MiB/s ETA 00:00:00 - [2.0k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.6 MiB/s ETA 00:00:00 - [2.0k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.6 MiB/s ETA 00:00:00 - [2.0k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/signal.h [Content-Type=text/x-chdr]... Step #8: - [2.0k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.6 MiB/s ETA 00:00:00 - [2.0k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.6 MiB/s ETA 00:00:00 - [2.0k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.6 MiB/s ETA 00:00:00 - [2.0k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.6 MiB/s ETA 00:00:00 - [2.0k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.6 MiB/s ETA 00:00:00 - [2.0k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.6 MiB/s ETA 00:00:00 - [2.0k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdlib.h [Content-Type=text/x-chdr]... Step #8: - [2.0k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.6 MiB/s ETA 00:00:00 - [2.0k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.6 MiB/s ETA 00:00:00 - [2.0k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.6 MiB/s ETA 00:00:00 - [2.0k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.6 MiB/s ETA 00:00:00 - [2.0k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.6 MiB/s ETA 00:00:00 - [2.0k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.6 MiB/s ETA 00:00:00 - [2.0k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/net/if.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/netinet/in.h [Content-Type=text/x-chdr]... Step #8: - [2.0k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.6 MiB/s ETA 00:00:00 - [2.0k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.6 MiB/s ETA 00:00:00 - [2.0k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.7 MiB/s ETA 00:00:00 - [2.0k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.7 MiB/s ETA 00:00:00 - [2.0k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.7 MiB/s ETA 00:00:00 - [2.0k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.7 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/fcntl.h [Content-Type=text/x-chdr]... Step #8: - [2.0k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.7 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/resource.h [Content-Type=text/x-chdr]... Step #8: - [2.1k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.7 MiB/s ETA 00:00:00 - [2.1k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.7 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/string_fortified.h [Content-Type=text/x-chdr]... Step #8: - [2.1k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.7 MiB/s ETA 00:00:00 - [2.1k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.7 MiB/s ETA 00:00:00 - [2.1k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.7 MiB/s ETA 00:00:00 - [2.1k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.7 MiB/s ETA 00:00:00 - [2.1k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.7 MiB/s ETA 00:00:00 - [2.1k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.7 MiB/s ETA 00:00:00 - [2.1k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.7 MiB/s ETA 00:00:00 - [2.1k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.7 MiB/s ETA 00:00:00 - [2.1k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.7 MiB/s ETA 00:00:00 - [2.1k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.7 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/select2.h [Content-Type=text/x-chdr]... Step #8: - [2.1k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.7 MiB/s ETA 00:00:00 - [2.1k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.7 MiB/s ETA 00:00:00 - [2.1k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.7 MiB/s ETA 00:00:00 - [2.1k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.7 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/dirent.h [Content-Type=text/x-chdr]... Step #8: - [2.1k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.7 MiB/s ETA 00:00:00 - [2.1k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.7 MiB/s ETA 00:00:00 - [2.1k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.7 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/mathcalls.h [Content-Type=text/x-chdr]... Step #8: - [2.1k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.7 MiB/s ETA 00:00:00 - [2.1k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.7 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/wctype-wchar.h [Content-Type=text/x-chdr]... Step #8: - [2.1k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.7 MiB/s ETA 00:00:00 - [2.1k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.7 MiB/s ETA 00:00:00 - [2.1k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.7 MiB/s ETA 00:00:00 - [2.1k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.7 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]... Step #8: - [2.1k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.7 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stat.h [Content-Type=text/x-chdr]... Step #8: - [2.1k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.7 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/sigaction.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdio2.h [Content-Type=text/x-chdr]... Step #8: - [2.1k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.7 MiB/s ETA 00:00:00 - [2.1k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.7 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/thread-shared-types.h [Content-Type=text/x-chdr]... Step #8: - [2.1k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.7 MiB/s ETA 00:00:00 - [2.1k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.7 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/struct_mutex.h [Content-Type=text/x-chdr]... Step #8: - [2.1k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.7 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/sockaddr.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/pthreadtypes.h [Content-Type=text/x-chdr]... Step #8: - [2.1k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.7 MiB/s ETA 00:00:00 - [2.1k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.7 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/socket.h [Content-Type=text/x-chdr]... Step #8: - [2.1k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.7 MiB/s ETA 00:00:00 - [2.1k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.7 MiB/s ETA 00:00:00 - [2.1k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.7 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/byteswap.h [Content-Type=text/x-chdr]... Step #8: - [2.1k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.7 MiB/s ETA 00:00:00 - [2.1k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.7 MiB/s ETA 00:00:00 - [2.1k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.7 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-intn.h [Content-Type=text/x-chdr]... Step #8: - [2.1k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.7 MiB/s ETA 00:00:00 - [2.1k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.7 MiB/s ETA 00:00:00 - [2.1k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.7 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/cookie_io_functions_t.h [Content-Type=text/x-chdr]... Step #8: - [2.1k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.7 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__sigval_t.h [Content-Type=text/x-chdr]... Step #8: - [2.1k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.7 MiB/s ETA 00:00:00 - [2.1k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.7 MiB/s ETA 00:00:00 - [2.1k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.7 MiB/s ETA 00:00:00 - [2.1k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.7 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h [Content-Type=text/x-chdr]... Step #8: - [2.1k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.6 MiB/s ETA 00:00:00 - [2.1k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.6 MiB/s ETA 00:00:00 - [2.1k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/sig_atomic_t.h [Content-Type=text/x-chdr]... Step #8: - [2.1k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_iovec.h [Content-Type=text/x-chdr]... Step #8: - [2.1k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/mbstate_t.h [Content-Type=text/x-chdr]... Step #8: - [2.1k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/wint_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__FILE.h [Content-Type=text/x-chdr]... Step #8: - [2.1k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.4 MiB/s ETA 00:00:00 - [2.1k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.4 MiB/s ETA 00:00:00 - [2.1k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.4 MiB/s ETA 00:00:00 - [2.1k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.3 MiB/s ETA 00:00:00 - [2.1k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.3 MiB/s ETA 00:00:00 - [2.1k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.3 MiB/s ETA 00:00:00 - [2.1k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.2 MiB/s ETA 00:00:00 - [2.1k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.2 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h [Content-Type=text/x-chdr]... Step #8: - [2.1k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.1 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__sigset_t.h [Content-Type=text/x-chdr]... Step #8: - [2.1k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.1 MiB/s ETA 00:00:00 - [2.1k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.1 MiB/s ETA 00:00:00 - [2.1k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.0 MiB/s ETA 00:00:00 - [2.1k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.0 MiB/s ETA 00:00:00 - [2.1k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.0 MiB/s ETA 00:00:00 - [2.1k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.0 MiB/s ETA 00:00:00 - [2.1k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.0 MiB/s ETA 00:00:00 - [2.1k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 3.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_sched_param.h [Content-Type=text/x-chdr]... Step #8: - [2.1k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 2.8 MiB/s ETA 00:00:00 - [2.1k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 2.8 MiB/s ETA 00:00:00 - [2.1k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 2.8 MiB/s ETA 00:00:00 - [2.1k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 2.7 MiB/s ETA 00:00:00 - [2.1k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 2.7 MiB/s ETA 00:00:00 - [2.1k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 2.6 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__fpos_t.h [Content-Type=text/x-chdr]... Step #8: - [2.1k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 2.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/clock_t.h [Content-Type=text/x-chdr]... Step #8: - [2.1k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 2.5 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/siginfo_t.h [Content-Type=text/x-chdr]... Step #8: - [2.1k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 2.4 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_rusage.h [Content-Type=text/x-chdr]... Step #8: - [2.1k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 2.3 MiB/s ETA 00:00:00 - [2.1k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 2.1 MiB/s ETA 00:00:00 - [2.1k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 2.0 MiB/s ETA 00:00:00 - [2.1k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 2.0 MiB/s ETA 00:00:00 - [2.1k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 2.0 MiB/s ETA 00:00:00 - [2.1k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 2.0 MiB/s ETA 00:00:00 - [2.1k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 2.0 MiB/s ETA 00:00:00 - [2.1k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 2.0 MiB/s ETA 00:00:00 - [2.1k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 2.0 MiB/s ETA 00:00:00 - [2.1k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 2.0 MiB/s ETA 00:00:00 - [2.1k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 2.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_itimerspec.h [Content-Type=text/x-chdr]... Step #8: - [2.1k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 2.0 MiB/s ETA 00:00:00 - [2.1k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 2.0 MiB/s ETA 00:00:00 - [2.1k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 2.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timeval.h [Content-Type=text/x-chdr]... Step #8: - [2.1k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 2.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_timespec.h [Content-Type=text/x-chdr]... Step #8: - [2.1k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 2.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/sigset_t.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h [Content-Type=text/x-chdr]... Step #8: - [2.1k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 2.0 MiB/s ETA 00:00:00 - [2.1k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 2.0 MiB/s ETA 00:00:00 - [2.1k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 2.0 MiB/s ETA 00:00:00 - [2.1k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 2.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/__mbstate_t.h [Content-Type=text/x-chdr]... Step #8: - [2.1k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 2.0 MiB/s ETA 00:00:00 - [2.1k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 2.0 MiB/s ETA 00:00:00 - [2.1k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 2.0 MiB/s ETA 00:00:00 - [2.1k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 2.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_tm.h [Content-Type=text/x-chdr]... Step #8: - [2.1k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 2.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/select.h [Content-Type=text/x-chdr]... Step #8: - [2.1k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 2.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/poll.h [Content-Type=text/x-chdr]... Step #8: - [2.1k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 2.0 MiB/s ETA 00:00:00 - [2.1k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 2.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/types.h [Content-Type=text/x-chdr]... Step #8: - [2.1k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 2.0 MiB/s ETA 00:00:00 - [2.1k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 2.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/uio.h [Content-Type=text/x-chdr]... Step #8: - [2.1k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 2.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/eventfd.h [Content-Type=text/x-chdr]... Step #8: - [2.1k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 2.0 MiB/s ETA 00:00:00 - [2.1k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 2.0 MiB/s ETA 00:00:00 - [2.1k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 2.0 MiB/s ETA 00:00:00 - [2.1k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 2.0 MiB/s ETA 00:00:00 - [2.1k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 2.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/utsname.h [Content-Type=text/x-chdr]... Step #8: - [2.1k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 2.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/ioctl.h [Content-Type=text/x-chdr]... Step #8: - [2.1k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 2.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/timerfd.h [Content-Type=text/x-chdr]... Step #8: - [2.1k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 2.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/stat.h [Content-Type=text/x-chdr]... Step #8: - [2.1k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 2.0 MiB/s ETA 00:00:00 - [2.1k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 2.0 MiB/s ETA 00:00:00 - [2.1k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 2.0 MiB/s ETA 00:00:00 - [2.1k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 2.0 MiB/s ETA 00:00:00 - [2.1k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 2.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/sendfile.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/un.h [Content-Type=text/x-chdr]... Step #8: - [2.1k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 2.0 MiB/s ETA 00:00:00 - [2.1k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 2.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/epoll.h [Content-Type=text/x-chdr]... Step #8: - [2.1k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 2.0 MiB/s ETA 00:00:00 - [2.1k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 2.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/socket.h [Content-Type=text/x-chdr]... Step #8: - [2.1k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 2.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/share/cmake-3.16/Modules/FindMPI/test_mpi.c [Content-Type=text/x-csrc]... Step #8: - [2.1k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 2.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp [Content-Type=text/x-c++src]... Step #8: - [2.1k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 2.0 MiB/s ETA 00:00:00 - [2.1k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 2.0 MiB/s ETA 00:00:00 - [2.1k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 2.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp [Content-Type=text/x-c++src]... Step #8: - [2.1k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 2.0 MiB/s ETA 00:00:00 - [2.1k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 2.0 MiB/s ETA 00:00:00 - [2.1k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 2.0 MiB/s ETA 00:00:00 Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp [Content-Type=text/x-c++src]... Step #8: - [2.1k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 2.0 MiB/s ETA 00:00:00 - [2.1k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 2.0 MiB/s ETA 00:00:00 - [2.1k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 1.9 MiB/s ETA 00:00:00 - [2.1k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 1.9 MiB/s ETA 00:00:00 - [2.1k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 1.9 MiB/s ETA 00:00:00 \ \ [2.1k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 1.9 MiB/s ETA 00:00:00 \ [2.1k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 1.9 MiB/s ETA 00:00:00 \ [2.1k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 1.9 MiB/s ETA 00:00:00 \ [2.1k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 1.9 MiB/s ETA 00:00:00 \ [2.1k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 1.9 MiB/s ETA 00:00:00 \ [2.1k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 1.9 MiB/s ETA 00:00:00 \ [2.1k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 1.9 MiB/s ETA 00:00:00 \ [2.1k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 1.9 MiB/s ETA 00:00:00 \ [2.1k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 1.9 MiB/s ETA 00:00:00 \ [2.1k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 1.8 MiB/s ETA 00:00:00 \ [2.1k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 1.8 MiB/s ETA 00:00:00 \ [2.1k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 1.8 MiB/s ETA 00:00:00 \ [2.1k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 1.8 MiB/s ETA 00:00:00 \ [2.1k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 1.8 MiB/s ETA 00:00:00 \ [2.1k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 1.8 MiB/s ETA 00:00:00 \ [2.1k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 1.8 MiB/s ETA 00:00:00 \ [2.1k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 1.8 MiB/s ETA 00:00:00 \ [2.1k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 1.8 MiB/s ETA 00:00:00 \ [2.1k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 1.8 MiB/s ETA 00:00:00 \ [2.2k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 1.8 MiB/s ETA 00:00:00 \ [2.2k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 1.8 MiB/s ETA 00:00:00 \ [2.2k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 1.7 MiB/s ETA 00:00:00 \ [2.2k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 1.7 MiB/s ETA 00:00:00 \ [2.2k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 1.7 MiB/s ETA 00:00:00 \ [2.2k/2.2k files][ 3.5 GiB/ 3.5 GiB] 99% Done 1.7 MiB/s ETA 00:00:00 \ [2.2k/2.2k files][ 3.5 GiB/ 3.5 GiB] 100% Done 1.5 MiB/s ETA 00:00:00 | Step #8: Operation completed over 2.2k objects/3.5 GiB. Finished Step #8 PUSH DONE