starting build "13a3755d-6c2b-48c7-9ad8-cb7b227a0180" FETCHSOURCE BUILD Starting Step #0 Step #0: Pulling image: gcr.io/oss-fuzz-base/base-runner Step #0: Using default tag: latest Step #0: latest: Pulling from oss-fuzz-base/base-runner Step #0: b549f31133a9: Pulling fs layer Step #0: 5fc1849ea29a: Pulling fs layer Step #0: 5bca3ba2fc7d: Pulling fs layer Step #0: fae44f6c4afb: Pulling fs layer Step #0: 6bb086a76dac: Pulling fs layer Step #0: 93d27c16d33e: Pulling fs layer Step #0: 2ed907c114e3: Pulling fs layer Step #0: c356b7427c88: Pulling fs layer Step #0: e8d856c3fdca: Pulling fs layer Step #0: 3931eca29f39: Pulling fs layer Step #0: b76e3f62a0ba: Pulling fs layer Step #0: 7bfd5336ece5: Pulling fs layer Step #0: e0b08c0fdc11: Pulling fs layer Step #0: 2846796a4416: Pulling fs layer Step #0: 6cc7e05a106e: Pulling fs layer Step #0: 6c44541c6a30: Pulling fs layer Step #0: 110ea339d19c: Pulling fs layer Step #0: 080996c25b34: Pulling fs layer Step #0: 4c9dcebec043: Pulling fs layer Step #0: 5e63b9addfd0: Pulling fs layer Step #0: 7606710857f8: Pulling fs layer Step #0: 47b62b419d91: Pulling fs layer Step #0: be88441f6a95: Pulling fs layer Step #0: 6e1d3dc39f27: Pulling fs layer Step #0: 8fd9caca2676: Pulling fs layer Step #0: 10ceb6aa6ab4: Pulling fs layer Step #0: 4c9dcebec043: Waiting Step #0: 3931eca29f39: Waiting Step #0: b76e3f62a0ba: Waiting Step #0: 2846796a4416: Waiting Step #0: 7bfd5336ece5: Waiting Step #0: 6cc7e05a106e: Waiting Step #0: 6c44541c6a30: Waiting Step #0: 5e63b9addfd0: Waiting Step #0: 110ea339d19c: Waiting Step #0: 7606710857f8: Waiting Step #0: 080996c25b34: Waiting Step #0: e0b08c0fdc11: Waiting Step #0: 47b62b419d91: Waiting Step #0: be88441f6a95: Waiting Step #0: 93d27c16d33e: Waiting Step #0: 6e1d3dc39f27: Waiting Step #0: 2ed907c114e3: Waiting Step #0: c356b7427c88: Waiting Step #0: e8d856c3fdca: Waiting Step #0: 8fd9caca2676: Waiting Step #0: fae44f6c4afb: Waiting Step #0: 10ceb6aa6ab4: Waiting Step #0: 6bb086a76dac: Waiting Step #0: 5bca3ba2fc7d: Verifying Checksum Step #0: 5bca3ba2fc7d: Download complete Step #0: fae44f6c4afb: Verifying Checksum Step #0: fae44f6c4afb: Download complete Step #0: b549f31133a9: Verifying Checksum Step #0: b549f31133a9: Download complete Step #0: 93d27c16d33e: Verifying Checksum Step #0: 93d27c16d33e: Download complete Step #0: 6bb086a76dac: Verifying Checksum Step #0: 6bb086a76dac: Download complete Step #0: 2ed907c114e3: Verifying Checksum Step #0: 2ed907c114e3: Download complete Step #0: c356b7427c88: Verifying Checksum Step #0: c356b7427c88: Download complete Step #0: 3931eca29f39: Download complete Step #0: 5fc1849ea29a: Verifying Checksum Step #0: 5fc1849ea29a: Download complete Step #0: b76e3f62a0ba: Verifying Checksum Step #0: b76e3f62a0ba: Download complete Step #0: 7bfd5336ece5: Download complete Step #0: e8d856c3fdca: Verifying Checksum Step #0: e8d856c3fdca: Download complete Step #0: 2846796a4416: Verifying Checksum Step #0: 2846796a4416: Download complete Step #0: 6cc7e05a106e: Verifying Checksum Step #0: 6cc7e05a106e: Download complete Step #0: b549f31133a9: Pull complete Step #0: 6c44541c6a30: Verifying Checksum Step #0: 6c44541c6a30: Download complete Step #0: 080996c25b34: Verifying Checksum Step #0: 080996c25b34: Download complete Step #0: e0b08c0fdc11: Verifying Checksum Step #0: e0b08c0fdc11: Download complete Step #0: 110ea339d19c: Verifying Checksum Step #0: 110ea339d19c: Download complete Step #0: 5e63b9addfd0: Verifying Checksum Step #0: 5e63b9addfd0: Download complete Step #0: 7606710857f8: Download complete Step #0: be88441f6a95: Verifying Checksum Step #0: be88441f6a95: Download complete Step #0: 47b62b419d91: Verifying Checksum Step #0: 47b62b419d91: Download complete Step #0: 8fd9caca2676: Download complete Step #0: 6e1d3dc39f27: Verifying Checksum Step #0: 6e1d3dc39f27: Download complete Step #0: 4c9dcebec043: Verifying Checksum Step #0: 4c9dcebec043: Download complete Step #0: 10ceb6aa6ab4: Download complete Step #0: 5fc1849ea29a: Pull complete Step #0: 5bca3ba2fc7d: Pull complete Step #0: fae44f6c4afb: Pull complete Step #0: 6bb086a76dac: Pull complete Step #0: 93d27c16d33e: Pull complete Step #0: 2ed907c114e3: Pull complete Step #0: c356b7427c88: Pull complete Step #0: e8d856c3fdca: Pull complete Step #0: 3931eca29f39: Pull complete Step #0: b76e3f62a0ba: Pull complete Step #0: 7bfd5336ece5: Pull complete Step #0: e0b08c0fdc11: Pull complete Step #0: 2846796a4416: Pull complete Step #0: 6cc7e05a106e: Pull complete Step #0: 6c44541c6a30: Pull complete Step #0: 110ea339d19c: Pull complete Step #0: 080996c25b34: Pull complete Step #0: 4c9dcebec043: Pull complete Step #0: 5e63b9addfd0: Pull complete Step #0: 7606710857f8: Pull complete Step #0: 47b62b419d91: Pull complete Step #0: be88441f6a95: Pull complete Step #0: 6e1d3dc39f27: Pull complete Step #0: 8fd9caca2676: Pull complete Step #0: 10ceb6aa6ab4: Pull complete Step #0: Digest: sha256:dc299f69dfed0a7c14bd3c39c65c153824e6f98156f34438d47c59f39aa939bf Step #0: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-runner:latest Step #0: gcr.io/oss-fuzz-base/base-runner:latest Finished Step #0 Starting Step #1 Step #1: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #1: Copying gs://oss-fuzz-coverage/libdwarf/textcov_reports/20250117/fuzz_aranges.covreport... Step #1: / [0/33 files][ 0.0 B/ 35.1 MiB] 0% Done Copying gs://oss-fuzz-coverage/libdwarf/textcov_reports/20250117/fuzz_crc.covreport... Step #1: / [0/33 files][ 0.0 B/ 35.1 MiB] 0% Done Copying gs://oss-fuzz-coverage/libdwarf/textcov_reports/20250117/fuzz_crc_32.covreport... Step #1: / [0/33 files][ 0.0 B/ 35.1 MiB] 0% Done Copying gs://oss-fuzz-coverage/libdwarf/textcov_reports/20250117/fuzz_debug_addr_access.covreport... Step #1: / [0/33 files][ 0.0 B/ 35.1 MiB] 0% Done Copying gs://oss-fuzz-coverage/libdwarf/textcov_reports/20250117/fuzz_debug_str.covreport... Step #1: / [0/33 files][ 0.0 B/ 35.1 MiB] 0% Done Copying gs://oss-fuzz-coverage/libdwarf/textcov_reports/20250117/fuzz_debuglink.covreport... Step #1: / [0/33 files][ 0.0 B/ 35.1 MiB] 0% Done Copying gs://oss-fuzz-coverage/libdwarf/textcov_reports/20250117/fuzz_die_cu.covreport... Step #1: / [0/33 files][ 0.0 B/ 35.1 MiB] 0% Done Copying gs://oss-fuzz-coverage/libdwarf/textcov_reports/20250117/fuzz_die_cu_attrs.covreport... Step #1: / [0/33 files][ 0.0 B/ 35.1 MiB] 0% Done Copying gs://oss-fuzz-coverage/libdwarf/textcov_reports/20250117/fuzz_die_cu_e.covreport... Step #1: / [0/33 files][ 0.0 B/ 35.1 MiB] 0% Done Copying gs://oss-fuzz-coverage/libdwarf/textcov_reports/20250117/fuzz_die_cu_attrs_loclist.covreport... Step #1: / [0/33 files][ 0.0 B/ 35.1 MiB] 0% Done / [1/33 files][923.3 KiB/ 35.1 MiB] 2% Done / [2/33 files][926.4 KiB/ 35.1 MiB] 2% Done Copying gs://oss-fuzz-coverage/libdwarf/textcov_reports/20250117/fuzz_die_cu_e_print.covreport... Step #1: / [2/33 files][ 1.2 MiB/ 35.1 MiB] 3% Done / [3/33 files][ 1.6 MiB/ 35.1 MiB] 4% Done Copying gs://oss-fuzz-coverage/libdwarf/textcov_reports/20250117/fuzz_die_cu_info1.covreport... Step #1: / [3/33 files][ 1.6 MiB/ 35.1 MiB] 4% Done Copying gs://oss-fuzz-coverage/libdwarf/textcov_reports/20250117/fuzz_die_cu_offset.covreport... Step #1: / [3/33 files][ 2.3 MiB/ 35.1 MiB] 6% Done Copying gs://oss-fuzz-coverage/libdwarf/textcov_reports/20250117/fuzz_die_cu_print.covreport... Step #1: / [3/33 files][ 2.3 MiB/ 35.1 MiB] 6% Done / [4/33 files][ 2.3 MiB/ 35.1 MiB] 6% Done Copying gs://oss-fuzz-coverage/libdwarf/textcov_reports/20250117/fuzz_findfuncbypc.covreport... Step #1: / [4/33 files][ 2.3 MiB/ 35.1 MiB] 6% Done Copying gs://oss-fuzz-coverage/libdwarf/textcov_reports/20250117/fuzz_dnames.covreport... Step #1: / [4/33 files][ 2.3 MiB/ 35.1 MiB] 6% Done Copying gs://oss-fuzz-coverage/libdwarf/textcov_reports/20250117/fuzz_gdbindex.covreport... Step #1: / [4/33 files][ 2.3 MiB/ 35.1 MiB] 6% Done Copying gs://oss-fuzz-coverage/libdwarf/textcov_reports/20250117/fuzz_globals.covreport... Step #1: / [4/33 files][ 2.3 MiB/ 35.1 MiB] 6% Done Copying gs://oss-fuzz-coverage/libdwarf/textcov_reports/20250117/fuzz_gnu_index.covreport... Step #1: / [4/33 files][ 2.3 MiB/ 35.1 MiB] 6% Done Copying gs://oss-fuzz-coverage/libdwarf/textcov_reports/20250117/fuzz_init_b.covreport... Step #1: / [4/33 files][ 2.3 MiB/ 35.1 MiB] 6% Done / [5/33 files][ 3.1 MiB/ 35.1 MiB] 8% Done / [6/33 files][ 3.1 MiB/ 35.1 MiB] 8% Done Copying gs://oss-fuzz-coverage/libdwarf/textcov_reports/20250117/fuzz_init_binary.covreport... Step #1: / [6/33 files][ 3.1 MiB/ 35.1 MiB] 8% Done Copying gs://oss-fuzz-coverage/libdwarf/textcov_reports/20250117/fuzz_init_path.covreport... Step #1: / [6/33 files][ 3.1 MiB/ 35.1 MiB] 8% Done Copying gs://oss-fuzz-coverage/libdwarf/textcov_reports/20250117/fuzz_macro_dwarf4.covreport... Step #1: / [6/33 files][ 3.8 MiB/ 35.1 MiB] 10% Done Copying gs://oss-fuzz-coverage/libdwarf/textcov_reports/20250117/fuzz_set_frame_all.covreport... Step #1: Copying gs://oss-fuzz-coverage/libdwarf/textcov_reports/20250117/fuzz_macro_dwarf5.covreport... Step #1: / [6/33 files][ 3.8 MiB/ 35.1 MiB] 10% Done / [6/33 files][ 3.8 MiB/ 35.1 MiB] 10% Done Copying gs://oss-fuzz-coverage/libdwarf/textcov_reports/20250117/fuzz_str_offsets.covreport... Step #1: Copying gs://oss-fuzz-coverage/libdwarf/textcov_reports/20250117/fuzz_showsectgrp.covreport... Step #1: / [6/33 files][ 3.8 MiB/ 35.1 MiB] 10% Done / [6/33 files][ 3.8 MiB/ 35.1 MiB] 10% Done Copying gs://oss-fuzz-coverage/libdwarf/textcov_reports/20250117/fuzz_simplereader_tu.covreport... Step #1: Copying gs://oss-fuzz-coverage/libdwarf/textcov_reports/20250117/fuzz_srcfiles.covreport... Step #1: / [6/33 files][ 3.8 MiB/ 35.1 MiB] 10% Done / [6/33 files][ 3.8 MiB/ 35.1 MiB] 10% Done Copying gs://oss-fuzz-coverage/libdwarf/textcov_reports/20250117/fuzz_rng.covreport... Step #1: / [7/33 files][ 3.8 MiB/ 35.1 MiB] 10% Done / [7/33 files][ 3.8 MiB/ 35.1 MiB] 10% Done Copying gs://oss-fuzz-coverage/libdwarf/textcov_reports/20250117/fuzz_tie.covreport... Step #1: / [7/33 files][ 3.8 MiB/ 35.1 MiB] 10% Done Copying gs://oss-fuzz-coverage/libdwarf/textcov_reports/20250117/fuzz_stack_frame_access.covreport... Step #1: / [7/33 files][ 4.0 MiB/ 35.1 MiB] 11% Done Copying gs://oss-fuzz-coverage/libdwarf/textcov_reports/20250117/fuzz_xuindex.covreport... Step #1: / [7/33 files][ 4.0 MiB/ 35.1 MiB] 11% Done / [8/33 files][ 6.7 MiB/ 35.1 MiB] 19% Done / [9/33 files][ 12.3 MiB/ 35.1 MiB] 35% Done / [10/33 files][ 12.7 MiB/ 35.1 MiB] 36% Done / [11/33 files][ 17.8 MiB/ 35.1 MiB] 50% Done / [12/33 files][ 18.6 MiB/ 35.1 MiB] 52% Done / [13/33 files][ 18.6 MiB/ 35.1 MiB] 52% Done / [14/33 files][ 18.6 MiB/ 35.1 MiB] 52% Done / [15/33 files][ 19.4 MiB/ 35.1 MiB] 55% Done / [16/33 files][ 21.6 MiB/ 35.1 MiB] 61% Done / [17/33 files][ 21.9 MiB/ 35.1 MiB] 62% Done / [18/33 files][ 21.9 MiB/ 35.1 MiB] 62% Done / [19/33 files][ 21.9 MiB/ 35.1 MiB] 62% Done / [20/33 files][ 22.9 MiB/ 35.1 MiB] 65% Done / [21/33 files][ 23.2 MiB/ 35.1 MiB] 66% Done / [22/33 files][ 23.4 MiB/ 35.1 MiB] 66% Done / [23/33 files][ 25.2 MiB/ 35.1 MiB] 71% Done / [24/33 files][ 25.6 MiB/ 35.1 MiB] 73% Done / [25/33 files][ 25.9 MiB/ 35.1 MiB] 73% Done / [26/33 files][ 27.4 MiB/ 35.1 MiB] 78% Done / [27/33 files][ 27.4 MiB/ 35.1 MiB] 78% Done / [28/33 files][ 31.3 MiB/ 35.1 MiB] 89% Done / [29/33 files][ 32.3 MiB/ 35.1 MiB] 92% Done / [30/33 files][ 32.6 MiB/ 35.1 MiB] 92% Done / [31/33 files][ 33.6 MiB/ 35.1 MiB] 95% Done / [32/33 files][ 33.6 MiB/ 35.1 MiB] 95% Done / [33/33 files][ 35.1 MiB/ 35.1 MiB] 100% Done Step #1: Operation completed over 33 objects/35.1 MiB. Finished Step #1 Starting Step #2 Step #2: Already have image (with digest): gcr.io/oss-fuzz-base/base-runner Step #2: total 35972 Step #2: -rw-r--r-- 1 root root 945505 Jan 17 10:13 fuzz_aranges.covreport Step #2: -rw-r--r-- 1 root root 3110 Jan 17 10:13 fuzz_crc.covreport Step #2: -rw-r--r-- 1 root root 726596 Jan 17 10:13 fuzz_crc_32.covreport Step #2: -rw-r--r-- 1 root root 733763 Jan 17 10:13 fuzz_debug_str.covreport Step #2: -rw-r--r-- 1 root root 0 Jan 17 10:13 fuzz_globals.covreport Step #2: -rw-r--r-- 1 root root 799434 Jan 17 10:13 fuzz_debug_addr_access.covreport Step #2: -rw-r--r-- 1 root root 770246 Jan 17 10:13 fuzz_debuglink.covreport Step #2: -rw-r--r-- 1 root root 1663022 Jan 17 10:13 fuzz_die_cu_e_print.covreport Step #2: -rw-r--r-- 1 root root 1592082 Jan 17 10:13 fuzz_die_cu.covreport Step #2: -rw-r--r-- 1 root root 716750 Jan 17 10:13 fuzz_init_binary.covreport Step #2: -rw-r--r-- 1 root root 1671117 Jan 17 10:13 fuzz_die_cu_info1.covreport Step #2: -rw-r--r-- 1 root root 2013227 Jan 17 10:13 fuzz_die_cu_attrs_loclist.covreport Step #2: -rw-r--r-- 1 root root 1871970 Jan 17 10:13 fuzz_die_cu_attrs.covreport Step #2: -rw-r--r-- 1 root root 1654373 Jan 17 10:13 fuzz_die_cu_e.covreport Step #2: -rw-r--r-- 1 root root 813475 Jan 17 10:13 fuzz_macro_dwarf4.covreport Step #2: -rw-r--r-- 1 root root 814153 Jan 17 10:13 fuzz_init_path.covreport Step #2: -rw-r--r-- 1 root root 724429 Jan 17 10:13 fuzz_init_b.covreport Step #2: -rw-r--r-- 1 root root 1659391 Jan 17 10:13 fuzz_die_cu_print.covreport Step #2: -rw-r--r-- 1 root root 1652364 Jan 17 10:13 fuzz_die_cu_offset.covreport Step #2: -rw-r--r-- 1 root root 797970 Jan 17 10:13 fuzz_gdbindex.covreport Step #2: -rw-r--r-- 1 root root 1289761 Jan 17 10:13 fuzz_set_frame_all.covreport Step #2: -rw-r--r-- 1 root root 46874 Jan 17 10:13 fuzz_simplereader_tu.covreport Step #2: -rw-r--r-- 1 root root 742369 Jan 17 10:13 fuzz_showsectgrp.covreport Step #2: -rw-r--r-- 1 root root 940192 Jan 17 10:13 fuzz_gnu_index.covreport Step #2: -rw-r--r-- 1 root root 2258310 Jan 17 10:13 fuzz_findfuncbypc.covreport Step #2: -rw-r--r-- 1 root root 722541 Jan 17 10:13 fuzz_tie.covreport Step #2: -rw-r--r-- 1 root root 810902 Jan 17 10:13 fuzz_str_offsets.covreport Step #2: -rw-r--r-- 1 root root 2319720 Jan 17 10:13 fuzz_srcfiles.covreport Step #2: -rw-r--r-- 1 root root 867165 Jan 17 10:13 fuzz_rng.covreport Step #2: -rw-r--r-- 1 root root 920098 Jan 17 10:13 fuzz_dnames.covreport Step #2: -rw-r--r-- 1 root root 719971 Jan 17 10:13 fuzz_xuindex.covreport Step #2: -rw-r--r-- 1 root root 1968323 Jan 17 10:13 fuzz_macro_dwarf5.covreport Step #2: -rw-r--r-- 1 root root 1546153 Jan 17 10:13 fuzz_stack_frame_access.covreport Finished Step #2 Starting Step #3 Step #3: Already have image (with digest): gcr.io/cloud-builders/git Step #3: Cloning into 'oss-fuzz'... Finished Step #3 Starting Step #4 Step #4: Already have image (with digest): gcr.io/cloud-builders/docker Step #4: Sending build context to Docker daemon 6.144kB Step #4: Step 1/6 : FROM gcr.io/oss-fuzz-base/base-builder Step #4: latest: Pulling from oss-fuzz-base/base-builder Step #4: b549f31133a9: Already exists Step #4: 5fc1849ea29a: Already exists Step #4: 5bca3ba2fc7d: Already exists Step #4: c3f8f264f82b: Pulling fs layer Step #4: 4beb7a10c8f4: Pulling fs layer Step #4: 0ca13ee436c2: Pulling fs layer Step #4: d11b53fc85fe: Pulling fs layer Step #4: 1cbdd3829a23: Pulling fs layer Step #4: 7f7781280c06: Pulling fs layer Step #4: 846994f6541d: Pulling fs layer Step #4: 83087fdbd323: Pulling fs layer Step #4: 5e20af423505: Pulling fs layer Step #4: 7e2d2d2efe99: Pulling fs layer Step #4: bae98e0cfe62: Pulling fs layer Step #4: 7c94181fc29a: Pulling fs layer Step #4: 4018e9ce42a6: Pulling fs layer Step #4: bf9219ec845b: Pulling fs layer Step #4: 71174894d930: Pulling fs layer Step #4: e04ddd5d972b: Pulling fs layer Step #4: bfb7b1a6728d: Pulling fs layer Step #4: 2e1d8e23a9a8: Pulling fs layer Step #4: 153eacb0a891: Pulling fs layer Step #4: 4d7aa988bb31: Pulling fs layer Step #4: f93820478c87: Pulling fs layer Step #4: 038020a237ce: Pulling fs layer Step #4: 416ea49f7c22: Pulling fs layer Step #4: 9cdc40c52e67: Pulling fs layer Step #4: bee113eb3842: Pulling fs layer Step #4: 93286fa4d809: Pulling fs layer Step #4: 88a7cbc5ce33: Pulling fs layer Step #4: 5bdd6bc53e7b: Pulling fs layer Step #4: d84cd2be715d: Pulling fs layer Step #4: d171e73dd44a: Pulling fs layer Step #4: 9972794eff61: Pulling fs layer Step #4: 7f7781280c06: Waiting Step #4: 846994f6541d: Waiting Step #4: 83087fdbd323: Waiting Step #4: 5e20af423505: Waiting Step #4: 7e2d2d2efe99: Waiting Step #4: bae98e0cfe62: Waiting Step #4: 7c94181fc29a: Waiting Step #4: 4018e9ce42a6: Waiting Step #4: bf9219ec845b: Waiting Step #4: 71174894d930: Waiting Step #4: e04ddd5d972b: Waiting Step #4: 93286fa4d809: Waiting Step #4: 9972794eff61: Waiting Step #4: 88a7cbc5ce33: Waiting Step #4: bfb7b1a6728d: Waiting Step #4: 2e1d8e23a9a8: Waiting Step #4: 153eacb0a891: Waiting Step #4: 5bdd6bc53e7b: Waiting Step #4: 4d7aa988bb31: Waiting Step #4: 038020a237ce: Waiting Step #4: d84cd2be715d: Waiting Step #4: f93820478c87: Waiting Step #4: 416ea49f7c22: Waiting Step #4: d171e73dd44a: Waiting Step #4: 9cdc40c52e67: Waiting Step #4: d11b53fc85fe: Waiting Step #4: bee113eb3842: Waiting Step #4: 1cbdd3829a23: Waiting Step #4: 0ca13ee436c2: Verifying Checksum Step #4: 0ca13ee436c2: Download complete Step #4: 4beb7a10c8f4: Verifying Checksum Step #4: 4beb7a10c8f4: Download complete Step #4: 1cbdd3829a23: Download complete Step #4: c3f8f264f82b: Verifying Checksum Step #4: c3f8f264f82b: Download complete Step #4: 7f7781280c06: Download complete Step #4: 83087fdbd323: Verifying Checksum Step #4: 83087fdbd323: Download complete Step #4: 5e20af423505: Verifying Checksum Step #4: 5e20af423505: Download complete Step #4: 7e2d2d2efe99: Download complete Step #4: bae98e0cfe62: Verifying Checksum Step #4: bae98e0cfe62: Download complete Step #4: 7c94181fc29a: Verifying Checksum Step #4: 7c94181fc29a: Download complete Step #4: c3f8f264f82b: Pull complete Step #4: 4018e9ce42a6: Verifying Checksum Step #4: 4018e9ce42a6: Download complete Step #4: 846994f6541d: Download complete Step #4: 4beb7a10c8f4: Pull complete Step #4: 71174894d930: Verifying Checksum Step #4: 71174894d930: Download complete Step #4: bf9219ec845b: Verifying Checksum Step #4: bf9219ec845b: Download complete Step #4: 0ca13ee436c2: Pull complete Step #4: e04ddd5d972b: Download complete Step #4: bfb7b1a6728d: Verifying Checksum Step #4: bfb7b1a6728d: Download complete Step #4: 2e1d8e23a9a8: Verifying Checksum Step #4: 2e1d8e23a9a8: Download complete Step #4: 153eacb0a891: Verifying Checksum Step #4: 153eacb0a891: Download complete Step #4: d11b53fc85fe: Download complete Step #4: f93820478c87: Verifying Checksum Step #4: f93820478c87: Download complete Step #4: 038020a237ce: Verifying Checksum Step #4: 038020a237ce: Download complete Step #4: 4d7aa988bb31: Verifying Checksum Step #4: 4d7aa988bb31: Download complete Step #4: 416ea49f7c22: Verifying Checksum Step #4: 416ea49f7c22: Download complete Step #4: 9cdc40c52e67: Verifying Checksum Step #4: 9cdc40c52e67: Download complete Step #4: bee113eb3842: Verifying Checksum Step #4: bee113eb3842: Download complete Step #4: 93286fa4d809: Verifying Checksum Step #4: 93286fa4d809: Download complete Step #4: 5bdd6bc53e7b: Verifying Checksum Step #4: 5bdd6bc53e7b: Download complete Step #4: 88a7cbc5ce33: Verifying Checksum Step #4: 88a7cbc5ce33: Download complete Step #4: d84cd2be715d: Download complete Step #4: d171e73dd44a: Download complete Step #4: 9972794eff61: Verifying Checksum Step #4: 9972794eff61: Download complete Step #4: d11b53fc85fe: Pull complete Step #4: 1cbdd3829a23: Pull complete Step #4: 7f7781280c06: Pull complete Step #4: 846994f6541d: Pull complete Step #4: 83087fdbd323: Pull complete Step #4: 5e20af423505: Pull complete Step #4: 7e2d2d2efe99: Pull complete Step #4: bae98e0cfe62: Pull complete Step #4: 7c94181fc29a: Pull complete Step #4: 4018e9ce42a6: Pull complete Step #4: bf9219ec845b: Pull complete Step #4: 71174894d930: Pull complete Step #4: e04ddd5d972b: Pull complete Step #4: bfb7b1a6728d: Pull complete Step #4: 2e1d8e23a9a8: Pull complete Step #4: 153eacb0a891: Pull complete Step #4: 4d7aa988bb31: Pull complete Step #4: f93820478c87: Pull complete Step #4: 038020a237ce: Pull complete Step #4: 416ea49f7c22: Pull complete Step #4: 9cdc40c52e67: Pull complete Step #4: bee113eb3842: Pull complete Step #4: 93286fa4d809: Pull complete Step #4: 88a7cbc5ce33: Pull complete Step #4: 5bdd6bc53e7b: Pull complete Step #4: d84cd2be715d: Pull complete Step #4: d171e73dd44a: Pull complete Step #4: 9972794eff61: Pull complete Step #4: Digest: sha256:a2f870afb8e148c5cfc32450b790335c008e4a0c77e210bbb8adf0c60caae5c6 Step #4: Status: Downloaded newer image for gcr.io/oss-fuzz-base/base-builder:latest Step #4: ---> dd198c39e8a6 Step #4: Step 2/6 : RUN apt-get -qq update && apt-get install -qq -y cmake make zlib1g-dev Step #4: ---> Running in 456ee71161a6 Step #4: debconf: delaying package configuration, since apt-utils is not installed Step #4: Selecting previously unselected package libicu66:amd64. Step #4: (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 17393 files and directories currently installed.) Step #4: Preparing to unpack .../0-libicu66_66.1-2ubuntu2.1_amd64.deb ... Step #4: Unpacking libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4: Selecting previously unselected package libxml2:amd64. Step #4: Preparing to unpack .../1-libxml2_2.9.10+dfsg-5ubuntu0.20.04.7_amd64.deb ... Step #4: Unpacking libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ... Step #4: Selecting previously unselected package libuv1:amd64. Step #4: Preparing to unpack .../2-libuv1_1.34.2-1ubuntu1.5_amd64.deb ... Step #4: Unpacking libuv1:amd64 (1.34.2-1ubuntu1.5) ... Step #4: Selecting previously unselected package cmake-data. Step #4: Preparing to unpack .../3-cmake-data_3.16.3-1ubuntu1.20.04.1_all.deb ... Step #4: Unpacking cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #4: Selecting previously unselected package libarchive13:amd64. Step #4: Preparing to unpack .../4-libarchive13_3.4.0-2ubuntu1.4_amd64.deb ... Step #4: Unpacking libarchive13:amd64 (3.4.0-2ubuntu1.4) ... Step #4: Selecting previously unselected package libjsoncpp1:amd64. Step #4: Preparing to unpack .../5-libjsoncpp1_1.7.4-3.1ubuntu2_amd64.deb ... Step #4: Unpacking libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #4: Selecting previously unselected package librhash0:amd64. Step #4: Preparing to unpack .../6-librhash0_1.3.9-1_amd64.deb ... Step #4: Unpacking librhash0:amd64 (1.3.9-1) ... Step #4: Selecting previously unselected package cmake. Step #4: Preparing to unpack .../7-cmake_3.16.3-1ubuntu1.20.04.1_amd64.deb ... Step #4: Unpacking cmake (3.16.3-1ubuntu1.20.04.1) ... Step #4: Selecting previously unselected package zlib1g-dev:amd64. Step #4: Preparing to unpack .../8-zlib1g-dev_1%3a1.2.11.dfsg-2ubuntu1.5_amd64.deb ... Step #4: Unpacking zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #4: Setting up libicu66:amd64 (66.1-2ubuntu2.1) ... Step #4: Setting up libuv1:amd64 (1.34.2-1ubuntu1.5) ... Step #4: Setting up zlib1g-dev:amd64 (1:1.2.11.dfsg-2ubuntu1.5) ... Step #4: Setting up librhash0:amd64 (1.3.9-1) ... Step #4: Setting up cmake-data (3.16.3-1ubuntu1.20.04.1) ... Step #4: Setting up libxml2:amd64 (2.9.10+dfsg-5ubuntu0.20.04.7) ... Step #4: Setting up libjsoncpp1:amd64 (1.7.4-3.1ubuntu2) ... Step #4: Setting up libarchive13:amd64 (3.4.0-2ubuntu1.4) ... Step #4: Setting up cmake (3.16.3-1ubuntu1.20.04.1) ... Step #4: Processing triggers for libc-bin (2.31-0ubuntu9.16) ... Step #4: Removing intermediate container 456ee71161a6 Step #4: ---> bdb9b89ef442 Step #4: Step 3/6 : RUN git clone --depth=1 https://github.com/davea42/libdwarf-code $SRC/libdwarf Step #4: ---> Running in 5c8103448359 Step #4: Cloning into '/src/libdwarf'... Step #4: Removing intermediate container 5c8103448359 Step #4: ---> f5d38cab45ae Step #4: Step 4/6 : RUN git clone --depth=1 https://github.com/davea42/libdwarf-binary-samples $SRC/libdwarf-binary-samples Step #4: ---> Running in 1f1b708fcad5 Step #4: Cloning into '/src/libdwarf-binary-samples'... Step #4: Removing intermediate container 1f1b708fcad5 Step #4: ---> 10c8fb776ea1 Step #4: Step 5/6 : WORKDIR libdwarf Step #4: ---> Running in bd3390a6b74f Step #4: Removing intermediate container bd3390a6b74f Step #4: ---> 1370d4d276b2 Step #4: Step 6/6 : COPY build.sh $SRC/ Step #4: ---> 2f988db1cba4 Step #4: Successfully built 2f988db1cba4 Step #4: Successfully tagged gcr.io/oss-fuzz/libdwarf:latest Finished Step #4 Starting Step #5 - "srcmap" Step #5 - "srcmap": Already have image: gcr.io/oss-fuzz/libdwarf Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + SRCMAP=/tmp/filewFhLaQ Step #5 - "srcmap": + echo '{}' Step #5 - "srcmap": + PATHS_TO_SCAN=/src Step #5 - "srcmap": + [[ c == \g\o ]] Step #5 - "srcmap": ++ find /src -name .git -type d Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/libdwarf-binary-samples/.git Step #5 - "srcmap": + GIT_DIR=/src/libdwarf-binary-samples Step #5 - "srcmap": + cd /src/libdwarf-binary-samples Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/davea42/libdwarf-binary-samples Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=03523cd57891fa524e74e55b0c3e257888301c30 Step #5 - "srcmap": + jq_inplace /tmp/filewFhLaQ '."/src/libdwarf-binary-samples" = { type: "git", url: "https://github.com/davea42/libdwarf-binary-samples", rev: "03523cd57891fa524e74e55b0c3e257888301c30" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/fileG4qXAa Step #5 - "srcmap": + cat /tmp/filewFhLaQ Step #5 - "srcmap": + jq '."/src/libdwarf-binary-samples" = { type: "git", url: "https://github.com/davea42/libdwarf-binary-samples", rev: "03523cd57891fa524e74e55b0c3e257888301c30" }' Step #5 - "srcmap": + mv /tmp/fileG4qXAa /tmp/filewFhLaQ Step #5 - "srcmap": + for DOT_GIT_DIR in $(find $PATHS_TO_SCAN -name ".git" -type d) Step #5 - "srcmap": ++ dirname /src/libdwarf/.git Step #5 - "srcmap": + GIT_DIR=/src/libdwarf Step #5 - "srcmap": + cd /src/libdwarf Step #5 - "srcmap": ++ git config --get remote.origin.url Step #5 - "srcmap": + GIT_URL=https://github.com/davea42/libdwarf-code Step #5 - "srcmap": ++ git rev-parse HEAD Step #5 - "srcmap": + GIT_REV=ed74b438dcbbf74759a15324c93d924191823ea7 Step #5 - "srcmap": + jq_inplace /tmp/filewFhLaQ '."/src/libdwarf" = { type: "git", url: "https://github.com/davea42/libdwarf-code", rev: "ed74b438dcbbf74759a15324c93d924191823ea7" }' Step #5 - "srcmap": ++ tempfile Step #5 - "srcmap": + F=/tmp/fileMjtH8J Step #5 - "srcmap": + cat /tmp/filewFhLaQ Step #5 - "srcmap": + jq '."/src/libdwarf" = { type: "git", url: "https://github.com/davea42/libdwarf-code", rev: "ed74b438dcbbf74759a15324c93d924191823ea7" }' Step #5 - "srcmap": + mv /tmp/fileMjtH8J /tmp/filewFhLaQ Step #5 - "srcmap": ++ find /src -name .svn -type d Step #5 - "srcmap": ++ find /src -name .hg -type d Step #5 - "srcmap": + '[' '' '!=' '' ']' Step #5 - "srcmap": + cat /tmp/filewFhLaQ Step #5 - "srcmap": + rm /tmp/filewFhLaQ Step #5 - "srcmap": { Step #5 - "srcmap": "/src/libdwarf-binary-samples": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/davea42/libdwarf-binary-samples", Step #5 - "srcmap": "rev": "03523cd57891fa524e74e55b0c3e257888301c30" Step #5 - "srcmap": }, Step #5 - "srcmap": "/src/libdwarf": { Step #5 - "srcmap": "type": "git", Step #5 - "srcmap": "url": "https://github.com/davea42/libdwarf-code", Step #5 - "srcmap": "rev": "ed74b438dcbbf74759a15324c93d924191823ea7" Step #5 - "srcmap": } Step #5 - "srcmap": } Finished Step #5 - "srcmap" Starting Step #6 - "compile-libfuzzer-introspector-x86_64" Step #6 - "compile-libfuzzer-introspector-x86_64": Already have image (with digest): gcr.io/cloud-builders/docker Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": vm.mmap_rnd_bits = 28 Step #6 - "compile-libfuzzer-introspector-x86_64": Compiling libFuzzer to /usr/lib/libFuzzingEngine.a... done. Step #6 - "compile-libfuzzer-introspector-x86_64": Reading package lists... 0% Reading package lists... 0% Reading package lists... 0% Reading package lists... 2% Reading package lists... 2% Reading package lists... 4% Reading package lists... 4% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 5% Reading package lists... 30% Reading package lists... 30% Reading package lists... 43% Reading package lists... 43% Reading package lists... 43% Reading package lists... 43% Reading package lists... 43% Reading package lists... 43% Reading package lists... 54% Reading package lists... 54% Reading package lists... 56% Reading package lists... 56% Reading package lists... 60% Reading package lists... 67% Reading package lists... 67% Reading package lists... 67% Reading package lists... 67% Reading package lists... 70% Reading package lists... 70% Reading package lists... 72% Reading package lists... 72% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 73% Reading package lists... 82% Reading package lists... 82% Reading package lists... 84% Reading package lists... 84% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 94% Reading package lists... 97% Reading package lists... 97% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... 99% Reading package lists... Done Step #6 - "compile-libfuzzer-introspector-x86_64": Building dependency tree... 0% Building dependency tree... 0% Building dependency tree... 50% Building dependency tree... 50% Building dependency tree Step #6 - "compile-libfuzzer-introspector-x86_64": Reading state information... 0% Reading state information... 0% Reading state information... Done Step #6 - "compile-libfuzzer-introspector-x86_64": zlib1g-dev is already the newest version (1:1.2.11.dfsg-2ubuntu1.5). Step #6 - "compile-libfuzzer-introspector-x86_64": The following additional packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev libyaml-0-2 Step #6 - "compile-libfuzzer-introspector-x86_64": Suggested packages: Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-doc Step #6 - "compile-libfuzzer-introspector-x86_64": The following NEW packages will be installed: Step #6 - "compile-libfuzzer-introspector-x86_64": libjpeg-dev libjpeg-turbo8 libjpeg-turbo8-dev libjpeg8 libjpeg8-dev Step #6 - "compile-libfuzzer-introspector-x86_64": libyaml-0-2 libyaml-dev Step #6 - "compile-libfuzzer-introspector-x86_64": 0 upgraded, 7 newly installed, 0 to remove and 0 not upgraded. Step #6 - "compile-libfuzzer-introspector-x86_64": Need to get 469 kB of archives. Step #6 - "compile-libfuzzer-introspector-x86_64": After this operation, 2050 kB of additional disk space will be used. Step #6 - "compile-libfuzzer-introspector-x86_64": 0% [Working] Get:1 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-0-2 amd64 0.2.2-1 [48.9 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 2% [1 libyaml-0-2 12.7 kB/48.9 kB 26%] 11% [Working] Get:2 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8 amd64 2.0.3-0ubuntu1.20.04.3 [118 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 12% [2 libjpeg-turbo8 2604 B/118 kB 2%] 34% [Waiting for headers] Get:3 http://archive.ubuntu.com/ubuntu focal-updates/main amd64 libjpeg-turbo8-dev amd64 2.0.3-0ubuntu1.20.04.3 [238 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 34% [3 libjpeg-turbo8-dev 1552 B/238 kB 1%] 78% [Waiting for headers] Get:4 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8 amd64 8c-2ubuntu8 [2194 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 78% [4 libjpeg8 424 B/2194 B 19%] 81% [Waiting for headers] Get:5 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg8-dev amd64 8c-2ubuntu8 [1552 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 81% [5 libjpeg8-dev 1552 B/1552 B 100%] 84% [Waiting for headers] Get:6 http://archive.ubuntu.com/ubuntu focal/main amd64 libjpeg-dev amd64 8c-2ubuntu8 [1546 B] Step #6 - "compile-libfuzzer-introspector-x86_64": 84% [6 libjpeg-dev 0 B/1546 B 0%] 87% [Waiting for headers] Get:7 http://archive.ubuntu.com/ubuntu focal/main amd64 libyaml-dev amd64 0.2.2-1 [58.2 kB] Step #6 - "compile-libfuzzer-introspector-x86_64": 88% [7 libyaml-dev 3956 B/58.2 kB 7%] 100% [Working] Fetched 469 kB in 0s (1736 kB/s) Step #6 - "compile-libfuzzer-introspector-x86_64": debconf: delaying package configuration, since apt-utils is not installed Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-0-2:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": (Reading database ... (Reading database ... 5% (Reading database ... 10% (Reading database ... 15% (Reading database ... 20% (Reading database ... 25% (Reading database ... 30% (Reading database ... 35% (Reading database ... 40% (Reading database ... 45% (Reading database ... 50% (Reading database ... 55% (Reading database ... 60% (Reading database ... 65% (Reading database ... 70% (Reading database ... 75% (Reading database ... 80% (Reading database ... 85% (Reading database ... 90% (Reading database ... 95% (Reading database ... 100% (Reading database ... 20256 files and directories currently installed.) Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../0-libyaml-0-2_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../1-libjpeg-turbo8_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-turbo8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../2-libjpeg-turbo8-dev_2.0.3-0ubuntu1.20.04.3_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../3-libjpeg8_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg8-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../4-libjpeg8-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libjpeg-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../5-libjpeg-dev_8c-2ubuntu8_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Selecting previously unselected package libyaml-dev:amd64. Step #6 - "compile-libfuzzer-introspector-x86_64": Preparing to unpack .../6-libyaml-dev_0.2.2-1_amd64.deb ... Step #6 - "compile-libfuzzer-introspector-x86_64": Unpacking libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-0-2:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-turbo8-dev:amd64 (2.0.3-0ubuntu1.20.04.3) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libyaml-dev:amd64 (0.2.2-1) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg8-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Setting up libjpeg-dev:amd64 (8c-2ubuntu8) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Processing triggers for libc-bin (2.31-0ubuntu9.16) ... Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pip in /usr/local/lib/python3.10/site-packages (24.3.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools in /usr/local/lib/python3.10/site-packages (65.5.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-75.8.0-py3-none-any.whl.metadata (6.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading setuptools-75.8.0-py3-none-any.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 30.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hInstalling collected packages: setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: setuptools Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: setuptools 65.5.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling setuptools-65.5.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled setuptools-65.5.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed setuptools-75.8.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cxxfilt Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyyaml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.12.3-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp310-cp310-manylinux_2_28_x86_64.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.6-py3-none-any.whl.metadata (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting rust-demangler Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl.metadata (866 bytes) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cxxfilt-0.3.0-py2.py3-none-any.whl (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (751 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/751.2 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 751.2/751.2 kB 22.7 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading beautifulsoup4-4.12.3-py3-none-any.whl (147 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-5.3.0-cp310-cp310-manylinux_2_28_x86_64.whl (5.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/5.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 5.0/5.0 MB 103.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.6-py3-none-any.whl (36 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading rust_demangler-1.0-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: rust-demangler, cxxfilt, soupsieve, pyyaml, lxml, beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed beautifulsoup4-4.12.3 cxxfilt-0.3.0 lxml-5.3.0 pyyaml-6.0.2 rust-demangler-1.0 soupsieve-2.6 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (11 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting contourpy>=1.0.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading contourpy-1.3.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting cycler>=0.10 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting fonttools>=4.22.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.55.3-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (165 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting kiwisolver>=1.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading kiwisolver-1.4.8-cp310-cp310-manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (6.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy>=1.23 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-2.2.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (62 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting packaging>=20.0 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading packaging-24.2-py3-none-any.whl.metadata (3.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pillow>=8 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-11.1.0-cp310-cp310-manylinux_2_28_x86_64.whl.metadata (9.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyparsing>=2.3.1 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyparsing-3.2.1-py3-none-any.whl.metadata (5.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting python-dateutil>=2.7 (from matplotlib) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl.metadata (8.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.10/site-packages (from python-dateutil>=2.7->matplotlib) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.10.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.6/8.6 MB 101.8 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading contourpy-1.3.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (324 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading cycler-0.12.1-py3-none-any.whl (8.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading fonttools-4.55.3-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (4.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.6/4.6 MB 130.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading kiwisolver-1.4.8-cp310-cp310-manylinux_2_12_x86_64.manylinux2010_x86_64.whl (1.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.6/1.6 MB 92.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading numpy-2.2.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (16.4 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/16.4 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 16.4/16.4 MB 149.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading packaging-24.2-py3-none-any.whl (65 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pillow-11.1.0-cp310-cp310-manylinux_2_28_x86_64.whl (4.5 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/4.5 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 4.5/4.5 MB 142.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pyparsing-3.2.1-py3-none-any.whl (107 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading python_dateutil-2.9.0.post0-py2.py3-none-any.whl (229 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: python-dateutil, pyparsing, pillow, packaging, numpy, kiwisolver, fonttools, cycler, contourpy, matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed contourpy-1.3.1 cycler-0.12.1 fonttools-4.55.3 kiwisolver-1.4.8 matplotlib-3.10.0 numpy-2.2.1 packaging-24.2 pillow-11.1.0 pyparsing-3.2.1 python-dateutil-2.9.0.post0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": /fuzz-introspector/src /src/libdwarf Step #6 - "compile-libfuzzer-introspector-x86_64": Processing /fuzz-introspector/src Step #6 - "compile-libfuzzer-introspector-x86_64": Installing build dependencies ... [?25l- \ | / done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Getting requirements to build wheel ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Preparing metadata (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hCollecting beautifulsoup4==4.10.0 (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cxxfilt==0.3.0 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.3) (0.3.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting lxml==4.9.1 (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-4.9.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_24_x86_64.whl.metadata (3.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting matplotlib==3.7.5 (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading matplotlib-3.7.5-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (5.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting PyYAML==6.0 (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading PyYAML-6.0-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_12_x86_64.manylinux2010_x86_64.whl.metadata (2.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting soupsieve==2.2.1 (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading soupsieve-2.2.1-py3-none-any.whl.metadata (5.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting yapf==0.32.0 (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading yapf-0.32.0-py2.py3-none-any.whl.metadata (34 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting flake8 (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.1.1-py2.py3-none-any.whl.metadata (3.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pep8 (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pep8-1.7.1-py2.py3-none-any.whl.metadata (22 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.14.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_28_x86_64.whl.metadata (2.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting psutil (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-6.1.1-cp36-abi3-manylinux_2_12_x86_64.manylinux2010_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (22 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting toml (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading toml-0.10.2-py2.py3-none-any.whl.metadata (7.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pytest (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-8.3.4-py3-none-any.whl.metadata (7.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx==6.0.0 (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl.metadata (6.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinx_rtd_theme (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl.metadata (4.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting configparser (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading configparser-7.1.0-py3-none-any.whl.metadata (5.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting coverage (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.6.10-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (8.2 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting atheris (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading atheris-2.3.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (17 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: setuptools>=65.5.1 in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.3) (75.8.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tqdm (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl.metadata (57 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: rust-demangler in /usr/local/lib/python3.10/site-packages (from fuzz-introspector==0.1.3) (1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter-0.24.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (9.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-python (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting networkx (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading networkx-3.4.2-py3-none-any.whl.metadata (6.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-languages (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-c (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_c-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-cpp (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tree-sitter-go (from fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (1.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: contourpy>=1.0.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.3) (1.3.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: cycler>=0.10 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.3) (0.12.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: fonttools>=4.22.0 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.3) (4.55.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: kiwisolver>=1.0.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.3) (1.4.8) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting numpy<2,>=1.20 (from matplotlib==3.7.5->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.26.4-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (61 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: packaging>=20.0 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.3) (24.2) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pillow>=6.2.0 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.3) (11.1.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: pyparsing>=2.3.1 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.3) (3.2.1) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: python-dateutil>=2.7 in /usr/local/lib/python3.10/site-packages (from matplotlib==3.7.5->fuzz-introspector==0.1.3) (2.9.0.post0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-applehelp (from sphinx==6.0.0->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-devhelp (from sphinx==6.0.0->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jsmath (from sphinx==6.0.0->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl.metadata (1.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-htmlhelp>=2.0.0 (from sphinx==6.0.0->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-serializinghtml>=1.1.5 (from sphinx==6.0.0->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl.metadata (2.4 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-qthelp (from sphinx==6.0.0->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Jinja2>=3.0 (from sphinx==6.0.0->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.5-py3-none-any.whl.metadata (2.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting Pygments>=2.12 (from sphinx==6.0.0->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.1-py3-none-any.whl.metadata (2.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting docutils<0.20,>=0.18 (from sphinx==6.0.0->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading docutils-0.19-py3-none-any.whl.metadata (2.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting snowballstemmer>=2.0 (from sphinx==6.0.0->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-2.2.0-py2.py3-none-any.whl.metadata (6.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting babel>=2.9 (from sphinx==6.0.0->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading babel-2.16.0-py3-none-any.whl.metadata (1.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting alabaster<0.8,>=0.7 (from sphinx==6.0.0->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl.metadata (2.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting imagesize>=1.3 (from sphinx==6.0.0->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading imagesize-1.4.1-py2.py3-none-any.whl.metadata (1.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting requests>=2.25.0 (from sphinx==6.0.0->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading requests-2.32.3-py3-none-any.whl.metadata (4.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mccabe<0.8.0,>=0.7.0 (from flake8->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl.metadata (5.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pycodestyle<2.13.0,>=2.12.0 (from flake8->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.12.1-py2.py3-none-any.whl.metadata (4.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pyflakes<3.3.0,>=3.2.0 (from flake8->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.2.0-py2.py3-none-any.whl.metadata (3.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting typing_extensions>=4.6.0 (from mypy->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.12.2-py3-none-any.whl.metadata (3.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting mypy_extensions>=1.0.0 (from mypy->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy_extensions-1.0.0-py3-none-any.whl.metadata (1.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting tomli>=1.1.0 (from mypy->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Using cached tomli-2.2.1-py3-none-any.whl.metadata (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting exceptiongroup>=1.0.0rc8 (from pytest->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading exceptiongroup-1.2.2-py3-none-any.whl.metadata (6.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting iniconfig (from pytest->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.0.0-py3-none-any.whl.metadata (2.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting pluggy<2,>=1.5 (from pytest->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pluggy-1.5.0-py3-none-any.whl.metadata (4.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting sphinxcontrib-jquery<5,>=4 (from sphinx_rtd_theme->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl.metadata (2.6 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting MarkupSafe>=2.0 (from Jinja2>=3.0->sphinx==6.0.0->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading MarkupSafe-3.0.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (4.0 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Requirement already satisfied: six>=1.5 in /usr/local/lib/python3.10/site-packages (from python-dateutil>=2.7->matplotlib==3.7.5->fuzz-introspector==0.1.3) (1.15.0) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting charset-normalizer<4,>=2 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl.metadata (35 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting idna<4,>=2.5 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.10-py3-none-any.whl.metadata (10 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting urllib3<3,>=1.21.1 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.3.0-py3-none-any.whl.metadata (6.5 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Collecting certifi>=2017.4.17 (from requests>=2.25.0->sphinx==6.0.0->fuzz-introspector==0.1.3) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2024.12.14-py3-none-any.whl.metadata (2.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading beautifulsoup4-4.10.0-py3-none-any.whl (97 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading lxml-4.9.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_24_x86_64.whl (6.9 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/6.9 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 6.9/6.9 MB 98.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading matplotlib-3.7.5-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (11.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/11.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 11.6/11.6 MB 149.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading PyYAML-6.0-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_12_x86_64.manylinux2010_x86_64.whl (682 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/682.2 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 682.2/682.2 kB 46.0 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading soupsieve-2.2.1-py3-none-any.whl (33 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx-6.0.0-py3-none-any.whl (3.0 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/3.0 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 3.0/3.0 MB 123.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading yapf-0.32.0-py2.py3-none-any.whl (190 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading atheris-2.3.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (30.9 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/30.9 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━╸ 30.7/30.9 MB 233.3 MB/s eta 0:00:01  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 30.9/30.9 MB 150.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading configparser-7.1.0-py3-none-any.whl (17 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading coverage-7.6.10-cp310-cp310-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (235 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading flake8-7.1.1-py2.py3-none-any.whl (57 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy-1.14.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.manylinux_2_28_x86_64.whl (12.8 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/12.8 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 12.8/12.8 MB 146.5 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading networkx-3.4.2-py3-none-any.whl (1.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.7/1.7 MB 100.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pep8-1.7.1-py2.py3-none-any.whl (41 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading psutil-6.1.1-cp36-abi3-manylinux_2_12_x86_64.manylinux2010_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (287 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pytest-8.3.4-py3-none-any.whl (343 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinx_rtd_theme-3.0.2-py2.py3-none-any.whl (7.7 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/7.7 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 7.7/7.7 MB 139.6 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading toml-0.10.2-py2.py3-none-any.whl (16 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tqdm-4.67.1-py3-none-any.whl (78 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter-0.24.0-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (574 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/574.3 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 574.3/574.3 kB 33.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_c-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (98 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_cpp-0.23.4-cp39-abi3-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (316 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_go-0.23.4-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (65 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading tree_sitter_languages-1.10.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (8.4 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/8.4 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 8.4/8.4 MB 135.4 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading tree_sitter_python-0.23.6-cp39-abi3-manylinux_2_5_x86_64.manylinux1_x86_64.manylinux_2_17_x86_64.manylinux2014_x86_64.whl (112 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading alabaster-0.7.16-py3-none-any.whl (13 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading babel-2.16.0-py3-none-any.whl (9.6 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/9.6 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 9.6/9.6 MB 136.2 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading docutils-0.19-py3-none-any.whl (570 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/570.5 kB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 570.5/570.5 kB 35.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading exceptiongroup-1.2.2-py3-none-any.whl (16 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading imagesize-1.4.1-py2.py3-none-any.whl (8.8 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading jinja2-3.1.5-py3-none-any.whl (134 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mccabe-0.7.0-py2.py3-none-any.whl (7.3 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading mypy_extensions-1.0.0-py3-none-any.whl (4.7 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading numpy-1.26.4-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (18.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/18.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 18.2/18.2 MB 155.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading pluggy-1.5.0-py3-none-any.whl (20 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pycodestyle-2.12.1-py2.py3-none-any.whl (31 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pyflakes-3.2.0-py2.py3-none-any.whl (62 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading pygments-2.19.1-py3-none-any.whl (1.2 MB) Step #6 - "compile-libfuzzer-introspector-x86_64": [?25l ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 0.0/1.2 MB ? eta -:--:--  ━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━━ 1.2/1.2 MB 77.9 MB/s eta 0:00:00 Step #6 - "compile-libfuzzer-introspector-x86_64": [?25hDownloading requests-2.32.3-py3-none-any.whl (64 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading snowballstemmer-2.2.0-py2.py3-none-any.whl (93 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_htmlhelp-2.1.0-py3-none-any.whl (98 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jquery-4.1-py2.py3-none-any.whl (121 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_serializinghtml-2.0.0-py3-none-any.whl (92 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Using cached tomli-2.2.1-py3-none-any.whl (14 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading typing_extensions-4.12.2-py3-none-any.whl (37 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading iniconfig-2.0.0-py3-none-any.whl (5.9 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_applehelp-2.0.0-py3-none-any.whl (119 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_devhelp-2.0.0-py3-none-any.whl (82 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_jsmath-1.0.1-py2.py3-none-any.whl (5.1 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading sphinxcontrib_qthelp-2.0.0-py3-none-any.whl (88 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading certifi-2024.12.14-py3-none-any.whl (164 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading charset_normalizer-3.4.1-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (146 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading idna-3.10-py3-none-any.whl (70 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading MarkupSafe-3.0.2-cp310-cp310-manylinux_2_17_x86_64.manylinux2014_x86_64.whl (20 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Downloading urllib3-2.3.0-py3-none-any.whl (128 kB) Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheels for collected packages: fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Building wheel for fuzz-introspector (pyproject.toml) ... [?25l- done Step #6 - "compile-libfuzzer-introspector-x86_64": [?25h Created wheel for fuzz-introspector: filename=fuzz_introspector-0.1.3-py3-none-any.whl size=171395 sha256=d37599fb243930ebba5a7cfc57573c0f1618b949aad0f8344a2393e86f2ebba4 Step #6 - "compile-libfuzzer-introspector-x86_64": Stored in directory: /tmp/pip-ephem-wheel-cache-czdpal_w/wheels/ce/ec/9e/e0f680466f0d02256e58f72aba9efaf05145b62b6274f28ccb Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully built fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Installing collected packages: yapf, snowballstemmer, pep8, atheris, urllib3, typing_extensions, tree-sitter-python, tree-sitter-go, tree-sitter-cpp, tree-sitter-c, tree-sitter, tqdm, tomli, toml, sphinxcontrib-serializinghtml, sphinxcontrib-qthelp, sphinxcontrib-jsmath, sphinxcontrib-htmlhelp, sphinxcontrib-devhelp, sphinxcontrib-applehelp, soupsieve, PyYAML, Pygments, pyflakes, pycodestyle, psutil, pluggy, numpy, networkx, mypy_extensions, mccabe, MarkupSafe, lxml, iniconfig, imagesize, idna, exceptiongroup, docutils, coverage, configparser, charset-normalizer, certifi, babel, alabaster, tree-sitter-languages, requests, pytest, mypy, Jinja2, flake8, beautifulsoup4, sphinx, matplotlib, sphinxcontrib-jquery, sphinx_rtd_theme, fuzz-introspector Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: soupsieve Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: soupsieve 2.6 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling soupsieve-2.6: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled soupsieve-2.6 Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: PyYAML Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: PyYAML 6.0.2 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling PyYAML-6.0.2: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled PyYAML-6.0.2 Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: numpy Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: numpy 2.2.1 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling numpy-2.2.1: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled numpy-2.2.1 Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: lxml Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: lxml 5.3.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling lxml-5.3.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled lxml-5.3.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: beautifulsoup4 Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: beautifulsoup4 4.12.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling beautifulsoup4-4.12.3: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled beautifulsoup4-4.12.3 Step #6 - "compile-libfuzzer-introspector-x86_64": Attempting uninstall: matplotlib Step #6 - "compile-libfuzzer-introspector-x86_64": Found existing installation: matplotlib 3.10.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Uninstalling matplotlib-3.10.0: Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully uninstalled matplotlib-3.10.0 Step #6 - "compile-libfuzzer-introspector-x86_64": Successfully installed Jinja2-3.1.5 MarkupSafe-3.0.2 PyYAML-6.0 Pygments-2.19.1 alabaster-0.7.16 atheris-2.3.0 babel-2.16.0 beautifulsoup4-4.10.0 certifi-2024.12.14 charset-normalizer-3.4.1 configparser-7.1.0 coverage-7.6.10 docutils-0.19 exceptiongroup-1.2.2 flake8-7.1.1 fuzz-introspector-0.1.3 idna-3.10 imagesize-1.4.1 iniconfig-2.0.0 lxml-4.9.1 matplotlib-3.7.5 mccabe-0.7.0 mypy-1.14.1 mypy_extensions-1.0.0 networkx-3.4.2 numpy-1.26.4 pep8-1.7.1 pluggy-1.5.0 psutil-6.1.1 pycodestyle-2.12.1 pyflakes-3.2.0 pytest-8.3.4 requests-2.32.3 snowballstemmer-2.2.0 soupsieve-2.2.1 sphinx-6.0.0 sphinx_rtd_theme-3.0.2 sphinxcontrib-applehelp-2.0.0 sphinxcontrib-devhelp-2.0.0 sphinxcontrib-htmlhelp-2.1.0 sphinxcontrib-jquery-4.1 sphinxcontrib-jsmath-1.0.1 sphinxcontrib-qthelp-2.0.0 sphinxcontrib-serializinghtml-2.0.0 toml-0.10.2 tomli-2.2.1 tqdm-4.67.1 tree-sitter-0.24.0 tree-sitter-c-0.23.4 tree-sitter-cpp-0.23.4 tree-sitter-go-0.23.4 tree-sitter-languages-1.10.2 tree-sitter-python-0.23.6 typing_extensions-4.12.2 urllib3-2.3.0 yapf-0.32.0 Step #6 - "compile-libfuzzer-introspector-x86_64": WARNING: Running pip as the 'root' user can result in broken permissions and conflicting behaviour with the system package manager, possibly rendering your system unusable.It is recommended to use a virtual environment instead: https://pip.pypa.io/warnings/venv. Use the --root-user-action option if you know what you are doing and want to suppress this warning. Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:38.208 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:38.788 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:38.788 INFO analysis - extract_tests_from_directories: /src/libdwarf/src/bin/dwarfexample/findfuncbypc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:38.788 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:38.789 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/store-argument-as-char.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:38.789 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_macrocheck.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:38.789 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/pc_manipulation/pc_manipulation-amd64.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:38.789 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/C-File-Storage-Information.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:38.790 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/basic-math.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:38.790 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/anti-debug/breakpoint_detection.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:38.790 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/voids.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:38.790 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/if-else.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:38.790 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_dwarf_tied.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:38.790 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/Fibonacci-Generator.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:38.791 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/While-Do-Loop.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:38.791 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/stack-buffer-overflow/stack-buffer-overflow.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:38.791 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/Clear-Console-Window.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:38.791 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/Fizzbuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:38.791 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/kill-Process.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:38.791 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/Fgets.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:38.792 INFO analysis - extract_tests_from_directories: /src/libdwarf/src/bin/dwarfexample/showsectiongroups.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:38.792 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/printf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:38.792 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/testuriLE64ELfsource.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:38.792 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/Closest_Prime.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:38.792 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/socket-client.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:38.793 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/Print-Username.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:38.793 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/if-string.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:38.793 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:38.793 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/Counting_Sort.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:38.793 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_makename.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:38.793 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/printf-multiple-chars.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:38.794 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/passing-arguments-to-void.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:38.794 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/counter.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:38.794 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/Print-First-Recurring-Character.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:38.794 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/storage-limits.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:38.794 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/packer/packer-i386.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:38.794 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/Reverse-String.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:38.795 INFO analysis - extract_tests_from_directories: /src/libdwarf/src/bin/dwarfexample/simplereader.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:38.795 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/getuser_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:38.795 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_int64_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:38.795 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/system.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:38.795 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/while-loops.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:38.796 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/Lower-ToUppercase-Text.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:38.796 INFO analysis - extract_tests_from_directories: /src/libdwarf/src/bin/dwarfexample/jitreader.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:38.796 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_getopt.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:38.796 INFO analysis - extract_tests_from_directories: /src/libdwarf/src/bin/dwarfexample/dwdebuglink.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:38.796 INFO analysis - extract_tests_from_directories: /src/libdwarf/src/bin/dwarfexample/frame1.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:38.796 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/anti-debug/anti-ptrace.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:38.797 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_canonical.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:38.797 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/cross-platform.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:38.797 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/self-modifying_code/self-modifying_code-i386.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:38.797 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_errmsglist.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:38.797 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:38.798 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_dwarf_leb.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:38.798 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/audio-alert.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:38.798 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_linkedtopath.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:38.798 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/Check-If-File-Exists.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:38.798 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_safe_strcpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:38.798 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_ignoresec.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:38.799 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/subtraction-math.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:38.799 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/cpp_features.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:38.799 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/testobjLE32PE.test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:38.799 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:38.799 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_getname.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:38.799 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/Check-If-File-Exists-Alternative.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:38.800 INFO analysis - extract_tests_from_directories: /src/libdwarf/src/bin/dwarfexample/simplecrc.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:38.800 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/compare-strings.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:38.800 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/Check-If-File-Exists-Alternative-2.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:38.800 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_regex.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:38.800 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/strcpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:38.800 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_sanitized.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:38.801 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_dwarfstring.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:38.801 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_extra_flag_strings.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:38.801 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_helpertree.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:38.801 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/scanf.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:38.801 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_setupsections.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:38.802 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/pc_manipulation/pc_manipulation-i386.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:38.802 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/commnets.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:38.802 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/calculator.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:38.802 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_esb.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:38.802 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/Get-File-Size.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:38.802 INFO analysis - extract_tests_from_directories: /src/libdwarf-binary-samples/binary-samples-v2/linux/src/advance-functions.c Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": - cov report: /workspace/out/libfuzzer-introspector-x86_64/textcov_reports/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:14:38.928 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list Step #6 - "compile-libfuzzer-introspector-x86_64": created directory /workspace/out/libfuzzer-introspector-x86_64/inspector Step #6 - "compile-libfuzzer-introspector-x86_64": ./ Step #6 - "compile-libfuzzer-introspector-x86_64": light/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_files.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_pairs.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/all_tests.json Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/C-File-Storage-Information.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Check-If-File-Exists-Alternative-2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Check-If-File-Exists-Alternative.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Check-If-File-Exists.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Clear-Console-Window.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Closest_Prime.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Counting_Sort.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Fgets.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Fibonacci-Generator.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Fizzbuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Get-File-Size.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Lower-ToUppercase-Text.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Print-First-Recurring-Character.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Print-Username.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Reverse-String.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/While-Do-Loop.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/advance-functions.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/audio-alert.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/basic-math.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/calculator.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/commnets.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/compare-strings.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/counter.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/cpp_features.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/cross-platform.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/getuser_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/if-else.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/if-string.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/kill-Process.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/passing-arguments-to-void.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/printf-multiple-chars.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/printf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/scanf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/socket-client.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/storage-limits.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/store-argument-as-char.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/strcpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/subtraction-math.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/system.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/voids.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/while-loops.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples/anti-disassembler/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/anti-debug/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/anti-debug/anti-ptrace.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/anti-debug/breakpoint_detection.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/packer/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/packer/packer-i386.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/pc_manipulation/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/pc_manipulation/pc_manipulation-amd64.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/pc_manipulation/pc_manipulation-i386.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/self-modifying_code/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/self-modifying_code/self-modifying_code-i386.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/stack-buffer-overflow/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/stack-buffer-overflow/stack-buffer-overflow.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/doc/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/doc/checkexamples.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_aranges.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_crc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_crc_32.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_debug_addr_access.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_debug_str.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_debuglink.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_die_cu.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_die_cu_attrs.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_die_cu_attrs_loclist.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_die_cu_e.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_die_cu_e_print.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_die_cu_info1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_die_cu_offset.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_die_cu_print.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_dnames.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_findfuncbypc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_gdbindex.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_globals.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_gnu_index.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_init_b.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_init_binary.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_init_path.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_macro_dwarf4.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_macro_dwarf5.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_rng.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_set_frame_all.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_showsectgrp.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_simplereader_tu.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_srcfiles.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_stack_frame_access.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_str_offsets.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_tie.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/fuzz/fuzz_xuindex.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples-v2/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/C-File-Storage-Information.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Check-If-File-Exists-Alternative-2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Check-If-File-Exists-Alternative.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Check-If-File-Exists.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Clear-Console-Window.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Closest_Prime.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Counting_Sort.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Fgets.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Fibonacci-Generator.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Fizzbuzz.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Get-File-Size.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Lower-ToUppercase-Text.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Print-First-Recurring-Character.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Print-Username.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Reverse-String.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/While-Do-Loop.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/advance-functions.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/audio-alert.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/basic-math.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/calculator.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/commnets.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/compare-strings.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/counter.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/cpp_features.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/cross-platform.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/getuser_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/if-else.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/if-string.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/kill-Process.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/passing-arguments-to-void.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/printf-multiple-chars.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/printf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/scanf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/socket-client.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/storage-limits.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/store-argument-as-char.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/strcpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/subtraction-math.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/system.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/voids.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/while-loops.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples/anti-disassembler/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/anti-debug/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/anti-debug/anti-ptrace.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/anti-debug/breakpoint_detection.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/packer/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/packer/packer-i386.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/pc_manipulation/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/pc_manipulation/pc_manipulation-amd64.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/pc_manipulation/pc_manipulation-i386.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/self-modifying_code/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/self-modifying_code/self-modifying_code-i386.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/stack-buffer-overflow/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/stack-buffer-overflow/stack-buffer-overflow.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf/src/bin/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf/src/bin/dwarfexample/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf/src/bin/dwarfexample/dwdebuglink.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf/src/bin/dwarfexample/findfuncbypc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf/src/bin/dwarfexample/frame1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf/src/bin/dwarfexample/jitreader.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf/src/bin/dwarfexample/showsectiongroups.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf/src/bin/dwarfexample/simplecrc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf/src/bin/dwarfexample/simplereader.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_canonical.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_dwarf_leb.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_dwarf_tied.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_dwarfstring.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_errmsglist.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_esb.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_extra_flag_strings.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_getname.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_getopt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_helpertree.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_ignoresec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_int64_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_linkedtopath.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_macrocheck.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_makename.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_regex.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_safe_strcpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_sanitized.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_setupsections.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf/test/testobjLE32PE.test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/src/libdwarf/test/testuriLE64ELfsource.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/workspace/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/workspace/oss-fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/workspace/oss-fuzz/projects/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/workspace/oss-fuzz/projects/example/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/workspace/oss-fuzz/projects/example/my-api-repo/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/workspace/oss-fuzz/projects/tinyxml2/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/workspace/oss-fuzz/projects/upx/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/workspace/oss-fuzz/projects/upx/fuzzers/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/attr_form/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/attr_form/attr_form_build.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/buildopstab/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/buildopstab/buildopscounttab.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/builduritable/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/builduritable/uritablebuild.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_addrmap.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_addrmap.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_attr_form.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_attr_form.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_canonical_append.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_canonical_append.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_checkutil.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_checkutil.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_command_options.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_command_options.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_common.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_compiler_info.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_compiler_info.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_defined_types.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_dwconf.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_dwconf.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_dwconf_using_functions.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_elf_cputype.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_esb.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_esb.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_esb_using_functions.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_getopt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_getopt.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_glflags.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_glflags.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_globals.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_helpertree.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_helpertree.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_mac_cputype.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_macrocheck.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_macrocheck.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_makename.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_makename.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_minimal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_naming.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_naming.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_opscounttab.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_opscounttab.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_pe_cputype.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_regex.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_regex.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_safe_strcpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_safe_strcpy.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_sanitized.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_sanitized.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_strstrnocase.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_tag_common.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_trace_abstract_origin_etc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_true_section_name.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_tsearchbal.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_tsearchbal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_uri.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_uri.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_utf8.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dd_utf8.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dwarfdump-af-table-ext.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dwarfdump-af-table-std.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dwarfdump-ta-ext-table.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dwarfdump-ta-table.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dwarfdump-tt-ext-table.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dwarfdump-tt-table.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/dwarfdump.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_abbrevs.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_aranges.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_debug_addr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_debug_gnu.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_debug_gnu.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_debug_names.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_debug_sup.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_debugfission.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_die.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_frames.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_frames.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_gdbindex.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_hipc_lopc_attr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_lines.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_llex_codes.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_loclists.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_loclists_codes.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_macinfo.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_macro.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_origloclist_codes.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_pubnames.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_ranges.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_rnglists.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_section_groups.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_sections.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_sections.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_str_offsets.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_strings.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfdump/print_tag_attributes_usage.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfexample/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfexample/dwdebuglink.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfexample/findfuncbypc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfexample/frame1.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfexample/jitreader.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfexample/showsectiongroups.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfexample/simplecrc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfexample/simplereader.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfgen/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfgen/createirepformfrombinary.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfgen/createirepfrombinary.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfgen/createirepfrombinary.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfgen/dg_getopt.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfgen/dg_getopt.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfgen/dwarf_elf_defines.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfgen/dwarf_elfstructs.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfgen/dwarfgen.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfgen/general.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfgen/irepattrtodbg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfgen/irepattrtodbg.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfgen/irepdie.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfgen/irepform.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfgen/irepframe.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfgen/irepline.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfgen/irepmacro.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfgen/ireppubnames.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfgen/irepresentation.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfgen/ireptodbg.cc Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfgen/ireptodbg.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/dwarfgen/strtabdata.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/gennames/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/gennames/gennames.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/tag_attr/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/tag_attr/tag_attr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/tag_tree/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/tag_tree/tag_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/bin/tag_tree/tag_tree.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_abbrev.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_abbrev.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_alloc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_alloc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_arange.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_arange.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_base_types.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_crc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_crc32.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_debug_sup.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_debugaddr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_debugaddr.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_debuglink.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_debuglink.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_debugnames.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_debugnames.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_die_deliv.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_die_deliv.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_dsc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_dsc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_elf_access.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_elf_defines.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_elf_load_headers.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_elf_rel_detector.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_elf_rel_detector.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_elfread.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_elfread.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_elfstructs.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_errmsg_list.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_error.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_error.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_fill_in_attr_form.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_find_sigref.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_fission_to_cu.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_form.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_form_class_names.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_frame.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_frame.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_frame2.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_gdbindex.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_gdbindex.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_generic_init.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_global.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_global.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_gnu_index.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_gnu_index.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_groups.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_harmless.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_harmless.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_init_finish.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_leb.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_line.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_line.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_line_table_reader_common.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_loc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_loc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_local_malloc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_local_malloc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_locationop_read.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_loclists.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_loclists.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_macho_loader.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_machoread.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_machoread.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_macro.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_macro.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_macro5.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_macro5.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_memcpy_swap.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_memcpy_swap.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_names.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_object_detector.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_object_detector.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_object_read_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_object_read_common.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_opaque.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_pe_descr.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_peread.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_peread.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_print_lines.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_query.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_ranges.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_reading.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_rnglists.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_rnglists.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_safe_arithmetic.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_safe_arithmetic.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_safe_strcpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_safe_strcpy.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_secname_ck.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_secname_ck.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_seekr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_setup_sections.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_setup_sections.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_str_offsets.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_str_offsets.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_string.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_string.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_stringsection.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_tied.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_tied_decls.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_tsearch.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_tsearchhash.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_universal.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_util.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_xu_index.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_xu_index.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/libdwarf.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarf/libdwarf_private.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_alloc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_alloc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_arange.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_arange.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_debug_sup.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_die.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_die.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_dnames.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_dnames.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_error.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_error.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_expr.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_expr.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_finish.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_forms.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_frame.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_frame.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_funcs.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_incl.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_init.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_line.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_line.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_log_extra_flag_strings.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_macinfo.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_macinfo.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_opaque.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_pubnames.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_reloc.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_reloc.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_reloc_stream.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_reloc_stream.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_reloc_symbolic.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_reloc_symbolic.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_section.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_section.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_types.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_types.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_util.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_vars.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_weaks.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/src/lib/libdwarfp/libdwarfp.h Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/test/test_canonical.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/test/test_dwarf_leb.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/test/test_dwarf_tied.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/test/test_dwarfstring.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/test/test_errmsglist.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/test/test_esb.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/test/test_extra_flag_strings.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/test/test_getname.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/test/test_getopt.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/test/test_helpertree.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/test/test_ignoresec.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/test/test_int64_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/test/test_linkedtopath.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/test/test_macrocheck.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/test/test_makename.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/test/test_regex.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/test/test_safe_strcpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/test/test_sanitized.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/test/test_setupsections.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/test/testobjLE32PE.test.c Step #6 - "compile-libfuzzer-introspector-x86_64": light/source_files/src/libdwarf/test/testuriLE64ELfsource.c Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": sent 6,053,993 bytes received 9,231 bytes 4,042,149.33 bytes/sec Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 6,019,455 speedup is 0.99 Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": CC=clang Step #6 - "compile-libfuzzer-introspector-x86_64": CXX=clang++ Step #6 - "compile-libfuzzer-introspector-x86_64": CFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g Step #6 - "compile-libfuzzer-introspector-x86_64": CXXFLAGS=-O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -stdlib=libc++ -g Step #6 - "compile-libfuzzer-introspector-x86_64": RUSTFLAGS=-Cdebuginfo=2 -Cforce-frame-pointers Step #6 - "compile-libfuzzer-introspector-x86_64": --------------------------------------------------------------- Step #6 - "compile-libfuzzer-introspector-x86_64": + export BINARY_SAMPLES_DIR=/src/libdwarf-binary-samples Step #6 - "compile-libfuzzer-introspector-x86_64": + BINARY_SAMPLES_DIR=/src/libdwarf-binary-samples Step #6 - "compile-libfuzzer-introspector-x86_64": + export BINARY_SAMPLES_V1=/src/libdwarf-binary-samples/binary-samples Step #6 - "compile-libfuzzer-introspector-x86_64": + BINARY_SAMPLES_V1=/src/libdwarf-binary-samples/binary-samples Step #6 - "compile-libfuzzer-introspector-x86_64": + export BINARY_SAMPLES_V2=/src/libdwarf-binary-samples/binary-samples-v2 Step #6 - "compile-libfuzzer-introspector-x86_64": + BINARY_SAMPLES_V2=/src/libdwarf-binary-samples/binary-samples-v2 Step #6 - "compile-libfuzzer-introspector-x86_64": + export FUZZER_DIR=/src/libdwarf/fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": + FUZZER_DIR=/src/libdwarf/fuzz Step #6 - "compile-libfuzzer-introspector-x86_64": + mkdir /src/corp Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples/elf-FreeBSD-x86_64-echo /src/libdwarf-binary-samples/binary-samples/elf-HPUX-ia64-bash /src/libdwarf-binary-samples/binary-samples/elf-Haiku-GCC2-ls /src/libdwarf-binary-samples/binary-samples/elf-Haiku-GCC7-WebPositive /src/libdwarf-binary-samples/binary-samples/elf-Linux-ARM64-bash /src/libdwarf-binary-samples/binary-samples/elf-Linux-ARMv7-ls /src/libdwarf-binary-samples/binary-samples/elf-Linux-Alpha-bash /src/libdwarf-binary-samples/binary-samples/elf-Linux-Mips4-bash /src/libdwarf-binary-samples/binary-samples/elf-Linux-PowerPC-bash /src/libdwarf-binary-samples/binary-samples/elf-Linux-SparcV8-bash /src/libdwarf-binary-samples/binary-samples/elf-Linux-SuperH4-bash /src/libdwarf-binary-samples/binary-samples/elf-Linux-hppa-bash /src/libdwarf-binary-samples/binary-samples/elf-Linux-ia64-bash /src/libdwarf-binary-samples/binary-samples/elf-Linux-lib-x64.so /src/libdwarf-binary-samples/binary-samples/elf-Linux-lib-x86.so /src/libdwarf-binary-samples/binary-samples/elf-Linux-s390-bash /src/libdwarf-binary-samples/binary-samples/elf-Linux-x64-bash /src/libdwarf-binary-samples/binary-samples/elf-Linux-x86-bash /src/libdwarf-binary-samples/binary-samples/elf-NetBSD-x86_64-echo /src/libdwarf-binary-samples/binary-samples/elf-OpenBSD-x86_64-sh /src/libdwarf-binary-samples/binary-samples/elf-simple_elf /src/libdwarf-binary-samples/binary-samples/elf-solaris-sparc-ls /src/libdwarf-binary-samples/binary-samples/elf-solaris-x86-ls /src/corp Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples/MachO-OSX-ppc-and-i386-bash /src/libdwarf-binary-samples/binary-samples/MachO-OSX-ppc-openssl-1.0.1h /src/libdwarf-binary-samples/binary-samples/MachO-OSX-x64-ls /src/libdwarf-binary-samples/binary-samples/MachO-OSX-x86-ls /src/libdwarf-binary-samples/binary-samples/MachO-iOS-arm1176JZFS-bash /src/libdwarf-binary-samples/binary-samples/MachO-iOS-armv7-armv7s-arm64-Helloworld /src/libdwarf-binary-samples/binary-samples/MachO-iOS-armv7s-Helloworld /src/corp Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples/pe-Windows-ARMv7-Thumb2LE-HelloWorld /src/libdwarf-binary-samples/binary-samples/pe-Windows-x64-cmd /src/libdwarf-binary-samples/binary-samples/pe-Windows-x86-cmd /src/libdwarf-binary-samples/binary-samples/pe-cygwin-ls.exe /src/libdwarf-binary-samples/binary-samples/pe-mingw32-strip.exe /src/corp Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples/libSystem.B.dylib /src/corp Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/C-File-Storage-Information Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/C-File-Storage-Information Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/C-File-Storage-Information Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/C-File-Storage-Information Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/C-File-Storage-Information Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/C-File-Storage-Information /src/corp/linux_clang-11_DWARF4_C-File-Storage-Information Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Check-If-File-Exists Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Check-If-File-Exists Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Check-If-File-Exists Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Check-If-File-Exists Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Check-If-File-Exists Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Check-If-File-Exists /src/corp/linux_clang-11_DWARF4_Check-If-File-Exists Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Check-If-File-Exists-Alternative Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Check-If-File-Exists-Alternative Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Check-If-File-Exists-Alternative Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Check-If-File-Exists-Alternative Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Check-If-File-Exists-Alternative Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Check-If-File-Exists-Alternative /src/corp/linux_clang-11_DWARF4_Check-If-File-Exists-Alternative Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Clear-Console-Window Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Clear-Console-Window Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Clear-Console-Window Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Clear-Console-Window Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Clear-Console-Window Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Clear-Console-Window /src/corp/linux_clang-11_DWARF4_Clear-Console-Window Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Closest_Prime Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Closest_Prime Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Closest_Prime Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Closest_Prime Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Closest_Prime Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Closest_Prime /src/corp/linux_clang-11_DWARF4_Closest_Prime Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Counting_Sort Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Counting_Sort Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Counting_Sort Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Counting_Sort Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Counting_Sort Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Counting_Sort /src/corp/linux_clang-11_DWARF4_Counting_Sort Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Fgets Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Fgets Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Fgets Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Fgets Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Fgets Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Fgets /src/corp/linux_clang-11_DWARF4_Fgets Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Fibonacci-Generator Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Fibonacci-Generator Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Fibonacci-Generator Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Fibonacci-Generator Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Fibonacci-Generator Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Fibonacci-Generator /src/corp/linux_clang-11_DWARF4_Fibonacci-Generator Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Fizzbuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Fizzbuzz Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Fizzbuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Fizzbuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Fizzbuzz Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Fizzbuzz /src/corp/linux_clang-11_DWARF4_Fizzbuzz Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Get-File-Size Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Get-File-Size Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Get-File-Size Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Get-File-Size Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Get-File-Size Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Get-File-Size /src/corp/linux_clang-11_DWARF4_Get-File-Size Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Lower-ToUppercase-Text Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Lower-ToUppercase-Text Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Lower-ToUppercase-Text Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Lower-ToUppercase-Text Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Lower-ToUppercase-Text Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Lower-ToUppercase-Text /src/corp/linux_clang-11_DWARF4_Lower-ToUppercase-Text Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Print-First-Recurring-Character Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Print-First-Recurring-Character Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Print-First-Recurring-Character Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Print-First-Recurring-Character Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Print-First-Recurring-Character Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Print-First-Recurring-Character /src/corp/linux_clang-11_DWARF4_Print-First-Recurring-Character Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Print-Username Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Print-Username Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Print-Username Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Print-Username Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Print-Username Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Print-Username /src/corp/linux_clang-11_DWARF4_Print-Username Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Reverse-String Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Reverse-String Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Reverse-String Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Reverse-String Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Reverse-String Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/Reverse-String /src/corp/linux_clang-11_DWARF4_Reverse-String Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/While-Do-Loop Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/While-Do-Loop Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/While-Do-Loop Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/While-Do-Loop Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/While-Do-Loop Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/While-Do-Loop /src/corp/linux_clang-11_DWARF4_While-Do-Loop Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/_compile.log Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/_compile.log Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/_compile.log Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/_compile.log Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/_compile.log Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/_compile.log /src/corp/linux_clang-11_DWARF4__compile.log Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/_flags.log Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/_flags.log Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/_flags.log Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/_flags.log Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/_flags.log Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/_flags.log /src/corp/linux_clang-11_DWARF4__flags.log Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/advance-functions Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/advance-functions Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/advance-functions Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/advance-functions Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/advance-functions Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/advance-functions /src/corp/linux_clang-11_DWARF4_advance-functions Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/audio-alert Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/audio-alert Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/audio-alert Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/audio-alert Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/audio-alert Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/audio-alert /src/corp/linux_clang-11_DWARF4_audio-alert Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/basic-math Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/basic-math Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/basic-math Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/basic-math Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/basic-math Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/basic-math /src/corp/linux_clang-11_DWARF4_basic-math Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/calculator Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/calculator Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/calculator Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/calculator Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/calculator Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/calculator /src/corp/linux_clang-11_DWARF4_calculator Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/commnets Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/commnets Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/commnets Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/commnets Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/commnets Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/commnets /src/corp/linux_clang-11_DWARF4_commnets Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/compare-strings Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/compare-strings Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/compare-strings Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/compare-strings Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/compare-strings Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/compare-strings /src/corp/linux_clang-11_DWARF4_compare-strings Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/counter Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/counter Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/counter Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/counter Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/counter Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/counter /src/corp/linux_clang-11_DWARF4_counter Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/cross-platform Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/cross-platform Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/cross-platform Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/cross-platform Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/cross-platform Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/cross-platform /src/corp/linux_clang-11_DWARF4_cross-platform Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/getuser_name Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/getuser_name Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/getuser_name Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/getuser_name Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/getuser_name Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/getuser_name /src/corp/linux_clang-11_DWARF4_getuser_name Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/if-else Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/if-else Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/if-else Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/if-else Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/if-else Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/if-else /src/corp/linux_clang-11_DWARF4_if-else Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/if-string Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/if-string Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/if-string Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/if-string Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/if-string Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/if-string /src/corp/linux_clang-11_DWARF4_if-string Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/passing-arguments-to-void Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/passing-arguments-to-void Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/passing-arguments-to-void Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/passing-arguments-to-void Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/passing-arguments-to-void Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/passing-arguments-to-void /src/corp/linux_clang-11_DWARF4_passing-arguments-to-void Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/printf Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/printf Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/printf Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/printf Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/printf Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/printf /src/corp/linux_clang-11_DWARF4_printf Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/printf-multiple-chars Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/printf-multiple-chars Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/printf-multiple-chars Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/printf-multiple-chars Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/printf-multiple-chars Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/printf-multiple-chars /src/corp/linux_clang-11_DWARF4_printf-multiple-chars Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/scanf Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/scanf Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/scanf Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/scanf Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/scanf Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/scanf /src/corp/linux_clang-11_DWARF4_scanf Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/socket-client Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/socket-client Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/socket-client Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/socket-client Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/socket-client Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/socket-client /src/corp/linux_clang-11_DWARF4_socket-client Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/storage-limits Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/storage-limits Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/storage-limits Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/storage-limits Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/storage-limits Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/storage-limits /src/corp/linux_clang-11_DWARF4_storage-limits Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/store-argument-as-char Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/store-argument-as-char Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/store-argument-as-char Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/store-argument-as-char Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/store-argument-as-char Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/store-argument-as-char /src/corp/linux_clang-11_DWARF4_store-argument-as-char Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/strcpy Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/strcpy Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/strcpy Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/strcpy Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/strcpy Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/strcpy /src/corp/linux_clang-11_DWARF4_strcpy Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/subtraction-math Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/subtraction-math Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/subtraction-math Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/subtraction-math Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/subtraction-math Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/subtraction-math /src/corp/linux_clang-11_DWARF4_subtraction-math Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/system Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/system Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/system Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/system Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/system Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/system /src/corp/linux_clang-11_DWARF4_system Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/voids Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/voids Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/voids Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/voids Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/voids Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/voids /src/corp/linux_clang-11_DWARF4_voids Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/while-loops Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/while-loops Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/while-loops Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/while-loops Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/while-loops Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF4/while-loops /src/corp/linux_clang-11_DWARF4_while-loops Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/C-File-Storage-Information Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/C-File-Storage-Information Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/C-File-Storage-Information Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/C-File-Storage-Information Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/C-File-Storage-Information Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/C-File-Storage-Information /src/corp/linux_clang-11_DWARF5_C-File-Storage-Information Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Check-If-File-Exists Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Check-If-File-Exists Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Check-If-File-Exists Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Check-If-File-Exists Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Check-If-File-Exists Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Check-If-File-Exists /src/corp/linux_clang-11_DWARF5_Check-If-File-Exists Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Check-If-File-Exists-Alternative Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Check-If-File-Exists-Alternative Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Check-If-File-Exists-Alternative Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Check-If-File-Exists-Alternative Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Check-If-File-Exists-Alternative Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Check-If-File-Exists-Alternative /src/corp/linux_clang-11_DWARF5_Check-If-File-Exists-Alternative Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Clear-Console-Window Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Clear-Console-Window Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Clear-Console-Window Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Clear-Console-Window Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Clear-Console-Window Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Clear-Console-Window /src/corp/linux_clang-11_DWARF5_Clear-Console-Window Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Closest_Prime Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Closest_Prime Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Closest_Prime Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Closest_Prime Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Closest_Prime Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Closest_Prime /src/corp/linux_clang-11_DWARF5_Closest_Prime Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Counting_Sort Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Counting_Sort Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Counting_Sort Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Counting_Sort Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Counting_Sort Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Counting_Sort /src/corp/linux_clang-11_DWARF5_Counting_Sort Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Fgets Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Fgets Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Fgets Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Fgets Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Fgets Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Fgets /src/corp/linux_clang-11_DWARF5_Fgets Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Fibonacci-Generator Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Fibonacci-Generator Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Fibonacci-Generator Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Fibonacci-Generator Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Fibonacci-Generator Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Fibonacci-Generator /src/corp/linux_clang-11_DWARF5_Fibonacci-Generator Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Fizzbuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Fizzbuzz Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Fizzbuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Fizzbuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Fizzbuzz Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Fizzbuzz /src/corp/linux_clang-11_DWARF5_Fizzbuzz Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Get-File-Size Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Get-File-Size Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Get-File-Size Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Get-File-Size Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Get-File-Size Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Get-File-Size /src/corp/linux_clang-11_DWARF5_Get-File-Size Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Lower-ToUppercase-Text Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Lower-ToUppercase-Text Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Lower-ToUppercase-Text Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Lower-ToUppercase-Text Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Lower-ToUppercase-Text Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Lower-ToUppercase-Text /src/corp/linux_clang-11_DWARF5_Lower-ToUppercase-Text Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Print-First-Recurring-Character Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Print-First-Recurring-Character Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Print-First-Recurring-Character Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Print-First-Recurring-Character Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Print-First-Recurring-Character Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Print-First-Recurring-Character /src/corp/linux_clang-11_DWARF5_Print-First-Recurring-Character Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Print-Username Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Print-Username Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Print-Username Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Print-Username Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Print-Username Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Print-Username /src/corp/linux_clang-11_DWARF5_Print-Username Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Reverse-String Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Reverse-String Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Reverse-String Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Reverse-String Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Reverse-String Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/Reverse-String /src/corp/linux_clang-11_DWARF5_Reverse-String Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/While-Do-Loop Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/While-Do-Loop Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/While-Do-Loop Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/While-Do-Loop Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/While-Do-Loop Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/While-Do-Loop /src/corp/linux_clang-11_DWARF5_While-Do-Loop Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/_compile.log Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/_compile.log Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/_compile.log Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/_compile.log Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/_compile.log Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/_compile.log /src/corp/linux_clang-11_DWARF5__compile.log Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/_flags.log Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/_flags.log Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/_flags.log Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/_flags.log Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/_flags.log Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/_flags.log /src/corp/linux_clang-11_DWARF5__flags.log Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/advance-functions Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/advance-functions Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/advance-functions Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/advance-functions Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/advance-functions Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/advance-functions /src/corp/linux_clang-11_DWARF5_advance-functions Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/audio-alert Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/audio-alert Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/audio-alert Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/audio-alert Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/audio-alert Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/audio-alert /src/corp/linux_clang-11_DWARF5_audio-alert Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/basic-math Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/basic-math Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/basic-math Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/basic-math Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/basic-math Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/basic-math /src/corp/linux_clang-11_DWARF5_basic-math Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/calculator Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/calculator Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/calculator Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/calculator Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/calculator Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/calculator /src/corp/linux_clang-11_DWARF5_calculator Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/commnets Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/commnets Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/commnets Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/commnets Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/commnets Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/commnets /src/corp/linux_clang-11_DWARF5_commnets Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/compare-strings Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/compare-strings Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/compare-strings Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/compare-strings Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/compare-strings Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/compare-strings /src/corp/linux_clang-11_DWARF5_compare-strings Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/counter Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/counter Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/counter Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/counter Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/counter Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/counter /src/corp/linux_clang-11_DWARF5_counter Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/cross-platform Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/cross-platform Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/cross-platform Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/cross-platform Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/cross-platform Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/cross-platform /src/corp/linux_clang-11_DWARF5_cross-platform Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/getuser_name Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/getuser_name Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/getuser_name Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/getuser_name Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/getuser_name Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/getuser_name /src/corp/linux_clang-11_DWARF5_getuser_name Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/if-else Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/if-else Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/if-else Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/if-else Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/if-else Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/if-else /src/corp/linux_clang-11_DWARF5_if-else Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/if-string Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/if-string Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/if-string Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/if-string Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/if-string Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/if-string /src/corp/linux_clang-11_DWARF5_if-string Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/passing-arguments-to-void Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/passing-arguments-to-void Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/passing-arguments-to-void Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/passing-arguments-to-void Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/passing-arguments-to-void Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/passing-arguments-to-void /src/corp/linux_clang-11_DWARF5_passing-arguments-to-void Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/printf Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/printf Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/printf Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/printf Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/printf Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/printf /src/corp/linux_clang-11_DWARF5_printf Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/printf-multiple-chars Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/printf-multiple-chars Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/printf-multiple-chars Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/printf-multiple-chars Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/printf-multiple-chars Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/printf-multiple-chars /src/corp/linux_clang-11_DWARF5_printf-multiple-chars Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/scanf Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/scanf Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/scanf Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/scanf Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/scanf Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/scanf /src/corp/linux_clang-11_DWARF5_scanf Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/socket-client Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/socket-client Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/socket-client Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/socket-client Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/socket-client Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/socket-client /src/corp/linux_clang-11_DWARF5_socket-client Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/storage-limits Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/storage-limits Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/storage-limits Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/storage-limits Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/storage-limits Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/storage-limits /src/corp/linux_clang-11_DWARF5_storage-limits Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/store-argument-as-char Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/store-argument-as-char Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/store-argument-as-char Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/store-argument-as-char Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/store-argument-as-char Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/store-argument-as-char /src/corp/linux_clang-11_DWARF5_store-argument-as-char Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/strcpy Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/strcpy Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/strcpy Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/strcpy Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/strcpy Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/strcpy /src/corp/linux_clang-11_DWARF5_strcpy Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/subtraction-math Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/subtraction-math Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/subtraction-math Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/subtraction-math Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/subtraction-math Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/subtraction-math /src/corp/linux_clang-11_DWARF5_subtraction-math Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/system Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/system Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/system Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/system Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/system Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/system /src/corp/linux_clang-11_DWARF5_system Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/voids Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/voids Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/voids Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/voids Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/voids Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/voids /src/corp/linux_clang-11_DWARF5_voids Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/while-loops Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/while-loops Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/while-loops Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/while-loops Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/while-loops Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-11_DWARF5/while-loops /src/corp/linux_clang-11_DWARF5_while-loops Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/C-File-Storage-Information Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/C-File-Storage-Information Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/C-File-Storage-Information Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/C-File-Storage-Information Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/C-File-Storage-Information Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/C-File-Storage-Information /src/corp/linux_clang-16_DWARF4_C-File-Storage-Information Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Check-If-File-Exists Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Check-If-File-Exists Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Check-If-File-Exists Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Check-If-File-Exists Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Check-If-File-Exists Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Check-If-File-Exists /src/corp/linux_clang-16_DWARF4_Check-If-File-Exists Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Check-If-File-Exists-Alternative Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Check-If-File-Exists-Alternative Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Check-If-File-Exists-Alternative Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Check-If-File-Exists-Alternative Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Check-If-File-Exists-Alternative Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Check-If-File-Exists-Alternative /src/corp/linux_clang-16_DWARF4_Check-If-File-Exists-Alternative Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Clear-Console-Window Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Clear-Console-Window Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Clear-Console-Window Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Clear-Console-Window Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Clear-Console-Window Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Clear-Console-Window /src/corp/linux_clang-16_DWARF4_Clear-Console-Window Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Closest_Prime Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Closest_Prime Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Closest_Prime Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Closest_Prime Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Closest_Prime Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Closest_Prime /src/corp/linux_clang-16_DWARF4_Closest_Prime Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Counting_Sort Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Counting_Sort Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Counting_Sort Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Counting_Sort Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Counting_Sort Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Counting_Sort /src/corp/linux_clang-16_DWARF4_Counting_Sort Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Fgets Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Fgets Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Fgets Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Fgets Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Fgets Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Fgets /src/corp/linux_clang-16_DWARF4_Fgets Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Fibonacci-Generator Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Fibonacci-Generator Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Fibonacci-Generator Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Fibonacci-Generator Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Fibonacci-Generator Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Fibonacci-Generator /src/corp/linux_clang-16_DWARF4_Fibonacci-Generator Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Fizzbuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Fizzbuzz Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Fizzbuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Fizzbuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Fizzbuzz Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Fizzbuzz /src/corp/linux_clang-16_DWARF4_Fizzbuzz Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Get-File-Size Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Get-File-Size Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Get-File-Size Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Get-File-Size Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Get-File-Size Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Get-File-Size /src/corp/linux_clang-16_DWARF4_Get-File-Size Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Lower-ToUppercase-Text Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Lower-ToUppercase-Text Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Lower-ToUppercase-Text Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Lower-ToUppercase-Text Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Lower-ToUppercase-Text Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Lower-ToUppercase-Text /src/corp/linux_clang-16_DWARF4_Lower-ToUppercase-Text Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Print-First-Recurring-Character Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Print-First-Recurring-Character Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Print-First-Recurring-Character Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Print-First-Recurring-Character Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Print-First-Recurring-Character Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Print-First-Recurring-Character /src/corp/linux_clang-16_DWARF4_Print-First-Recurring-Character Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Print-Username Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Print-Username Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Print-Username Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Print-Username Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Print-Username Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Print-Username /src/corp/linux_clang-16_DWARF4_Print-Username Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Reverse-String Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Reverse-String Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Reverse-String Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Reverse-String Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Reverse-String Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/Reverse-String /src/corp/linux_clang-16_DWARF4_Reverse-String Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/While-Do-Loop Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/While-Do-Loop Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/While-Do-Loop Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/While-Do-Loop Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/While-Do-Loop Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/While-Do-Loop /src/corp/linux_clang-16_DWARF4_While-Do-Loop Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/_compile.log Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/_compile.log Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/_compile.log Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/_compile.log Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/_compile.log Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/_compile.log /src/corp/linux_clang-16_DWARF4__compile.log Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/_flags.log Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/_flags.log Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/_flags.log Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/_flags.log Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/_flags.log Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/_flags.log /src/corp/linux_clang-16_DWARF4__flags.log Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/advance-functions Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/advance-functions Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/advance-functions Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/advance-functions Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/advance-functions Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/advance-functions /src/corp/linux_clang-16_DWARF4_advance-functions Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/audio-alert Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/audio-alert Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/audio-alert Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/audio-alert Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/audio-alert Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/audio-alert /src/corp/linux_clang-16_DWARF4_audio-alert Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/basic-math Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/basic-math Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/basic-math Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/basic-math Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/basic-math Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/basic-math /src/corp/linux_clang-16_DWARF4_basic-math Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/calculator Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/calculator Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/calculator Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/calculator Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/calculator Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/calculator /src/corp/linux_clang-16_DWARF4_calculator Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/commnets Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/commnets Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/commnets Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/commnets Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/commnets Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/commnets /src/corp/linux_clang-16_DWARF4_commnets Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/compare-strings Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/compare-strings Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/compare-strings Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/compare-strings Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/compare-strings Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/compare-strings /src/corp/linux_clang-16_DWARF4_compare-strings Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/counter Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/counter Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/counter Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/counter Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/counter Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/counter /src/corp/linux_clang-16_DWARF4_counter Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/cross-platform Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/cross-platform Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/cross-platform Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/cross-platform Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/cross-platform Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/cross-platform /src/corp/linux_clang-16_DWARF4_cross-platform Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/getuser_name Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/getuser_name Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/getuser_name Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/getuser_name Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/getuser_name Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/getuser_name /src/corp/linux_clang-16_DWARF4_getuser_name Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/if-else Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/if-else Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/if-else Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/if-else Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/if-else Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/if-else /src/corp/linux_clang-16_DWARF4_if-else Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/if-string Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/if-string Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/if-string Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/if-string Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/if-string Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/if-string /src/corp/linux_clang-16_DWARF4_if-string Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/passing-arguments-to-void Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/passing-arguments-to-void Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/passing-arguments-to-void Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/passing-arguments-to-void Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/passing-arguments-to-void Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/passing-arguments-to-void /src/corp/linux_clang-16_DWARF4_passing-arguments-to-void Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/printf Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/printf Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/printf Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/printf Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/printf Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/printf /src/corp/linux_clang-16_DWARF4_printf Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/printf-multiple-chars Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/printf-multiple-chars Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/printf-multiple-chars Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/printf-multiple-chars Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/printf-multiple-chars Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/printf-multiple-chars /src/corp/linux_clang-16_DWARF4_printf-multiple-chars Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/scanf Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/scanf Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/scanf Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/scanf Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/scanf Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/scanf /src/corp/linux_clang-16_DWARF4_scanf Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/socket-client Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/socket-client Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/socket-client Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/socket-client Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/socket-client Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/socket-client /src/corp/linux_clang-16_DWARF4_socket-client Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/storage-limits Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/storage-limits Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/storage-limits Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/storage-limits Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/storage-limits Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/storage-limits /src/corp/linux_clang-16_DWARF4_storage-limits Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/store-argument-as-char Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/store-argument-as-char Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/store-argument-as-char Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/store-argument-as-char Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/store-argument-as-char Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/store-argument-as-char /src/corp/linux_clang-16_DWARF4_store-argument-as-char Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/strcpy Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/strcpy Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/strcpy Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/strcpy Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/strcpy Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/strcpy /src/corp/linux_clang-16_DWARF4_strcpy Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/subtraction-math Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/subtraction-math Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/subtraction-math Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/subtraction-math Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/subtraction-math Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/subtraction-math /src/corp/linux_clang-16_DWARF4_subtraction-math Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/system Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/system Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/system Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/system Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/system Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/system /src/corp/linux_clang-16_DWARF4_system Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/voids Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/voids Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/voids Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/voids Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/voids Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/voids /src/corp/linux_clang-16_DWARF4_voids Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/while-loops Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/while-loops Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/while-loops Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/while-loops Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/while-loops Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF4/while-loops /src/corp/linux_clang-16_DWARF4_while-loops Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/C-File-Storage-Information Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/C-File-Storage-Information Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/C-File-Storage-Information Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/C-File-Storage-Information Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/C-File-Storage-Information Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/C-File-Storage-Information /src/corp/linux_clang-16_DWARF5_C-File-Storage-Information Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Check-If-File-Exists Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Check-If-File-Exists Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Check-If-File-Exists Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Check-If-File-Exists Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Check-If-File-Exists Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Check-If-File-Exists /src/corp/linux_clang-16_DWARF5_Check-If-File-Exists Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Check-If-File-Exists-Alternative Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Check-If-File-Exists-Alternative Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Check-If-File-Exists-Alternative Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Check-If-File-Exists-Alternative Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Check-If-File-Exists-Alternative Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Check-If-File-Exists-Alternative /src/corp/linux_clang-16_DWARF5_Check-If-File-Exists-Alternative Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Clear-Console-Window Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Clear-Console-Window Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Clear-Console-Window Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Clear-Console-Window Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Clear-Console-Window Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Clear-Console-Window /src/corp/linux_clang-16_DWARF5_Clear-Console-Window Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Closest_Prime Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Closest_Prime Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Closest_Prime Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Closest_Prime Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Closest_Prime Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Closest_Prime /src/corp/linux_clang-16_DWARF5_Closest_Prime Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Counting_Sort Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Counting_Sort Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Counting_Sort Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Counting_Sort Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Counting_Sort Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Counting_Sort /src/corp/linux_clang-16_DWARF5_Counting_Sort Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Fgets Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Fgets Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Fgets Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Fgets Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Fgets Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Fgets /src/corp/linux_clang-16_DWARF5_Fgets Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Fibonacci-Generator Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Fibonacci-Generator Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Fibonacci-Generator Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Fibonacci-Generator Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Fibonacci-Generator Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Fibonacci-Generator /src/corp/linux_clang-16_DWARF5_Fibonacci-Generator Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Fizzbuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Fizzbuzz Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Fizzbuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Fizzbuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Fizzbuzz Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Fizzbuzz /src/corp/linux_clang-16_DWARF5_Fizzbuzz Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Get-File-Size Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Get-File-Size Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Get-File-Size Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Get-File-Size Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Get-File-Size Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Get-File-Size /src/corp/linux_clang-16_DWARF5_Get-File-Size Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Lower-ToUppercase-Text Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Lower-ToUppercase-Text Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Lower-ToUppercase-Text Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Lower-ToUppercase-Text Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Lower-ToUppercase-Text Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Lower-ToUppercase-Text /src/corp/linux_clang-16_DWARF5_Lower-ToUppercase-Text Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Print-First-Recurring-Character Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Print-First-Recurring-Character Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Print-First-Recurring-Character Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Print-First-Recurring-Character Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Print-First-Recurring-Character Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Print-First-Recurring-Character /src/corp/linux_clang-16_DWARF5_Print-First-Recurring-Character Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Print-Username Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Print-Username Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Print-Username Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Print-Username Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Print-Username Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Print-Username /src/corp/linux_clang-16_DWARF5_Print-Username Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Reverse-String Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Reverse-String Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Reverse-String Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Reverse-String Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Reverse-String Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/Reverse-String /src/corp/linux_clang-16_DWARF5_Reverse-String Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/While-Do-Loop Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/While-Do-Loop Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/While-Do-Loop Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/While-Do-Loop Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/While-Do-Loop Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/While-Do-Loop /src/corp/linux_clang-16_DWARF5_While-Do-Loop Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/_compile.log Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/_compile.log Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/_compile.log Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/_compile.log Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/_compile.log Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/_compile.log /src/corp/linux_clang-16_DWARF5__compile.log Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/_flags.log Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/_flags.log Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/_flags.log Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/_flags.log Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/_flags.log Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/_flags.log /src/corp/linux_clang-16_DWARF5__flags.log Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/advance-functions Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/advance-functions Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/advance-functions Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/advance-functions Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/advance-functions Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/advance-functions /src/corp/linux_clang-16_DWARF5_advance-functions Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/audio-alert Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/audio-alert Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/audio-alert Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/audio-alert Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/audio-alert Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/audio-alert /src/corp/linux_clang-16_DWARF5_audio-alert Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/basic-math Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/basic-math Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/basic-math Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/basic-math Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/basic-math Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/basic-math /src/corp/linux_clang-16_DWARF5_basic-math Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/calculator Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/calculator Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/calculator Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/calculator Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/calculator Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/calculator /src/corp/linux_clang-16_DWARF5_calculator Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/commnets Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/commnets Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/commnets Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/commnets Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/commnets Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/commnets /src/corp/linux_clang-16_DWARF5_commnets Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/compare-strings Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/compare-strings Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/compare-strings Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/compare-strings Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/compare-strings Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/compare-strings /src/corp/linux_clang-16_DWARF5_compare-strings Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/counter Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/counter Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/counter Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/counter Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/counter Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/counter /src/corp/linux_clang-16_DWARF5_counter Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/cross-platform Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/cross-platform Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/cross-platform Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/cross-platform Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/cross-platform Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/cross-platform /src/corp/linux_clang-16_DWARF5_cross-platform Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/getuser_name Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/getuser_name Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/getuser_name Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/getuser_name Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/getuser_name Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/getuser_name /src/corp/linux_clang-16_DWARF5_getuser_name Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/if-else Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/if-else Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/if-else Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/if-else Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/if-else Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/if-else /src/corp/linux_clang-16_DWARF5_if-else Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/if-string Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/if-string Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/if-string Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/if-string Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/if-string Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/if-string /src/corp/linux_clang-16_DWARF5_if-string Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/passing-arguments-to-void Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/passing-arguments-to-void Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/passing-arguments-to-void Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/passing-arguments-to-void Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/passing-arguments-to-void Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/passing-arguments-to-void /src/corp/linux_clang-16_DWARF5_passing-arguments-to-void Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/printf Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/printf Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/printf Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/printf Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/printf Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/printf /src/corp/linux_clang-16_DWARF5_printf Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/printf-multiple-chars Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/printf-multiple-chars Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/printf-multiple-chars Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/printf-multiple-chars Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/printf-multiple-chars Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/printf-multiple-chars /src/corp/linux_clang-16_DWARF5_printf-multiple-chars Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/scanf Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/scanf Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/scanf Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/scanf Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/scanf Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/scanf /src/corp/linux_clang-16_DWARF5_scanf Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/socket-client Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/socket-client Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/socket-client Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/socket-client Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/socket-client Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/socket-client /src/corp/linux_clang-16_DWARF5_socket-client Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/storage-limits Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/storage-limits Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/storage-limits Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/storage-limits Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/storage-limits Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/storage-limits /src/corp/linux_clang-16_DWARF5_storage-limits Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/store-argument-as-char Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/store-argument-as-char Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/store-argument-as-char Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/store-argument-as-char Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/store-argument-as-char Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/store-argument-as-char /src/corp/linux_clang-16_DWARF5_store-argument-as-char Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/strcpy Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/strcpy Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/strcpy Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/strcpy Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/strcpy Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/strcpy /src/corp/linux_clang-16_DWARF5_strcpy Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/subtraction-math Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/subtraction-math Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/subtraction-math Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/subtraction-math Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/subtraction-math Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/subtraction-math /src/corp/linux_clang-16_DWARF5_subtraction-math Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/system Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/system Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/system Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/system Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/system Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/system /src/corp/linux_clang-16_DWARF5_system Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/voids Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/voids Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/voids Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/voids Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/voids Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/voids /src/corp/linux_clang-16_DWARF5_voids Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/while-loops Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/while-loops Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/while-loops Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/while-loops Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/while-loops Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/clang-16_DWARF5/while-loops /src/corp/linux_clang-16_DWARF5_while-loops Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/C-File-Storage-Information Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/C-File-Storage-Information Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/C-File-Storage-Information Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/C-File-Storage-Information Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/C-File-Storage-Information Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/C-File-Storage-Information /src/corp/linux_gcc-9_DWARF4_C-File-Storage-Information Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Check-If-File-Exists Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Check-If-File-Exists Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Check-If-File-Exists Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Check-If-File-Exists Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Check-If-File-Exists Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Check-If-File-Exists /src/corp/linux_gcc-9_DWARF4_Check-If-File-Exists Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Check-If-File-Exists-Alternative Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Check-If-File-Exists-Alternative Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Check-If-File-Exists-Alternative Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Check-If-File-Exists-Alternative Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Check-If-File-Exists-Alternative Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Check-If-File-Exists-Alternative /src/corp/linux_gcc-9_DWARF4_Check-If-File-Exists-Alternative Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Clear-Console-Window Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Clear-Console-Window Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Clear-Console-Window Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Clear-Console-Window Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Clear-Console-Window Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Clear-Console-Window /src/corp/linux_gcc-9_DWARF4_Clear-Console-Window Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Fgets Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Fgets Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Fgets Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Fgets Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Fgets Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Fgets /src/corp/linux_gcc-9_DWARF4_Fgets Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Fibonacci-Generator Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Fibonacci-Generator Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Fibonacci-Generator Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Fibonacci-Generator Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Fibonacci-Generator Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Fibonacci-Generator /src/corp/linux_gcc-9_DWARF4_Fibonacci-Generator Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Fizzbuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Fizzbuzz Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Fizzbuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Fizzbuzz Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Fizzbuzz Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Fizzbuzz /src/corp/linux_gcc-9_DWARF4_Fizzbuzz Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Get-File-Size Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Get-File-Size Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Get-File-Size Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Get-File-Size Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Get-File-Size Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Get-File-Size /src/corp/linux_gcc-9_DWARF4_Get-File-Size Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Lower-ToUppercase-Text Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Lower-ToUppercase-Text Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Lower-ToUppercase-Text Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Lower-ToUppercase-Text Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Lower-ToUppercase-Text Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Lower-ToUppercase-Text /src/corp/linux_gcc-9_DWARF4_Lower-ToUppercase-Text Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Print-First-Recurring-Character Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Print-First-Recurring-Character Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Print-First-Recurring-Character Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Print-First-Recurring-Character Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Print-First-Recurring-Character Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Print-First-Recurring-Character /src/corp/linux_gcc-9_DWARF4_Print-First-Recurring-Character Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Print-Username Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Print-Username Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Print-Username Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Print-Username Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Print-Username Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Print-Username /src/corp/linux_gcc-9_DWARF4_Print-Username Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Reverse-String Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Reverse-String Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Reverse-String Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Reverse-String Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Reverse-String Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/Reverse-String /src/corp/linux_gcc-9_DWARF4_Reverse-String Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/While-Do-Loop Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/While-Do-Loop Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/While-Do-Loop Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/While-Do-Loop Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/While-Do-Loop Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/While-Do-Loop /src/corp/linux_gcc-9_DWARF4_While-Do-Loop Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/advance-functions Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/advance-functions Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/advance-functions Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/advance-functions Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/advance-functions Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/advance-functions /src/corp/linux_gcc-9_DWARF4_advance-functions Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/audio-alert Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/audio-alert Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/audio-alert Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/audio-alert Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/audio-alert Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/audio-alert /src/corp/linux_gcc-9_DWARF4_audio-alert Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/basic-math Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/basic-math Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/basic-math Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/basic-math Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/basic-math Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/basic-math /src/corp/linux_gcc-9_DWARF4_basic-math Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/calculator Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/calculator Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/calculator Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/calculator Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/calculator Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/calculator /src/corp/linux_gcc-9_DWARF4_calculator Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/commnets Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/commnets Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/commnets Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/commnets Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/commnets Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/commnets /src/corp/linux_gcc-9_DWARF4_commnets Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/compare-strings Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/compare-strings Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/compare-strings Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/compare-strings Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/compare-strings Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/compare-strings /src/corp/linux_gcc-9_DWARF4_compare-strings Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/counter Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/counter Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/counter Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/counter Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/counter Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/counter /src/corp/linux_gcc-9_DWARF4_counter Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/cross-platform Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/cross-platform Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/cross-platform Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/cross-platform Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/cross-platform Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/cross-platform /src/corp/linux_gcc-9_DWARF4_cross-platform Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/getuser_name Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/getuser_name Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/getuser_name Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/getuser_name Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/getuser_name Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/getuser_name /src/corp/linux_gcc-9_DWARF4_getuser_name Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/if-else Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/if-else Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/if-else Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/if-else Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/if-else Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/if-else /src/corp/linux_gcc-9_DWARF4_if-else Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/if-string Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/if-string Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/if-string Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/if-string Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/if-string Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/if-string /src/corp/linux_gcc-9_DWARF4_if-string Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/passing-arguments-to-void Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/passing-arguments-to-void Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/passing-arguments-to-void Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/passing-arguments-to-void Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/passing-arguments-to-void Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/passing-arguments-to-void /src/corp/linux_gcc-9_DWARF4_passing-arguments-to-void Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/printf Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/printf Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/printf Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/printf Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/printf Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/printf /src/corp/linux_gcc-9_DWARF4_printf Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/printf-multiple-chars Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/printf-multiple-chars Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/printf-multiple-chars Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/printf-multiple-chars Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/printf-multiple-chars Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/printf-multiple-chars /src/corp/linux_gcc-9_DWARF4_printf-multiple-chars Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/scanf Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/scanf Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/scanf Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/scanf Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/scanf Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/scanf /src/corp/linux_gcc-9_DWARF4_scanf Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/sockect-client Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/sockect-client Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/sockect-client Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/sockect-client Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/sockect-client Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/sockect-client /src/corp/linux_gcc-9_DWARF4_sockect-client Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/storage-limits Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/storage-limits Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/storage-limits Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/storage-limits Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/storage-limits Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/storage-limits /src/corp/linux_gcc-9_DWARF4_storage-limits Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/store-argument-as-char Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/store-argument-as-char Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/store-argument-as-char Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/store-argument-as-char Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/store-argument-as-char Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/store-argument-as-char /src/corp/linux_gcc-9_DWARF4_store-argument-as-char Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/strcpy Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/strcpy Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/strcpy Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/strcpy Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/strcpy Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/strcpy /src/corp/linux_gcc-9_DWARF4_strcpy Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/subtraction-math Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/subtraction-math Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/subtraction-math Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/subtraction-math Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/subtraction-math Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/subtraction-math /src/corp/linux_gcc-9_DWARF4_subtraction-math Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/system Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/system Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/system Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/system Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/system Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/system /src/corp/linux_gcc-9_DWARF4_system Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/voids Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/voids Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/voids Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/voids Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/voids Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/voids /src/corp/linux_gcc-9_DWARF4_voids Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/while-loops Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/while-loops Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/while-loops Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/while-loops Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/while-loops Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF4/while-loops /src/corp/linux_gcc-9_DWARF4_while-loops Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/C-File-Storage-Information-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/C-File-Storage-Information-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/C-File-Storage-Information-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/C-File-Storage-Information-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/C-File-Storage-Information-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/C-File-Storage-Information-5 /src/corp/linux_gcc-9_DWARF5_C-File-Storage-Information-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Check-If-File-Exists-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Check-If-File-Exists-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Check-If-File-Exists-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Check-If-File-Exists-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Check-If-File-Exists-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Check-If-File-Exists-5 /src/corp/linux_gcc-9_DWARF5_Check-If-File-Exists-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Check-If-File-Exists-Alternative-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Check-If-File-Exists-Alternative-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Check-If-File-Exists-Alternative-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Check-If-File-Exists-Alternative-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Check-If-File-Exists-Alternative-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Check-If-File-Exists-Alternative-5 /src/corp/linux_gcc-9_DWARF5_Check-If-File-Exists-Alternative-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Clear-Console-Window-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Clear-Console-Window-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Clear-Console-Window-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Clear-Console-Window-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Clear-Console-Window-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Clear-Console-Window-5 /src/corp/linux_gcc-9_DWARF5_Clear-Console-Window-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Fgets-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Fgets-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Fgets-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Fgets-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Fgets-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Fgets-5 /src/corp/linux_gcc-9_DWARF5_Fgets-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Fibonacci-Generator-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Fibonacci-Generator-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Fibonacci-Generator-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Fibonacci-Generator-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Fibonacci-Generator-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Fibonacci-Generator-5 /src/corp/linux_gcc-9_DWARF5_Fibonacci-Generator-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Fizzbuzz-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Fizzbuzz-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Fizzbuzz-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Fizzbuzz-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Fizzbuzz-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Fizzbuzz-5 /src/corp/linux_gcc-9_DWARF5_Fizzbuzz-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Get-File-Size-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Get-File-Size-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Get-File-Size-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Get-File-Size-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Get-File-Size-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Get-File-Size-5 /src/corp/linux_gcc-9_DWARF5_Get-File-Size-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Lower-ToUppercase-Text-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Lower-ToUppercase-Text-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Lower-ToUppercase-Text-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Lower-ToUppercase-Text-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Lower-ToUppercase-Text-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Lower-ToUppercase-Text-5 /src/corp/linux_gcc-9_DWARF5_Lower-ToUppercase-Text-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Print-First-Recurring-Character-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Print-First-Recurring-Character-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Print-First-Recurring-Character-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Print-First-Recurring-Character-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Print-First-Recurring-Character-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Print-First-Recurring-Character-5 /src/corp/linux_gcc-9_DWARF5_Print-First-Recurring-Character-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Print-Username-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Print-Username-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Print-Username-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Print-Username-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Print-Username-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Print-Username-5 /src/corp/linux_gcc-9_DWARF5_Print-Username-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Reverse-String-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Reverse-String-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Reverse-String-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Reverse-String-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Reverse-String-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/Reverse-String-5 /src/corp/linux_gcc-9_DWARF5_Reverse-String-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/While-Do-Loop-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/While-Do-Loop-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/While-Do-Loop-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/While-Do-Loop-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/While-Do-Loop-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/While-Do-Loop-5 /src/corp/linux_gcc-9_DWARF5_While-Do-Loop-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/advance-functions-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/advance-functions-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/advance-functions-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/advance-functions-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/advance-functions-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/advance-functions-5 /src/corp/linux_gcc-9_DWARF5_advance-functions-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/audio-alert-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/audio-alert-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/audio-alert-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/audio-alert-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/audio-alert-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/audio-alert-5 /src/corp/linux_gcc-9_DWARF5_audio-alert-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/basic-math-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/basic-math-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/basic-math-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/basic-math-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/basic-math-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/basic-math-5 /src/corp/linux_gcc-9_DWARF5_basic-math-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/calculator-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/calculator-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/calculator-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/calculator-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/calculator-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/calculator-5 /src/corp/linux_gcc-9_DWARF5_calculator-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/commnets-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/commnets-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/commnets-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/commnets-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/commnets-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/commnets-5 /src/corp/linux_gcc-9_DWARF5_commnets-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/compare-strings-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/compare-strings-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/compare-strings-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/compare-strings-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/compare-strings-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/compare-strings-5 /src/corp/linux_gcc-9_DWARF5_compare-strings-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/counter-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/counter-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/counter-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/counter-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/counter-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/counter-5 /src/corp/linux_gcc-9_DWARF5_counter-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/cross-platform-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/cross-platform-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/cross-platform-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/cross-platform-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/cross-platform-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/cross-platform-5 /src/corp/linux_gcc-9_DWARF5_cross-platform-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/getuser_name-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/getuser_name-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/getuser_name-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/getuser_name-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/getuser_name-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/getuser_name-5 /src/corp/linux_gcc-9_DWARF5_getuser_name-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/if-else-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/if-else-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/if-else-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/if-else-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/if-else-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/if-else-5 /src/corp/linux_gcc-9_DWARF5_if-else-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/if-string-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/if-string-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/if-string-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/if-string-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/if-string-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/if-string-5 /src/corp/linux_gcc-9_DWARF5_if-string-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/passing-arguments-to-void-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/passing-arguments-to-void-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/passing-arguments-to-void-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/passing-arguments-to-void-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/passing-arguments-to-void-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/passing-arguments-to-void-5 /src/corp/linux_gcc-9_DWARF5_passing-arguments-to-void-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/printf-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/printf-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/printf-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/printf-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/printf-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/printf-5 /src/corp/linux_gcc-9_DWARF5_printf-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/printf-multiple-chars-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/printf-multiple-chars-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/printf-multiple-chars-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/printf-multiple-chars-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/printf-multiple-chars-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/printf-multiple-chars-5 /src/corp/linux_gcc-9_DWARF5_printf-multiple-chars-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/scanf-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/scanf-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/scanf-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/scanf-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/scanf-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/scanf-5 /src/corp/linux_gcc-9_DWARF5_scanf-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/sockect-client-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/sockect-client-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/sockect-client-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/sockect-client-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/sockect-client-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/sockect-client-5 /src/corp/linux_gcc-9_DWARF5_sockect-client-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/storage-limits-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/storage-limits-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/storage-limits-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/storage-limits-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/storage-limits-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/storage-limits-5 /src/corp/linux_gcc-9_DWARF5_storage-limits-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/store-argument-as-char-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/store-argument-as-char-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/store-argument-as-char-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/store-argument-as-char-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/store-argument-as-char-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/store-argument-as-char-5 /src/corp/linux_gcc-9_DWARF5_store-argument-as-char-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/strcpy-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/strcpy-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/strcpy-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/strcpy-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/strcpy-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/strcpy-5 /src/corp/linux_gcc-9_DWARF5_strcpy-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/subtraction-math-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/subtraction-math-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/subtraction-math-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/subtraction-math-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/subtraction-math-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/subtraction-math-5 /src/corp/linux_gcc-9_DWARF5_subtraction-math-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/system-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/system-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/system-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/system-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/system-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/system-5 /src/corp/linux_gcc-9_DWARF5_system-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/voids-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/voids-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/voids-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/voids-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/voids-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/voids-5 /src/corp/linux_gcc-9_DWARF5_voids-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/while-loops-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/while-loops-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/while-loops-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/while-loops-5 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/while-loops-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/linux/gcc-9_DWARF5/while-loops-5 /src/corp/linux_gcc-9_DWARF5_while-loops-5 Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/C-File-Storage-Information.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/C-File-Storage-Information.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/C-File-Storage-Information.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/C-File-Storage-Information.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/C-File-Storage-Information.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/C-File-Storage-Information.exe /src/corp/windows_gcc11_DWARF2_C-File-Storage-Information.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Check-If-File-Exists-Alternative.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Check-If-File-Exists-Alternative.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Check-If-File-Exists-Alternative.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Check-If-File-Exists-Alternative.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Check-If-File-Exists-Alternative.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Check-If-File-Exists-Alternative.exe /src/corp/windows_gcc11_DWARF2_Check-If-File-Exists-Alternative.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Check-If-File-Exists.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Check-If-File-Exists.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Check-If-File-Exists.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Check-If-File-Exists.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Check-If-File-Exists.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Check-If-File-Exists.exe /src/corp/windows_gcc11_DWARF2_Check-If-File-Exists.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Clear-Console-Window.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Clear-Console-Window.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Clear-Console-Window.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Clear-Console-Window.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Clear-Console-Window.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Clear-Console-Window.exe /src/corp/windows_gcc11_DWARF2_Clear-Console-Window.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Closest Prime.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Closest_Prime.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Closest_Prime.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Closest_Prime.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Closest_Prime.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp '/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Closest Prime.exe' /src/corp/windows_gcc11_DWARF2_Closest_Prime.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Counting Sort.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Counting_Sort.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Counting_Sort.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Counting_Sort.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Counting_Sort.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp '/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Counting Sort.exe' /src/corp/windows_gcc11_DWARF2_Counting_Sort.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Fgets.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Fgets.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Fgets.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Fgets.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Fgets.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Fgets.exe /src/corp/windows_gcc11_DWARF2_Fgets.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Fibonacci-Generator.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Fibonacci-Generator.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Fibonacci-Generator.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Fibonacci-Generator.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Fibonacci-Generator.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Fibonacci-Generator.exe /src/corp/windows_gcc11_DWARF2_Fibonacci-Generator.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Fizzbuzz.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Fizzbuzz.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Fizzbuzz.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Fizzbuzz.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Fizzbuzz.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Fizzbuzz.exe /src/corp/windows_gcc11_DWARF2_Fizzbuzz.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Get-File-Size.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Get-File-Size.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Get-File-Size.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Get-File-Size.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Get-File-Size.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Get-File-Size.exe /src/corp/windows_gcc11_DWARF2_Get-File-Size.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Lower-ToUppercase-Text.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Lower-ToUppercase-Text.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Lower-ToUppercase-Text.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Lower-ToUppercase-Text.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Lower-ToUppercase-Text.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Lower-ToUppercase-Text.exe /src/corp/windows_gcc11_DWARF2_Lower-ToUppercase-Text.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Print-First-Recurring-Character.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Print-First-Recurring-Character.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Print-First-Recurring-Character.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Print-First-Recurring-Character.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Print-First-Recurring-Character.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Print-First-Recurring-Character.exe /src/corp/windows_gcc11_DWARF2_Print-First-Recurring-Character.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Print-Username.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Print-Username.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Print-Username.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Print-Username.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Print-Username.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Print-Username.exe /src/corp/windows_gcc11_DWARF2_Print-Username.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Reverse-String.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Reverse-String.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Reverse-String.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Reverse-String.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Reverse-String.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/Reverse-String.exe /src/corp/windows_gcc11_DWARF2_Reverse-String.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/While-Do-Loop.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/While-Do-Loop.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/While-Do-Loop.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/While-Do-Loop.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/While-Do-Loop.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/While-Do-Loop.exe /src/corp/windows_gcc11_DWARF2_While-Do-Loop.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/advance-functions.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/advance-functions.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/advance-functions.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/advance-functions.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/advance-functions.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/advance-functions.exe /src/corp/windows_gcc11_DWARF2_advance-functions.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/audio-alert.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/audio-alert.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/audio-alert.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/audio-alert.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/audio-alert.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/audio-alert.exe /src/corp/windows_gcc11_DWARF2_audio-alert.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/basic-math.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/basic-math.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/basic-math.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/basic-math.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/basic-math.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/basic-math.exe /src/corp/windows_gcc11_DWARF2_basic-math.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/calculator.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/calculator.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/calculator.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/calculator.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/calculator.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/calculator.exe /src/corp/windows_gcc11_DWARF2_calculator.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/commnets.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/commnets.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/commnets.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/commnets.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/commnets.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/commnets.exe /src/corp/windows_gcc11_DWARF2_commnets.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/compare-strings.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/compare-strings.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/compare-strings.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/compare-strings.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/compare-strings.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/compare-strings.exe /src/corp/windows_gcc11_DWARF2_compare-strings.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/counter.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/counter.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/counter.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/counter.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/counter.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/counter.exe /src/corp/windows_gcc11_DWARF2_counter.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/cross-platform.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/cross-platform.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/cross-platform.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/cross-platform.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/cross-platform.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/cross-platform.exe /src/corp/windows_gcc11_DWARF2_cross-platform.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/getuser_name.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/getuser_name.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/getuser_name.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/getuser_name.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/getuser_name.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/getuser_name.exe /src/corp/windows_gcc11_DWARF2_getuser_name.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/if-else.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/if-else.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/if-else.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/if-else.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/if-else.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/if-else.exe /src/corp/windows_gcc11_DWARF2_if-else.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/if-string.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/if-string.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/if-string.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/if-string.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/if-string.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/if-string.exe /src/corp/windows_gcc11_DWARF2_if-string.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/passing-arguments-to-void.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/passing-arguments-to-void.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/passing-arguments-to-void.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/passing-arguments-to-void.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/passing-arguments-to-void.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/passing-arguments-to-void.exe /src/corp/windows_gcc11_DWARF2_passing-arguments-to-void.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/printf-multiple-chars.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/printf-multiple-chars.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/printf-multiple-chars.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/printf-multiple-chars.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/printf-multiple-chars.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/printf-multiple-chars.exe /src/corp/windows_gcc11_DWARF2_printf-multiple-chars.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/printf.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/printf.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/printf.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/printf.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/printf.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/printf.exe /src/corp/windows_gcc11_DWARF2_printf.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/scanf.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/scanf.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/scanf.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/scanf.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/scanf.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/scanf.exe /src/corp/windows_gcc11_DWARF2_scanf.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/socket-client.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/socket-client.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/socket-client.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/socket-client.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/socket-client.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/socket-client.exe /src/corp/windows_gcc11_DWARF2_socket-client.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/storage-limits.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/storage-limits.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/storage-limits.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/storage-limits.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/storage-limits.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/storage-limits.exe /src/corp/windows_gcc11_DWARF2_storage-limits.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/store-argument-as-char.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/store-argument-as-char.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/store-argument-as-char.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/store-argument-as-char.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/store-argument-as-char.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/store-argument-as-char.exe /src/corp/windows_gcc11_DWARF2_store-argument-as-char.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/strcpy.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/strcpy.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/strcpy.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/strcpy.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/strcpy.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/strcpy.exe /src/corp/windows_gcc11_DWARF2_strcpy.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/subtraction-math.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/subtraction-math.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/subtraction-math.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/subtraction-math.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/subtraction-math.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/subtraction-math.exe /src/corp/windows_gcc11_DWARF2_subtraction-math.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/system.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/system.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/system.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/system.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/system.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/system.exe /src/corp/windows_gcc11_DWARF2_system.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/voids.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/voids.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/voids.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/voids.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/voids.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/voids.exe /src/corp/windows_gcc11_DWARF2_voids.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/while-loops.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/while-loops.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/while-loops.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/while-loops.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/while-loops.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF2/while-loops.exe /src/corp/windows_gcc11_DWARF2_while-loops.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/C-File-Storage-Information.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/C-File-Storage-Information.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/C-File-Storage-Information.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/C-File-Storage-Information.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/C-File-Storage-Information.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/C-File-Storage-Information.exe /src/corp/windows_gcc11_DWARF3_C-File-Storage-Information.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Check-If-File-Exists-Alternative.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Check-If-File-Exists-Alternative.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Check-If-File-Exists-Alternative.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Check-If-File-Exists-Alternative.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Check-If-File-Exists-Alternative.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Check-If-File-Exists-Alternative.exe /src/corp/windows_gcc11_DWARF3_Check-If-File-Exists-Alternative.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Check-If-File-Exists.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Check-If-File-Exists.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Check-If-File-Exists.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Check-If-File-Exists.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Check-If-File-Exists.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Check-If-File-Exists.exe /src/corp/windows_gcc11_DWARF3_Check-If-File-Exists.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Clear-Console-Window.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Clear-Console-Window.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Clear-Console-Window.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Clear-Console-Window.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Clear-Console-Window.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Clear-Console-Window.exe /src/corp/windows_gcc11_DWARF3_Clear-Console-Window.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Closest Prime.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Closest_Prime.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Closest_Prime.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Closest_Prime.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Closest_Prime.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp '/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Closest Prime.exe' /src/corp/windows_gcc11_DWARF3_Closest_Prime.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Counting Sort.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Counting_Sort.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Counting_Sort.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Counting_Sort.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Counting_Sort.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp '/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Counting Sort.exe' /src/corp/windows_gcc11_DWARF3_Counting_Sort.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Fgets.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Fgets.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Fgets.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Fgets.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Fgets.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Fgets.exe /src/corp/windows_gcc11_DWARF3_Fgets.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Fibonacci-Generator.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Fibonacci-Generator.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Fibonacci-Generator.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Fibonacci-Generator.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Fibonacci-Generator.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Fibonacci-Generator.exe /src/corp/windows_gcc11_DWARF3_Fibonacci-Generator.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Fizzbuzz.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Fizzbuzz.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Fizzbuzz.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Fizzbuzz.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Fizzbuzz.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Fizzbuzz.exe /src/corp/windows_gcc11_DWARF3_Fizzbuzz.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Get-File-Size.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Get-File-Size.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Get-File-Size.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Get-File-Size.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Get-File-Size.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Get-File-Size.exe /src/corp/windows_gcc11_DWARF3_Get-File-Size.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Lower-ToUppercase-Text.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Lower-ToUppercase-Text.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Lower-ToUppercase-Text.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Lower-ToUppercase-Text.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Lower-ToUppercase-Text.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Lower-ToUppercase-Text.exe /src/corp/windows_gcc11_DWARF3_Lower-ToUppercase-Text.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Print-First-Recurring-Character.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Print-First-Recurring-Character.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Print-First-Recurring-Character.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Print-First-Recurring-Character.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Print-First-Recurring-Character.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Print-First-Recurring-Character.exe /src/corp/windows_gcc11_DWARF3_Print-First-Recurring-Character.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Print-Username.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Print-Username.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Print-Username.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Print-Username.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Print-Username.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Print-Username.exe /src/corp/windows_gcc11_DWARF3_Print-Username.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Reverse-String.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Reverse-String.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Reverse-String.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Reverse-String.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Reverse-String.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/Reverse-String.exe /src/corp/windows_gcc11_DWARF3_Reverse-String.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/While-Do-Loop.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/While-Do-Loop.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/While-Do-Loop.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/While-Do-Loop.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/While-Do-Loop.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/While-Do-Loop.exe /src/corp/windows_gcc11_DWARF3_While-Do-Loop.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/advance-functions.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/advance-functions.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/advance-functions.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/advance-functions.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/advance-functions.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/advance-functions.exe /src/corp/windows_gcc11_DWARF3_advance-functions.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/audio-alert.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/audio-alert.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/audio-alert.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/audio-alert.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/audio-alert.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/audio-alert.exe /src/corp/windows_gcc11_DWARF3_audio-alert.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/basic-math.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/basic-math.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/basic-math.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/basic-math.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/basic-math.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/basic-math.exe /src/corp/windows_gcc11_DWARF3_basic-math.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/calculator.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/calculator.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/calculator.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/calculator.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/calculator.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/calculator.exe /src/corp/windows_gcc11_DWARF3_calculator.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/commnets.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/commnets.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/commnets.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/commnets.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/commnets.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/commnets.exe /src/corp/windows_gcc11_DWARF3_commnets.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/compare-strings.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/compare-strings.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/compare-strings.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/compare-strings.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/compare-strings.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/compare-strings.exe /src/corp/windows_gcc11_DWARF3_compare-strings.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/counter.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/counter.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/counter.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/counter.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/counter.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/counter.exe /src/corp/windows_gcc11_DWARF3_counter.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/cross-platform.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/cross-platform.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/cross-platform.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/cross-platform.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/cross-platform.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/cross-platform.exe /src/corp/windows_gcc11_DWARF3_cross-platform.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/getuser_name.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/getuser_name.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/getuser_name.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/getuser_name.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/getuser_name.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/getuser_name.exe /src/corp/windows_gcc11_DWARF3_getuser_name.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/if-else.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/if-else.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/if-else.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/if-else.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/if-else.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/if-else.exe /src/corp/windows_gcc11_DWARF3_if-else.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/if-string.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/if-string.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/if-string.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/if-string.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/if-string.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/if-string.exe /src/corp/windows_gcc11_DWARF3_if-string.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/passing-arguments-to-void.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/passing-arguments-to-void.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/passing-arguments-to-void.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/passing-arguments-to-void.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/passing-arguments-to-void.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/passing-arguments-to-void.exe /src/corp/windows_gcc11_DWARF3_passing-arguments-to-void.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/printf-multiple-chars.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/printf-multiple-chars.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/printf-multiple-chars.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/printf-multiple-chars.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/printf-multiple-chars.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/printf-multiple-chars.exe /src/corp/windows_gcc11_DWARF3_printf-multiple-chars.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/printf.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/printf.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/printf.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/printf.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/printf.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/printf.exe /src/corp/windows_gcc11_DWARF3_printf.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/scanf.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/scanf.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/scanf.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/scanf.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/scanf.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/scanf.exe /src/corp/windows_gcc11_DWARF3_scanf.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/socket-client.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/socket-client.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/socket-client.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/socket-client.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/socket-client.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/socket-client.exe /src/corp/windows_gcc11_DWARF3_socket-client.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/storage-limits.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/storage-limits.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/storage-limits.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/storage-limits.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/storage-limits.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/storage-limits.exe /src/corp/windows_gcc11_DWARF3_storage-limits.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/store-argument-as-char.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/store-argument-as-char.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/store-argument-as-char.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/store-argument-as-char.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/store-argument-as-char.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/store-argument-as-char.exe /src/corp/windows_gcc11_DWARF3_store-argument-as-char.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/strcpy.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/strcpy.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/strcpy.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/strcpy.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/strcpy.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/strcpy.exe /src/corp/windows_gcc11_DWARF3_strcpy.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/subtraction-math.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/subtraction-math.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/subtraction-math.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/subtraction-math.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/subtraction-math.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/subtraction-math.exe /src/corp/windows_gcc11_DWARF3_subtraction-math.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/system.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/system.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/system.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/system.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/system.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/system.exe /src/corp/windows_gcc11_DWARF3_system.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/voids.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/voids.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/voids.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/voids.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/voids.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/voids.exe /src/corp/windows_gcc11_DWARF3_voids.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/while-loops.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/while-loops.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/while-loops.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/while-loops.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/while-loops.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF3/while-loops.exe /src/corp/windows_gcc11_DWARF3_while-loops.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/C-File-Storage-Information.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/C-File-Storage-Information.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/C-File-Storage-Information.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/C-File-Storage-Information.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/C-File-Storage-Information.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/C-File-Storage-Information.exe /src/corp/windows_gcc11_DWARF4_C-File-Storage-Information.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Check-If-File-Exists-Alternative.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Check-If-File-Exists-Alternative.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Check-If-File-Exists-Alternative.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Check-If-File-Exists-Alternative.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Check-If-File-Exists-Alternative.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Check-If-File-Exists-Alternative.exe /src/corp/windows_gcc11_DWARF4_Check-If-File-Exists-Alternative.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Check-If-File-Exists.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Check-If-File-Exists.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Check-If-File-Exists.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Check-If-File-Exists.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Check-If-File-Exists.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Check-If-File-Exists.exe /src/corp/windows_gcc11_DWARF4_Check-If-File-Exists.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Clear-Console-Window.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Clear-Console-Window.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Clear-Console-Window.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Clear-Console-Window.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Clear-Console-Window.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Clear-Console-Window.exe /src/corp/windows_gcc11_DWARF4_Clear-Console-Window.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Closest Prime.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Closest_Prime.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Closest_Prime.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Closest_Prime.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Closest_Prime.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp '/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Closest Prime.exe' /src/corp/windows_gcc11_DWARF4_Closest_Prime.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Counting Sort.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Counting_Sort.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Counting_Sort.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Counting_Sort.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Counting_Sort.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp '/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Counting Sort.exe' /src/corp/windows_gcc11_DWARF4_Counting_Sort.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Fgets.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Fgets.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Fgets.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Fgets.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Fgets.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Fgets.exe /src/corp/windows_gcc11_DWARF4_Fgets.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Fibonacci-Generator.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Fibonacci-Generator.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Fibonacci-Generator.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Fibonacci-Generator.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Fibonacci-Generator.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Fibonacci-Generator.exe /src/corp/windows_gcc11_DWARF4_Fibonacci-Generator.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Fizzbuzz.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Fizzbuzz.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Fizzbuzz.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Fizzbuzz.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Fizzbuzz.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Fizzbuzz.exe /src/corp/windows_gcc11_DWARF4_Fizzbuzz.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Get-File-Size.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Get-File-Size.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Get-File-Size.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Get-File-Size.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Get-File-Size.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Get-File-Size.exe /src/corp/windows_gcc11_DWARF4_Get-File-Size.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Lower-ToUppercase-Text.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Lower-ToUppercase-Text.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Lower-ToUppercase-Text.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Lower-ToUppercase-Text.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Lower-ToUppercase-Text.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Lower-ToUppercase-Text.exe /src/corp/windows_gcc11_DWARF4_Lower-ToUppercase-Text.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Print-First-Recurring-Character.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Print-First-Recurring-Character.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Print-First-Recurring-Character.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Print-First-Recurring-Character.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Print-First-Recurring-Character.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Print-First-Recurring-Character.exe /src/corp/windows_gcc11_DWARF4_Print-First-Recurring-Character.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Print-Username.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Print-Username.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Print-Username.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Print-Username.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Print-Username.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Print-Username.exe /src/corp/windows_gcc11_DWARF4_Print-Username.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Reverse-String.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Reverse-String.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Reverse-String.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Reverse-String.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Reverse-String.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/Reverse-String.exe /src/corp/windows_gcc11_DWARF4_Reverse-String.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/While-Do-Loop.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/While-Do-Loop.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/While-Do-Loop.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/While-Do-Loop.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/While-Do-Loop.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/While-Do-Loop.exe /src/corp/windows_gcc11_DWARF4_While-Do-Loop.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/advance-functions.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/advance-functions.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/advance-functions.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/advance-functions.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/advance-functions.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/advance-functions.exe /src/corp/windows_gcc11_DWARF4_advance-functions.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/audio-alert.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/audio-alert.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/audio-alert.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/audio-alert.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/audio-alert.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/audio-alert.exe /src/corp/windows_gcc11_DWARF4_audio-alert.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/basic-math.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/basic-math.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/basic-math.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/basic-math.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/basic-math.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/basic-math.exe /src/corp/windows_gcc11_DWARF4_basic-math.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/calculator.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/calculator.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/calculator.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/calculator.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/calculator.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/calculator.exe /src/corp/windows_gcc11_DWARF4_calculator.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/commnets.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/commnets.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/commnets.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/commnets.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/commnets.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/commnets.exe /src/corp/windows_gcc11_DWARF4_commnets.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/compare-strings.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/compare-strings.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/compare-strings.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/compare-strings.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/compare-strings.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/compare-strings.exe /src/corp/windows_gcc11_DWARF4_compare-strings.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/counter.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/counter.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/counter.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/counter.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/counter.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/counter.exe /src/corp/windows_gcc11_DWARF4_counter.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/cross-platform.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/cross-platform.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/cross-platform.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/cross-platform.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/cross-platform.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/cross-platform.exe /src/corp/windows_gcc11_DWARF4_cross-platform.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/getuser_name.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/getuser_name.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/getuser_name.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/getuser_name.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/getuser_name.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/getuser_name.exe /src/corp/windows_gcc11_DWARF4_getuser_name.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/if-else.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/if-else.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/if-else.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/if-else.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/if-else.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/if-else.exe /src/corp/windows_gcc11_DWARF4_if-else.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/if-string.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/if-string.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/if-string.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/if-string.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/if-string.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/if-string.exe /src/corp/windows_gcc11_DWARF4_if-string.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/passing-arguments-to-void.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/passing-arguments-to-void.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/passing-arguments-to-void.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/passing-arguments-to-void.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/passing-arguments-to-void.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/passing-arguments-to-void.exe /src/corp/windows_gcc11_DWARF4_passing-arguments-to-void.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/printf-multiple-chars.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/printf-multiple-chars.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/printf-multiple-chars.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/printf-multiple-chars.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/printf-multiple-chars.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/printf-multiple-chars.exe /src/corp/windows_gcc11_DWARF4_printf-multiple-chars.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/printf.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/printf.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/printf.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/printf.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/printf.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/printf.exe /src/corp/windows_gcc11_DWARF4_printf.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/scanf.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/scanf.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/scanf.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/scanf.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/scanf.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/scanf.exe /src/corp/windows_gcc11_DWARF4_scanf.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/socket-client.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/socket-client.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/socket-client.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/socket-client.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/socket-client.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/socket-client.exe /src/corp/windows_gcc11_DWARF4_socket-client.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/storage-limits.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/storage-limits.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/storage-limits.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/storage-limits.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/storage-limits.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/storage-limits.exe /src/corp/windows_gcc11_DWARF4_storage-limits.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/store-argument-as-char.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/store-argument-as-char.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/store-argument-as-char.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/store-argument-as-char.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/store-argument-as-char.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/store-argument-as-char.exe /src/corp/windows_gcc11_DWARF4_store-argument-as-char.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/strcpy.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/strcpy.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/strcpy.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/strcpy.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/strcpy.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/strcpy.exe /src/corp/windows_gcc11_DWARF4_strcpy.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/subtraction-math.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/subtraction-math.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/subtraction-math.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/subtraction-math.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/subtraction-math.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/subtraction-math.exe /src/corp/windows_gcc11_DWARF4_subtraction-math.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/system.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/system.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/system.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/system.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/system.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/system.exe /src/corp/windows_gcc11_DWARF4_system.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/voids.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/voids.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/voids.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/voids.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/voids.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/voids.exe /src/corp/windows_gcc11_DWARF4_voids.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/while-loops.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/while-loops.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/while-loops.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/while-loops.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/while-loops.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF4/while-loops.exe /src/corp/windows_gcc11_DWARF4_while-loops.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/C-File-Storage-Information.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/C-File-Storage-Information.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/C-File-Storage-Information.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/C-File-Storage-Information.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/C-File-Storage-Information.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/C-File-Storage-Information.exe /src/corp/windows_gcc11_DWARF5_C-File-Storage-Information.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Check-If-File-Exists-Alternative.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Check-If-File-Exists-Alternative.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Check-If-File-Exists-Alternative.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Check-If-File-Exists-Alternative.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Check-If-File-Exists-Alternative.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Check-If-File-Exists-Alternative.exe /src/corp/windows_gcc11_DWARF5_Check-If-File-Exists-Alternative.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Check-If-File-Exists.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Check-If-File-Exists.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Check-If-File-Exists.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Check-If-File-Exists.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Check-If-File-Exists.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Check-If-File-Exists.exe /src/corp/windows_gcc11_DWARF5_Check-If-File-Exists.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Clear-Console-Window.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Clear-Console-Window.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Clear-Console-Window.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Clear-Console-Window.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Clear-Console-Window.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Clear-Console-Window.exe /src/corp/windows_gcc11_DWARF5_Clear-Console-Window.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Closest Prime.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Closest_Prime.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Closest_Prime.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Closest_Prime.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Closest_Prime.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp '/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Closest Prime.exe' /src/corp/windows_gcc11_DWARF5_Closest_Prime.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Counting Sort.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Counting_Sort.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Counting_Sort.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Counting_Sort.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Counting_Sort.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp '/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Counting Sort.exe' /src/corp/windows_gcc11_DWARF5_Counting_Sort.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Fgets.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Fgets.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Fgets.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Fgets.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Fgets.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Fgets.exe /src/corp/windows_gcc11_DWARF5_Fgets.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Fibonacci-Generator.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Fibonacci-Generator.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Fibonacci-Generator.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Fibonacci-Generator.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Fibonacci-Generator.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Fibonacci-Generator.exe /src/corp/windows_gcc11_DWARF5_Fibonacci-Generator.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Fizzbuzz.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Fizzbuzz.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Fizzbuzz.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Fizzbuzz.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Fizzbuzz.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Fizzbuzz.exe /src/corp/windows_gcc11_DWARF5_Fizzbuzz.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Get-File-Size.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Get-File-Size.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Get-File-Size.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Get-File-Size.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Get-File-Size.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Get-File-Size.exe /src/corp/windows_gcc11_DWARF5_Get-File-Size.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Lower-ToUppercase-Text.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Lower-ToUppercase-Text.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Lower-ToUppercase-Text.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Lower-ToUppercase-Text.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Lower-ToUppercase-Text.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Lower-ToUppercase-Text.exe /src/corp/windows_gcc11_DWARF5_Lower-ToUppercase-Text.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Print-First-Recurring-Character.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Print-First-Recurring-Character.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Print-First-Recurring-Character.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Print-First-Recurring-Character.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Print-First-Recurring-Character.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Print-First-Recurring-Character.exe /src/corp/windows_gcc11_DWARF5_Print-First-Recurring-Character.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Print-Username.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Print-Username.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Print-Username.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Print-Username.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Print-Username.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Print-Username.exe /src/corp/windows_gcc11_DWARF5_Print-Username.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Reverse-String.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Reverse-String.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Reverse-String.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Reverse-String.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Reverse-String.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/Reverse-String.exe /src/corp/windows_gcc11_DWARF5_Reverse-String.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/While-Do-Loop.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/While-Do-Loop.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/While-Do-Loop.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/While-Do-Loop.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/While-Do-Loop.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/While-Do-Loop.exe /src/corp/windows_gcc11_DWARF5_While-Do-Loop.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/advance-functions.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/advance-functions.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/advance-functions.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/advance-functions.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/advance-functions.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/advance-functions.exe /src/corp/windows_gcc11_DWARF5_advance-functions.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/audio-alert.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/audio-alert.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/audio-alert.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/audio-alert.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/audio-alert.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/audio-alert.exe /src/corp/windows_gcc11_DWARF5_audio-alert.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/basic-math.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/basic-math.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/basic-math.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/basic-math.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/basic-math.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/basic-math.exe /src/corp/windows_gcc11_DWARF5_basic-math.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/calculator.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/calculator.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/calculator.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/calculator.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/calculator.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/calculator.exe /src/corp/windows_gcc11_DWARF5_calculator.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/commnets.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/commnets.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/commnets.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/commnets.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/commnets.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/commnets.exe /src/corp/windows_gcc11_DWARF5_commnets.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/compare-strings.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/compare-strings.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/compare-strings.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/compare-strings.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/compare-strings.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/compare-strings.exe /src/corp/windows_gcc11_DWARF5_compare-strings.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/counter.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/counter.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/counter.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/counter.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/counter.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/counter.exe /src/corp/windows_gcc11_DWARF5_counter.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/cross-platform.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/cross-platform.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/cross-platform.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/cross-platform.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/cross-platform.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/cross-platform.exe /src/corp/windows_gcc11_DWARF5_cross-platform.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/getuser_name.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/getuser_name.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/getuser_name.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/getuser_name.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/getuser_name.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/getuser_name.exe /src/corp/windows_gcc11_DWARF5_getuser_name.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/if-else.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/if-else.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/if-else.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/if-else.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/if-else.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/if-else.exe /src/corp/windows_gcc11_DWARF5_if-else.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/if-string.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/if-string.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/if-string.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/if-string.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/if-string.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/if-string.exe /src/corp/windows_gcc11_DWARF5_if-string.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/passing-arguments-to-void.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/passing-arguments-to-void.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/passing-arguments-to-void.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/passing-arguments-to-void.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/passing-arguments-to-void.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/passing-arguments-to-void.exe /src/corp/windows_gcc11_DWARF5_passing-arguments-to-void.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/printf-multiple-chars.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/printf-multiple-chars.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/printf-multiple-chars.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/printf-multiple-chars.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/printf-multiple-chars.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/printf-multiple-chars.exe /src/corp/windows_gcc11_DWARF5_printf-multiple-chars.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/printf.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/printf.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/printf.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/printf.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/printf.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/printf.exe /src/corp/windows_gcc11_DWARF5_printf.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/scanf.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/scanf.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/scanf.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/scanf.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/scanf.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/scanf.exe /src/corp/windows_gcc11_DWARF5_scanf.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/socket-client.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/socket-client.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/socket-client.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/socket-client.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/socket-client.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/socket-client.exe /src/corp/windows_gcc11_DWARF5_socket-client.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/storage-limits.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/storage-limits.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/storage-limits.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/storage-limits.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/storage-limits.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/storage-limits.exe /src/corp/windows_gcc11_DWARF5_storage-limits.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/store-argument-as-char.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/store-argument-as-char.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/store-argument-as-char.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/store-argument-as-char.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/store-argument-as-char.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/store-argument-as-char.exe /src/corp/windows_gcc11_DWARF5_store-argument-as-char.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/strcpy.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/strcpy.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/strcpy.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/strcpy.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/strcpy.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/strcpy.exe /src/corp/windows_gcc11_DWARF5_strcpy.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/subtraction-math.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/subtraction-math.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/subtraction-math.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/subtraction-math.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/subtraction-math.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/subtraction-math.exe /src/corp/windows_gcc11_DWARF5_subtraction-math.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/system.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/system.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/system.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/system.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/system.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/system.exe /src/corp/windows_gcc11_DWARF5_system.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/voids.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/voids.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/voids.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/voids.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/voids.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/voids.exe /src/corp/windows_gcc11_DWARF5_voids.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/while-loops.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/while-loops.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/while-loops.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/while-loops.exe Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/while-loops.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/windows/gcc11_DWARF5/while-loops.exe /src/corp/windows_gcc11_DWARF5_while-loops.exe Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libcrypto.1.1.dylib Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libcrypto.1.1.dylib Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libcrypto.1.1.dylib Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libcrypto.1.1.dylib Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libcrypto.1.1.dylib Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libcrypto.1.1.dylib /src/corp/macOS-arm_pyinstaller_libcrypto.1.1.dylib Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libgcc_s.1.1.dylib Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libgcc_s.1.1.dylib Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libgcc_s.1.1.dylib Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libgcc_s.1.1.dylib Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libgcc_s.1.1.dylib Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libgcc_s.1.1.dylib /src/corp/macOS-arm_pyinstaller_libgcc_s.1.1.dylib Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libgfortran.5.dylib Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libgfortran.5.dylib Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libgfortran.5.dylib Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libgfortran.5.dylib Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libgfortran.5.dylib Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libgfortran.5.dylib /src/corp/macOS-arm_pyinstaller_libgfortran.5.dylib Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libncursesw.5.dylib Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libncursesw.5.dylib Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libncursesw.5.dylib Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libncursesw.5.dylib Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libncursesw.5.dylib Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libncursesw.5.dylib /src/corp/macOS-arm_pyinstaller_libncursesw.5.dylib Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libquadmath.0.dylib Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libquadmath.0.dylib Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libquadmath.0.dylib Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libquadmath.0.dylib Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libquadmath.0.dylib Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libquadmath.0.dylib /src/corp/macOS-arm_pyinstaller_libquadmath.0.dylib Step #6 - "compile-libfuzzer-introspector-x86_64": + for file in $BINARY_SAMPLES_V2/{linux,windows}/*_DWARF*/* $BINARY_SAMPLES_V2/macOS-arm/*/* Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libssl.1.1.dylib Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/ /_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": + export newfile=/src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libssl.1.1.dylib Step #6 - "compile-libfuzzer-introspector-x86_64": + newfile=/src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libssl.1.1.dylib Step #6 - "compile-libfuzzer-introspector-x86_64": ++ echo /src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libssl.1.1.dylib Step #6 - "compile-libfuzzer-introspector-x86_64": ++ cut -d/ -f5,6 Step #6 - "compile-libfuzzer-introspector-x86_64": ++ sed 's/\//_/g' Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libssl.1.1.dylib Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /src/libdwarf-binary-samples/binary-samples-v2/macOS-arm/pyinstaller/libssl.1.1.dylib /src/corp/macOS-arm_pyinstaller_libssl.1.1.dylib Step #6 - "compile-libfuzzer-introspector-x86_64": + zip -r -j /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip /src/corp Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_commnets-5 (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_compare-strings (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_Fibonacci-Generator (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: macOS-arm_pyinstaller_libcrypto.1.1.dylib (deflated 51%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_subtraction-math (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_Get-File-Size (deflated 84%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_Fgets (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_Check-If-File-Exists-Alternative (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_Print-Username.exe (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: elf-Haiku-GCC2-ls (deflated 58%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_getuser_name (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_sockect-client-5 (deflated 61%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4__flags.log (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_calculator (deflated 76%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_Clear-Console-Window.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_C-File-Storage-Information (deflated 80%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_voids.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_audio-alert (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_store-argument-as-char (deflated 76%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_basic-math.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_calculator.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_Fgets (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_Fibonacci-Generator.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_Check-If-File-Exists-Alternative (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_passing-arguments-to-void (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_Print-First-Recurring-Character (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_Get-File-Size.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_compare-strings.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_storage-limits.exe (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_compare-strings (deflated 84%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_Print-First-Recurring-Character.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_Print-Username-5 (deflated 67%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_if-else-5 (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_Counting_Sort (deflated 83%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_Check-If-File-Exists-Alternative.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_subtraction-math.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_C-File-Storage-Information (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_while-loops.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_subtraction-math (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_strcpy (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_cross-platform.exe (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_Counting_Sort (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_compare-strings (deflated 84%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_Print-First-Recurring-Character.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_Check-If-File-Exists-Alternative-5 (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_passing-arguments-to-void-5 (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_compare-strings (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_scanf (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_printf-multiple-chars (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: elf-OpenBSD-x86_64-sh (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: MachO-OSX-x86-ls (deflated 57%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_While-Do-Loop (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_while-loops-5 (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_cross-platform.exe (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_audio-alert (deflated 76%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_printf-multiple-chars (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_Check-If-File-Exists-Alternative (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_Fgets.exe (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_Counting_Sort.exe (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_Reverse-String.exe (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_Check-If-File-Exists-Alternative (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_if-else.exe (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_Print-Username.exe (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pe-mingw32-strip.exe (deflated 53%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_if-else (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: elf-Linux-lib-x86.so (deflated 53%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_Check-If-File-Exists (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_compare-strings.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: elf-FreeBSD-x86_64-echo (deflated 59%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_passing-arguments-to-void (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_calculator (deflated 84%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_Clear-Console-Window (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pe-Windows-ARMv7-Thumb2LE-HelloWorld (deflated 59%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_printf-multiple-chars.exe (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_system-5 (deflated 67%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_While-Do-Loop.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_Fibonacci-Generator.exe (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_C-File-Storage-Information-5 (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_Print-First-Recurring-Character (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4__flags.log (deflated 26%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_storage-limits (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_printf-multiple-chars (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_counter (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_storage-limits.exe (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_Clear-Console-Window (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_Closest_Prime (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_if-string-5 (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_subtraction-math.exe (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_Print-First-Recurring-Character-5 (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: elf-NetBSD-x86_64-echo (deflated 63%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_voids.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_cross-platform (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_Fizzbuzz.exe (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_Clear-Console-Window (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_While-Do-Loop (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_Reverse-String-5 (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_Reverse-String.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_C-File-Storage-Information.exe (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_while-loops (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_sockect-client (deflated 61%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_audio-alert (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pe-Windows-x64-cmd (deflated 65%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_audio-alert-5 (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_Fgets.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_Clear-Console-Window (deflated 76%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_basic-math.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5__compile.log (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_if-else.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: elf-Linux-PowerPC-bash (deflated 54%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_calculator.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: MachO-OSX-ppc-openssl-1.0.1h (deflated 59%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_Print-First-Recurring-Character.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_Lower-ToUppercase-Text (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_Lower-ToUppercase-Text (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_system.exe (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_While-Do-Loop (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_subtraction-math (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_if-else (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_printf-5 (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: macOS-arm_pyinstaller_libssl.1.1.dylib (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_store-argument-as-char.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_advance-functions-5 (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_Print-Username (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_advance-functions (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_if-string.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_basic-math (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_Fizzbuzz (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_strcpy.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_Reverse-String.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_while-loops (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_Counting_Sort.exe (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_subtraction-math (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_while-loops (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_C-File-Storage-Information (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_Check-If-File-Exists-Alternative.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_commnets.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_if-string (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_Get-File-Size (deflated 84%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_storage-limits (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_printf (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_While-Do-Loop-5 (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: elf-Haiku-GCC7-WebPositive (deflated 63%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_Get-File-Size (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: MachO-iOS-armv7-armv7s-arm64-Helloworld (deflated 82%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_while-loops (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_if-string (deflated 76%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_Lower-ToUppercase-Text.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_counter (deflated 76%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_C-File-Storage-Information.exe (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_advance-functions (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_system.exe (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_store-argument-as-char.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_Counting_Sort.exe (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5__flags.log (stored 0%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_Lower-ToUppercase-Text (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_getuser_name (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_Fgets (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_getuser_name-5 (deflated 67%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_Clear-Console-Window (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_if-else.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_calculator-5 (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_basic-math (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_if-string (deflated 84%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_voids (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_Counting_Sort (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_compare-strings.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_Closest_Prime (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_Clear-Console-Window-5 (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: elf-simple_elf (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_basic-math (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_basic-math.exe (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_counter.exe (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: elf-Linux-x64-bash (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_Print-First-Recurring-Character (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_subtraction-math-5 (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_passing-arguments-to-void.exe (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_Fizzbuzz (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_printf (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_Closest_Prime (deflated 83%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pe-Windows-x86-cmd (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_cross-platform.exe (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_basic-math (deflated 76%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_Get-File-Size (deflated 76%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: macOS-arm_pyinstaller_libncursesw.5.dylib (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_scanf.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_compare-strings.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_calculator (deflated 84%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_Fizzbuzz.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_audio-alert (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_While-Do-Loop (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_socket-client.exe (deflated 67%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_Check-If-File-Exists-Alternative.exe (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_if-string (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_getuser_name.exe (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_while-loops.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_printf-multiple-chars.exe (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_scanf (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_advance-functions (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_Fizzbuzz-5 (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_counter-5 (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_Lower-ToUppercase-Text.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_Print-Username.exe (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_Reverse-String (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_store-argument-as-char-5 (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: elf-Linux-x86-bash (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_getuser_name (deflated 67%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_Fibonacci-Generator.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_C-File-Storage-Information.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_Clear-Console-Window.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_Fizzbuzz (deflated 76%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_system (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_scanf.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_getuser_name (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_passing-arguments-to-void.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_store-argument-as-char (deflated 84%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_Print-Username.exe (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_audio-alert.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_commnets (deflated 76%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_cross-platform (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_Check-If-File-Exists (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_socket-client (deflated 67%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_cross-platform-5 (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_basic-math.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_scanf (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: elf-Linux-SuperH4-bash (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_system (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_system (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_Counting_Sort.exe (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: elf-Linux-lib-x64.so (deflated 53%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_printf (deflated 76%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_advance-functions.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_if-string (deflated 84%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: MachO-iOS-armv7s-Helloworld (deflated 80%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_Fizzbuzz (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_Reverse-String (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_Print-First-Recurring-Character.exe (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_socket-client.exe (deflated 67%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_audio-alert.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_printf-multiple-chars.exe (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_C-File-Storage-Information (deflated 80%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_Fibonacci-Generator (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_Print-Username (deflated 67%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_cross-platform (deflated 76%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_socket-client.exe (deflated 67%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_getuser_name.exe (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_Check-If-File-Exists (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_advance-functions (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_Lower-ToUppercase-Text.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_passing-arguments-to-void (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_scanf (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: elf-Linux-SparcV8-bash (deflated 53%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_system (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_storage-limits (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_Fgets (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_Closest_Prime.exe (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_Lower-ToUppercase-Text.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_Print-Username (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: macOS-arm_pyinstaller_libgfortran.5.dylib (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_getuser_name (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_audio-alert.exe (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_commnets (deflated 86%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_if-else.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_Reverse-String.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_calculator.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_counter.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_compare-strings (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_counter.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_Counting_Sort (deflated 83%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_Check-If-File-Exists-Alternative (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_Check-If-File-Exists.exe (deflated 67%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_advance-functions (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4__compile.log (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_audio-alert.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_strcpy.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_socket-client.exe (deflated 67%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_if-else (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_printf.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_Closest_Prime.exe (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_if-string.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_calculator (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_Lower-ToUppercase-Text (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_strcpy (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_strcpy (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_Fizzbuzz.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_passing-arguments-to-void.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_Check-If-File-Exists (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_Clear-Console-Window.exe (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_store-argument-as-char.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_store-argument-as-char (deflated 74%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_counter (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_storage-limits (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_advance-functions.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_storage-limits-5 (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_counter (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_Fibonacci-Generator.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_basic-math (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_voids (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_While-Do-Loop.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: MachO-OSX-x64-ls (deflated 62%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: MachO-OSX-ppc-and-i386-bash (deflated 54%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_Closest_Prime (deflated 83%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_Reverse-String (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_calculator (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_Get-File-Size-5 (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_store-argument-as-char (deflated 84%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_commnets (deflated 86%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: elf-Linux-ARM64-bash (deflated 52%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_cross-platform.exe (deflated 71%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_system.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_printf-multiple-chars-5 (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_getuser_name.exe (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_strcpy-5 (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_voids-5 (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_if-string.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_voids.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_Fgets-5 (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_printf-multiple-chars (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_Clear-Console-Window.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: elf-solaris-sparc-ls (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_subtraction-math.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_While-Do-Loop (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_strcpy.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_Reverse-String (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: pe-cygwin-ls.exe (deflated 55%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_subtraction-math.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_advance-functions.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_Fizzbuzz.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_store-argument-as-char (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_scanf-5 (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_Print-First-Recurring-Character (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_scanf (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_Fibonacci-Generator (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_while-loops.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_Print-Username (deflated 72%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5__flags.log (deflated 25%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: macOS-arm_pyinstaller_libquadmath.0.dylib (deflated 55%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_storage-limits.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_Get-File-Size.exe (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_advance-functions.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_socket-client (deflated 82%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_printf.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_if-else (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_if-else (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_passing-arguments-to-void (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_Get-File-Size.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_Closest_Prime.exe (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_While-Do-Loop.exe (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_commnets.exe (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_voids (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: libSystem.B.dylib (deflated 83%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_Check-If-File-Exists (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: elf-Linux-Alpha-bash (deflated 57%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_C-File-Storage-Information (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_printf.exe (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_socket-client (deflated 64%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4__compile.log (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_Print-First-Recurring-Character (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_Fgets.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_voids.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_commnets (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_if-string.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_printf (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_Lower-ToUppercase-Text-5 (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: elf-Linux-ARMv7-ls (deflated 50%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_Fibonacci-Generator-5 (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_commnets.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_Check-If-File-Exists.exe (deflated 67%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_C-File-Storage-Information.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_strcpy (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_while-loops.exe (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5__compile.log (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_Fizzbuzz (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_store-argument-as-char.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_socket-client (deflated 82%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_Print-Username (deflated 73%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_Get-File-Size (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: elf-solaris-x86-ls (deflated 57%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_Fgets.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: elf-HPUX-ia64-bash (deflated 57%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_cross-platform (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_Check-If-File-Exists.exe (deflated 67%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_Lower-ToUppercase-Text (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_Check-If-File-Exists-Alternative.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_voids (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_passing-arguments-to-void (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: elf-Linux-s390-bash (deflated 57%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_storage-limits.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_system.exe (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_subtraction-math (deflated 76%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_getuser_name.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF4_Fgets (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_strcpy (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: elf-Linux-Mips4-bash (deflated 60%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_Fibonacci-Generator (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_strcpy.exe (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_scanf.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: macOS-arm_pyinstaller_libgcc_s.1.1.dylib (deflated 78%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_commnets (deflated 78%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: elf-Linux-ia64-bash (deflated 65%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_voids (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_system (deflated 67%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_counter (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_Get-File-Size.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_counter.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_Check-If-File-Exists.exe (deflated 67%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_printf-multiple-chars.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_While-Do-Loop.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF5_calculator.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_storage-limits (deflated 77%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: elf-Linux-hppa-bash (deflated 49%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_audio-alert (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF4_Closest_Prime.exe (deflated 68%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: MachO-iOS-arm1176JZFS-bash (deflated 41%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF3_commnets.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-11_DWARF5_printf-multiple-chars (deflated 85%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_passing-arguments-to-void.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_while-loops (deflated 76%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_cross-platform (deflated 70%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_printf.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF4_Reverse-String (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: windows_gcc11_DWARF2_scanf.exe (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF5_Fibonacci-Generator (deflated 75%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_basic-math-5 (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_Check-If-File-Exists-5 (deflated 66%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_clang-16_DWARF4_printf (deflated 78%) Step #6 - "compile-libfuzzer-introspector-x86_64": adding: linux_gcc-9_DWARF5_compare-strings-5 (deflated 69%) Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_aranges.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_aranges Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_aranges_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_crc.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_crc Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_crc_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_crc_32.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_crc_32 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_crc_32_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_debug_addr_access.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_debug_addr_access Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_debug_addr_access_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_debug_str.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_debug_str Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_debug_str_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_debuglink.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_debuglink Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_debuglink_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_die_cu.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_die_cu Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_die_cu_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_die_cu_attrs.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_die_cu_attrs Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_die_cu_attrs_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_die_cu_attrs_loclist.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_die_cu_attrs_loclist Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_die_cu_attrs_loclist_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_die_cu_e.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_die_cu_e Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_die_cu_e_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_die_cu_e_print.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_die_cu_e_print Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_die_cu_e_print_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_die_cu_info1.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_die_cu_info1 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_die_cu_info1_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_die_cu_offset.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_die_cu_offset Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_die_cu_offset_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_die_cu_print.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_die_cu_print Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_die_cu_print_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_dnames.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_dnames Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_dnames_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_findfuncbypc.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_findfuncbypc Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_findfuncbypc_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_gdbindex.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_gdbindex Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_gdbindex_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_globals.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_globals Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_globals_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_gnu_index.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_gnu_index Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_gnu_index_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_init_b.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_init_b Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_init_b_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_init_binary.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_init_binary Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_init_binary_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_init_path.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_init_path Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_init_path_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_macro_dwarf4.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_macro_dwarf4 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_macro_dwarf4_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_macro_dwarf5.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_macro_dwarf5 Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_macro_dwarf5_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_rng.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_rng Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_rng_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_set_frame_all.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_set_frame_all Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_set_frame_all_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_showsectgrp.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_showsectgrp Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_showsectgrp_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_simplereader_tu.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_simplereader_tu Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_simplereader_tu_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_srcfiles.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_srcfiles Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_srcfiles_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_stack_frame_access.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_stack_frame_access Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_stack_frame_access_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_str_offsets.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_str_offsets Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_str_offsets_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_tie.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_tie Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_tie_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_xuindex.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_xuindex Step #6 - "compile-libfuzzer-introspector-x86_64": + cp /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip /workspace/out/libfuzzer-introspector-x86_64/fuzz_xuindex_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + rm /workspace/out/libfuzzer-introspector-x86_64/fuzz_seed_corpus.zip Step #6 - "compile-libfuzzer-introspector-x86_64": + mkdir build Step #6 - "compile-libfuzzer-introspector-x86_64": + cd build Step #6 - "compile-libfuzzer-introspector-x86_64": + cmake ../ Step #6 - "compile-libfuzzer-introspector-x86_64": -- The C compiler identification is Clang 18.1.8 Step #6 - "compile-libfuzzer-introspector-x86_64": -- The CXX compiler identification is Clang 18.1.8 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working C compiler: /usr/local/bin/clang - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting C compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compiler ABI info - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Check for working CXX compiler: /usr/local/bin/clang++ - skipped Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features Step #6 - "compile-libfuzzer-introspector-x86_64": -- Detecting CXX compile features - done Step #6 - "compile-libfuzzer-introspector-x86_64": -- Building dwarfgen ... OFF Step #6 - "compile-libfuzzer-introspector-x86_64": -- Building dwarfexample... OFF Step #6 - "compile-libfuzzer-introspector-x86_64": -- Building api tests ... Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/types.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/stat.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for sys/stat.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdint.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdint.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for unistd.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for unistd.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdafx.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for stdafx.h - not found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for fcntl.h Step #6 - "compile-libfuzzer-introspector-x86_64": -- Looking for fcntl.h - found Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_UINTPTR_T Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_UINTPTR_T - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_INTPTR_T Step #6 - "compile-libfuzzer-introspector-x86_64": -- Performing Test HAVE_INTPTR_T - Success Step #6 - "compile-libfuzzer-introspector-x86_64": -- HAVE_UINTPTR_T 1: uintptr_t defined in stdint.h... YES Step #6 - "compile-libfuzzer-introspector-x86_64": -- uintptr_t value considered NO Step #6 - "compile-libfuzzer-introspector-x86_64": -- HAVE_INTPTR_T 1: intptr_t defined in stdint.h... YES Step #6 - "compile-libfuzzer-introspector-x86_64": -- intptr_t value considered NO Step #6 - "compile-libfuzzer-introspector-x86_64": -- ENABLE_DECOMPRESSION : ON Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found ZLIB: /usr/lib/x86_64-linux-gnu/libz.so (found version "1.2.11") Step #6 - "compile-libfuzzer-introspector-x86_64": -- Could NOT find zstd (missing: ZSTD_LIBRARIES ZSTD_INCLUDE_DIR ZSTD_VERSION) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found libzstd : FALSE Step #6 - "compile-libfuzzer-introspector-x86_64": -- Found zlib : TRUE Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build with zlib and zstd: Step #6 - "compile-libfuzzer-introspector-x86_64": -- CMAKE_SIZEOF_VOID_P ... : 8 Step #6 - "compile-libfuzzer-introspector-x86_64": -- Compiler warning options... NO Step #6 - "compile-libfuzzer-introspector-x86_64": -- Install prefix ... /usr/local Step #6 - "compile-libfuzzer-introspector-x86_64": -- Configuring done (1.0s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Generating done (0.0s) Step #6 - "compile-libfuzzer-introspector-x86_64": -- Build files have been written to: /src/libdwarf/build Step #6 - "compile-libfuzzer-introspector-x86_64": + make Step #6 - "compile-libfuzzer-introspector-x86_64": [ 0%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_abbrev.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 1%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_alloc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 2%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_crc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 3%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_crc32.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 4%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_arange.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 5%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_debug_sup.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 6%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_debugaddr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_debuglink.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 7%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_die_deliv.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 8%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_debugnames.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 9%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_dsc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 10%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_elf_load_headers.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 11%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_elfread.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 12%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_elf_rel_detector.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 13%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_error.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 14%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_fill_in_attr_form.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_find_sigref.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 15%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_fission_to_cu.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 16%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_form.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 17%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_form_class_names.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 18%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_frame.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 19%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_frame2.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 20%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_gdbindex.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 21%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_global.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 22%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_gnu_index.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_groups.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 23%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_harmless.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 24%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_generic_init.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 25%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_init_finish.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 26%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_leb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 27%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_line.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 28%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_loc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 29%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_loclists.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_locationop_read.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 30%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_local_malloc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 31%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_machoread.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 32%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_macro.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 33%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_macro5.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 34%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_memcpy_swap.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 35%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_names.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 36%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_object_read_common.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 37%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_object_detector.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_peread.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 38%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_query.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 39%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_ranges.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 40%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_rnglists.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 41%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_safe_arithmetic.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 42%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_safe_strcpy.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 43%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_secname_ck.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 44%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_seekr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 45%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_setup_sections.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_string.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 46%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_stringsection.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 47%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_tied.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 48%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_str_offsets.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 49%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_tsearchhash.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 50%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_util.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 51%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_xu_index.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 52%] Building C object src/lib/libdwarf/CMakeFiles/dwarf.dir/dwarf_print_lines.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Linking C static library libdwarf.a Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Built target dwarf Step #6 - "compile-libfuzzer-introspector-x86_64": [ 53%] Building C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/dd_addrmap.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 54%] Building C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/dd_checkutil.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 55%] Building C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/dd_common.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 56%] Building C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/dd_regex.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 57%] Building C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/dd_safe_strcpy.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 58%] Building C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/dwarfdump.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 59%] Building C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/dd_dwconf.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 60%] Building C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/dd_helpertree.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Building C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/dd_glflags.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 61%] Building C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/dd_command_options.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 62%] Building C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/dd_compiler_info.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 63%] Building C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/dd_macrocheck.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 64%] Building C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/dd_opscounttab.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 65%] Building C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/print_abbrevs.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 66%] Building C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/print_aranges.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 67%] Building C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/dd_attr_form.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 68%] Building C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/dd_canonical_append.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] Building C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/print_debugfission.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 69%] Building C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/print_die.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 70%] Building C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/dd_trace_abstract_origin_etc.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 71%] Building C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/print_debug_addr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 72%] Building C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/print_debug_gnu.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 73%] Building C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/print_debug_names.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 74%] Building C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/print_debug_sup.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 75%] Building C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/print_frames.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Building C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/print_gdbindex.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 76%] Building C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/print_hipc_lopc_attr.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 77%] Building C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/print_lines.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 78%] Building C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/print_llex_codes.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 79%] Building C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/print_origloclist_codes.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 80%] Building C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/print_loclists_codes.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 81%] Building C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/print_loclists.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 82%] Building C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/print_macro.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 83%] Building C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/print_macinfo.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] Building C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/print_pubnames.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 84%] Building C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/print_ranges.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 85%] Building C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/print_rnglists.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 86%] Building C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/print_str_offsets.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 87%] Building C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/print_sections.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 88%] Building C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/print_section_groups.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 89%] Building C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/print_strings.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 90%] Building C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/print_tag_attributes_usage.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 91%] Building C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/dd_sanitized.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Building C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/dd_strstrnocase.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 92%] Building C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/dd_true_section_name.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 93%] Building C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/dd_uri.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 94%] Building C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/dd_utf8.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 95%] Building C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/dd_getopt.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 96%] Building C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/dd_makename.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 97%] Building C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/dd_naming.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 98%] Building C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/dd_esb.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [ 99%] Building C object src/bin/dwarfdump/CMakeFiles/dwarfdump.dir/dd_tsearchbal.c.o Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Linking C executable dwarfdump Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:51 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:51 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:51 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:51 : Main function filename: /src/libdwarf/src/bin/dwarfdump/dwarfdump.c Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:51 : Main function is non-empty Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:51 : This means a main function is in the source code rather in the libfuzzer library, and thus we do not care about it. We only want to study the actual fuzzers. Exiting this run. Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:51 : Forcing analysis of all functions. This in auto-fuzz mode[Log level 1] : 10:14:51 : Logging next yaml tile to /src/allFunctionsWithMain-11-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:51 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:53 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [100%] Built target dwarfdump Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_aranges.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_aranges Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer -I../src/lib/libdwarf/ /src/libdwarf/fuzz/fuzz_aranges.c -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_aranges ./src/lib/libdwarf/libdwarf.a -lz Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:55 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:55 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:55 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:55 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:55 : Logging next yaml tile to /src/fuzzerLogFile-0-XTKDLqOQam.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:55 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:56 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:57 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_crc.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_crc Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer -I../src/lib/libdwarf/ /src/libdwarf/fuzz/fuzz_crc.c -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_crc ./src/lib/libdwarf/libdwarf.a -lz Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:58 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:58 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:58 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:58 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:58 : Logging next yaml tile to /src/fuzzerLogFile-0-gLnuxWilYO.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:58 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:58 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:58 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_crc_32.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_crc_32 Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer -I../src/lib/libdwarf/ /src/libdwarf/fuzz/fuzz_crc_32.c -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_crc_32 ./src/lib/libdwarf/libdwarf.a -lz Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:58 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:14:58 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:58 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:58 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:58 : Logging next yaml tile to /src/fuzzerLogFile-0-a3QO5RQvD7.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:58 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:59 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:14:59 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_debug_addr_access.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_debug_addr_access Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer -I../src/lib/libdwarf/ /src/libdwarf/fuzz/fuzz_debug_addr_access.c -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_debug_addr_access ./src/lib/libdwarf/libdwarf.a -lz Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:01 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:15:01 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:01 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:01 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:01 : Logging next yaml tile to /src/fuzzerLogFile-0-3BAG33ygGB.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:01 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:02 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:02 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_debug_str.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_debug_str Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer -I../src/lib/libdwarf/ /src/libdwarf/fuzz/fuzz_debug_str.c -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_debug_str ./src/lib/libdwarf/libdwarf.a -lz Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:03 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:15:03 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:03 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:03 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:03 : Logging next yaml tile to /src/fuzzerLogFile-0-y6ZnluZpGr.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:03 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:04 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:04 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_debuglink.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_debuglink Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer -I../src/lib/libdwarf/ /src/libdwarf/fuzz/fuzz_debuglink.c -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_debuglink ./src/lib/libdwarf/libdwarf.a -lz Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:06 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:15:06 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:06 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:06 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:06 : Logging next yaml tile to /src/fuzzerLogFile-0-BOMg5ScRAS.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:06 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:07 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:07 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_die_cu.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_die_cu Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer -I../src/lib/libdwarf/ /src/libdwarf/fuzz/fuzz_die_cu.c -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_die_cu ./src/lib/libdwarf/libdwarf.a -lz Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:08 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:15:08 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:08 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:08 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:09 : Logging next yaml tile to /src/fuzzerLogFile-0-rZ1xEaR3ND.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:09 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:10 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:10 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_die_cu_attrs.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_die_cu_attrs Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer -I../src/lib/libdwarf/ /src/libdwarf/fuzz/fuzz_die_cu_attrs.c -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_die_cu_attrs ./src/lib/libdwarf/libdwarf.a -lz Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:11 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:15:11 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:11 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:11 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:11 : Logging next yaml tile to /src/fuzzerLogFile-0-WeYGXX35iO.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:11 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:12 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:13 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_die_cu_attrs_loclist.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_die_cu_attrs_loclist Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer -I../src/lib/libdwarf/ /src/libdwarf/fuzz/fuzz_die_cu_attrs_loclist.c -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_die_cu_attrs_loclist ./src/lib/libdwarf/libdwarf.a -lz Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:14 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:15:14 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:14 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:14 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:14 : Logging next yaml tile to /src/fuzzerLogFile-0-1Ybt21T49x.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:14 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:15 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:15 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_die_cu_e.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_die_cu_e Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer -I../src/lib/libdwarf/ /src/libdwarf/fuzz/fuzz_die_cu_e.c -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_die_cu_e ./src/lib/libdwarf/libdwarf.a -lz Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:17 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:15:17 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:17 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:17 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:17 : Logging next yaml tile to /src/fuzzerLogFile-0-Mtg6Brf5sS.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:17 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:18 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:18 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_die_cu_e_print.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_die_cu_e_print Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer -I../src/lib/libdwarf/ /src/libdwarf/fuzz/fuzz_die_cu_e_print.c -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_die_cu_e_print ./src/lib/libdwarf/libdwarf.a -lz Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:19 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:15:19 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:19 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:19 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:20 : Logging next yaml tile to /src/fuzzerLogFile-0-47VEMkKIDY.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:20 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:21 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:21 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_die_cu_info1.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_die_cu_info1 Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer -I../src/lib/libdwarf/ /src/libdwarf/fuzz/fuzz_die_cu_info1.c -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_die_cu_info1 ./src/lib/libdwarf/libdwarf.a -lz Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:22 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:15:22 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:22 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:22 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:22 : Logging next yaml tile to /src/fuzzerLogFile-0-h5nUCCk9Ij.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:22 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:23 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:24 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_die_cu_offset.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_die_cu_offset Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer -I../src/lib/libdwarf/ /src/libdwarf/fuzz/fuzz_die_cu_offset.c -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_die_cu_offset ./src/lib/libdwarf/libdwarf.a -lz Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:25 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:15:25 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:25 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:25 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:25 : Logging next yaml tile to /src/fuzzerLogFile-0-utFfJFiMGH.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:25 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:26 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:26 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_die_cu_print.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_die_cu_print Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer -I../src/lib/libdwarf/ /src/libdwarf/fuzz/fuzz_die_cu_print.c -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_die_cu_print ./src/lib/libdwarf/libdwarf.a -lz Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:28 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:15:28 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:28 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:28 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:28 : Logging next yaml tile to /src/fuzzerLogFile-0-CTIKiZaCd5.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:28 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:29 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:29 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_dnames.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_dnames Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer -I../src/lib/libdwarf/ /src/libdwarf/fuzz/fuzz_dnames.c -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_dnames ./src/lib/libdwarf/libdwarf.a -lz Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:30 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:15:30 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:30 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:30 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:30 : Logging next yaml tile to /src/fuzzerLogFile-0-yRiSDTALrh.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:30 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:31 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:32 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_findfuncbypc.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_findfuncbypc Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer -I../src/lib/libdwarf/ /src/libdwarf/fuzz/fuzz_findfuncbypc.c -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_findfuncbypc ./src/lib/libdwarf/libdwarf.a -lz Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:33 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:15:33 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:33 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:33 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:33 : Logging next yaml tile to /src/fuzzerLogFile-0-p70DeDTC7E.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:33 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:34 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:34 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_gdbindex.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_gdbindex Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer -I../src/lib/libdwarf/ /src/libdwarf/fuzz/fuzz_gdbindex.c -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_gdbindex ./src/lib/libdwarf/libdwarf.a -lz Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:36 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:15:36 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:36 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:36 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:36 : Logging next yaml tile to /src/fuzzerLogFile-0-ZGyb4KB5Ou.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:36 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:37 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:37 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_globals.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_globals Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer -I../src/lib/libdwarf/ /src/libdwarf/fuzz/fuzz_globals.c -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_globals ./src/lib/libdwarf/libdwarf.a -lz Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:38 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:15:38 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:38 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:38 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:39 : Logging next yaml tile to /src/fuzzerLogFile-0-Y0RWj0lWKB.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:39 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:40 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:40 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_gnu_index.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_gnu_index Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer -I../src/lib/libdwarf/ /src/libdwarf/fuzz/fuzz_gnu_index.c -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_gnu_index ./src/lib/libdwarf/libdwarf.a -lz Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:41 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:15:41 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:41 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:41 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:41 : Logging next yaml tile to /src/fuzzerLogFile-0-IxP5xzRy7h.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:41 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:42 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:42 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_init_b.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_init_b Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer -I../src/lib/libdwarf/ /src/libdwarf/fuzz/fuzz_init_b.c -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_init_b ./src/lib/libdwarf/libdwarf.a -lz Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:44 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:15:44 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:44 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:44 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:44 : Logging next yaml tile to /src/fuzzerLogFile-0-9mC5XJqIBI.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:44 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:45 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:45 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_init_binary.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_init_binary Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer -I../src/lib/libdwarf/ /src/libdwarf/fuzz/fuzz_init_binary.c -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_init_binary ./src/lib/libdwarf/libdwarf.a -lz Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:46 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:15:46 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:46 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:46 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:46 : Logging next yaml tile to /src/fuzzerLogFile-0-StUrC1y09b.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:46 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:47 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:48 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_init_path.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_init_path Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer -I../src/lib/libdwarf/ /src/libdwarf/fuzz/fuzz_init_path.c -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_init_path ./src/lib/libdwarf/libdwarf.a -lz Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:49 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:15:49 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:49 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:49 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:49 : Logging next yaml tile to /src/fuzzerLogFile-0-OeomCoYAEU.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:49 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:50 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:50 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_macro_dwarf4.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_macro_dwarf4 Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer -I../src/lib/libdwarf/ /src/libdwarf/fuzz/fuzz_macro_dwarf4.c -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_macro_dwarf4 ./src/lib/libdwarf/libdwarf.a -lz Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:51 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:15:51 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:51 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:51 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:52 : Logging next yaml tile to /src/fuzzerLogFile-0-ODaoHyKaQb.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:52 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:53 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:53 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_macro_dwarf5.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_macro_dwarf5 Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer -I../src/lib/libdwarf/ /src/libdwarf/fuzz/fuzz_macro_dwarf5.c -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_macro_dwarf5 ./src/lib/libdwarf/libdwarf.a -lz Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:54 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:15:54 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:54 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:54 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:54 : Logging next yaml tile to /src/fuzzerLogFile-0-y8zxIeFxSU.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:54 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:55 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:56 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_rng.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_rng Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer -I../src/lib/libdwarf/ /src/libdwarf/fuzz/fuzz_rng.c -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_rng ./src/lib/libdwarf/libdwarf.a -lz Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:57 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:15:57 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:57 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:57 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:57 : Logging next yaml tile to /src/fuzzerLogFile-0-AVqyUNUca5.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:57 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:58 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:15:58 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_set_frame_all.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_set_frame_all Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer -I../src/lib/libdwarf/ /src/libdwarf/fuzz/fuzz_set_frame_all.c -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_set_frame_all ./src/lib/libdwarf/libdwarf.a -lz Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:00 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:00 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:00 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:00 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:00 : Logging next yaml tile to /src/fuzzerLogFile-0-UhAkvtHL9S.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:00 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:01 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:01 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_showsectgrp.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_showsectgrp Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer -I../src/lib/libdwarf/ /src/libdwarf/fuzz/fuzz_showsectgrp.c -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_showsectgrp ./src/lib/libdwarf/libdwarf.a -lz Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:02 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:02 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:02 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:02 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:02 : Logging next yaml tile to /src/fuzzerLogFile-0-KeEBGNjwiL.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:02 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:03 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:03 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_simplereader_tu.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_simplereader_tu Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer -I../src/lib/libdwarf/ /src/libdwarf/fuzz/fuzz_simplereader_tu.c -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_simplereader_tu ./src/lib/libdwarf/libdwarf.a -lz Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:05 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:05 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:05 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:05 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:05 : Logging next yaml tile to /src/fuzzerLogFile-0-EyOixq0SCn.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:05 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:06 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:06 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_srcfiles.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_srcfiles Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer -I../src/lib/libdwarf/ /src/libdwarf/fuzz/fuzz_srcfiles.c -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_srcfiles ./src/lib/libdwarf/libdwarf.a -lz Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:07 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:07 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:07 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:07 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:08 : Logging next yaml tile to /src/fuzzerLogFile-0-UFtDe3rieS.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:08 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:09 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:09 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_stack_frame_access.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_stack_frame_access Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer -I../src/lib/libdwarf/ /src/libdwarf/fuzz/fuzz_stack_frame_access.c -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_stack_frame_access ./src/lib/libdwarf/libdwarf.a -lz Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:11 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:11 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:11 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:11 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:11 : Logging next yaml tile to /src/fuzzerLogFile-0-QBROFLMemI.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:11 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:12 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:12 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_str_offsets.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_str_offsets Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer -I../src/lib/libdwarf/ /src/libdwarf/fuzz/fuzz_str_offsets.c -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_str_offsets ./src/lib/libdwarf/libdwarf.a -lz Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:13 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:13 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:13 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:13 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:13 : Logging next yaml tile to /src/fuzzerLogFile-0-StNIAm5GtZ.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:13 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:14 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:15 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_tie.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_tie Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer -I../src/lib/libdwarf/ /src/libdwarf/fuzz/fuzz_tie.c -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_tie ./src/lib/libdwarf/libdwarf.a -lz Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:16 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:16 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:16 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:16 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:16 : Logging next yaml tile to /src/fuzzerLogFile-0-V0tZo7AglP.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:16 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:17 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:17 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": + for fuzzFile in $FUZZER_DIR/fuzz*.c Step #6 - "compile-libfuzzer-introspector-x86_64": ++ basename /src/libdwarf/fuzz/fuzz_xuindex.c .c Step #6 - "compile-libfuzzer-introspector-x86_64": + fuzzName=fuzz_xuindex Step #6 - "compile-libfuzzer-introspector-x86_64": + clang -O1 -fno-omit-frame-pointer -gline-tables-only -Wno-error=enum-constexpr-conversion -Wno-error=incompatible-function-pointer-types -Wno-error=int-conversion -Wno-error=deprecated-declarations -Wno-error=implicit-function-declaration -Wno-error=implicit-int -Wno-error=vla-cxx-extension -DFUZZING_BUILD_MODE_UNSAFE_FOR_PRODUCTION -O0 -flto -fno-inline-functions -fuse-ld=gold -Wno-unused-command-line-argument -fsanitize=fuzzer-no-link -g -fsanitize=fuzzer -I../src/lib/libdwarf/ /src/libdwarf/fuzz/fuzz_xuindex.c -o /workspace/out/libfuzzer-introspector-x86_64/fuzz_xuindex ./src/lib/libdwarf/libdwarf.a -lz Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:19 : Fuzz introspector is running Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 2] : 10:16:19 : Using default configuration Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:19 : Running introspector on ld-temp.o Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:19 : This is a fuzzer, performing analysis Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:19 : Logging next yaml tile to /src/fuzzerLogFile-0-GXlWPQ5Lzx.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:19 : Wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:20 : Ended wrapping all functions Step #6 - "compile-libfuzzer-introspector-x86_64": [Log level 1] : 10:16:20 : Finished introspector module Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-StUrC1y09b.data' and '/src/inspector/fuzzerLogFile-0-StUrC1y09b.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-y8zxIeFxSU.data' and '/src/inspector/fuzzerLogFile-0-y8zxIeFxSU.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-QBROFLMemI.data' and '/src/inspector/fuzzerLogFile-0-QBROFLMemI.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-47VEMkKIDY.data' and '/src/inspector/fuzzerLogFile-0-47VEMkKIDY.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-UFtDe3rieS.data' and '/src/inspector/fuzzerLogFile-0-UFtDe3rieS.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-rZ1xEaR3ND.data' and '/src/inspector/fuzzerLogFile-0-rZ1xEaR3ND.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-1Ybt21T49x.data' and '/src/inspector/fuzzerLogFile-0-1Ybt21T49x.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-StNIAm5GtZ.data' and '/src/inspector/fuzzerLogFile-0-StNIAm5GtZ.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-9mC5XJqIBI.data' and '/src/inspector/fuzzerLogFile-0-9mC5XJqIBI.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-h5nUCCk9Ij.data' and '/src/inspector/fuzzerLogFile-0-h5nUCCk9Ij.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-WeYGXX35iO.data' and '/src/inspector/fuzzerLogFile-0-WeYGXX35iO.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-yRiSDTALrh.data' and '/src/inspector/fuzzerLogFile-0-yRiSDTALrh.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-UhAkvtHL9S.data' and '/src/inspector/fuzzerLogFile-0-UhAkvtHL9S.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-V0tZo7AglP.data' and '/src/inspector/fuzzerLogFile-0-V0tZo7AglP.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Y0RWj0lWKB.data' and '/src/inspector/fuzzerLogFile-0-Y0RWj0lWKB.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-GXlWPQ5Lzx.data' and '/src/inspector/fuzzerLogFile-0-GXlWPQ5Lzx.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-IxP5xzRy7h.data' and '/src/inspector/fuzzerLogFile-0-IxP5xzRy7h.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-KeEBGNjwiL.data' and '/src/inspector/fuzzerLogFile-0-KeEBGNjwiL.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Mtg6Brf5sS.data' and '/src/inspector/fuzzerLogFile-0-Mtg6Brf5sS.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-CTIKiZaCd5.data' and '/src/inspector/fuzzerLogFile-0-CTIKiZaCd5.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-a3QO5RQvD7.data' and '/src/inspector/fuzzerLogFile-0-a3QO5RQvD7.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-XTKDLqOQam.data' and '/src/inspector/fuzzerLogFile-0-XTKDLqOQam.data' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-CTIKiZaCd5.data.yaml' and '/src/inspector/fuzzerLogFile-0-CTIKiZaCd5.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-rZ1xEaR3ND.data.yaml' and '/src/inspector/fuzzerLogFile-0-rZ1xEaR3ND.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-EyOixq0SCn.data.yaml' and '/src/inspector/fuzzerLogFile-0-EyOixq0SCn.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-yRiSDTALrh.data.yaml' and '/src/inspector/fuzzerLogFile-0-yRiSDTALrh.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-a3QO5RQvD7.data.yaml' and '/src/inspector/fuzzerLogFile-0-a3QO5RQvD7.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-WeYGXX35iO.data.yaml' and '/src/inspector/fuzzerLogFile-0-WeYGXX35iO.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-3BAG33ygGB.data.yaml' and '/src/inspector/fuzzerLogFile-0-3BAG33ygGB.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Y0RWj0lWKB.data.yaml' and '/src/inspector/fuzzerLogFile-0-Y0RWj0lWKB.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-gLnuxWilYO.data.yaml' and '/src/inspector/fuzzerLogFile-0-gLnuxWilYO.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Mtg6Brf5sS.data.yaml' and '/src/inspector/fuzzerLogFile-0-Mtg6Brf5sS.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-OeomCoYAEU.data.yaml' and '/src/inspector/fuzzerLogFile-0-OeomCoYAEU.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-p70DeDTC7E.data.yaml' and '/src/inspector/fuzzerLogFile-0-p70DeDTC7E.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-GXlWPQ5Lzx.data.yaml' and '/src/inspector/fuzzerLogFile-0-GXlWPQ5Lzx.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-V0tZo7AglP.data.yaml' and '/src/inspector/fuzzerLogFile-0-V0tZo7AglP.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-47VEMkKIDY.data.yaml' and '/src/inspector/fuzzerLogFile-0-47VEMkKIDY.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-UFtDe3rieS.data.yaml' and '/src/inspector/fuzzerLogFile-0-UFtDe3rieS.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-XTKDLqOQam.data.yaml' and '/src/inspector/fuzzerLogFile-0-XTKDLqOQam.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-h5nUCCk9Ij.data.yaml' and '/src/inspector/fuzzerLogFile-0-h5nUCCk9Ij.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-UhAkvtHL9S.data.yaml' and '/src/inspector/fuzzerLogFile-0-UhAkvtHL9S.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-BOMg5ScRAS.data.yaml' and '/src/inspector/fuzzerLogFile-0-BOMg5ScRAS.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-y8zxIeFxSU.data.yaml' and '/src/inspector/fuzzerLogFile-0-y8zxIeFxSU.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-KeEBGNjwiL.data.yaml' and '/src/inspector/fuzzerLogFile-0-KeEBGNjwiL.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-QBROFLMemI.data.yaml' and '/src/inspector/fuzzerLogFile-0-QBROFLMemI.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-9mC5XJqIBI.data.yaml' and '/src/inspector/fuzzerLogFile-0-9mC5XJqIBI.data.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-WeYGXX35iO.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-WeYGXX35iO.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Y0RWj0lWKB.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-Y0RWj0lWKB.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Y0RWj0lWKB.data.debug_info' and '/src/inspector/fuzzerLogFile-0-Y0RWj0lWKB.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-47VEMkKIDY.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-47VEMkKIDY.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-CTIKiZaCd5.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-CTIKiZaCd5.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-StUrC1y09b.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-StUrC1y09b.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-KeEBGNjwiL.data.debug_info' and '/src/inspector/fuzzerLogFile-0-KeEBGNjwiL.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-UhAkvtHL9S.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-UhAkvtHL9S.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ODaoHyKaQb.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-ODaoHyKaQb.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-UFtDe3rieS.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-UFtDe3rieS.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-rZ1xEaR3ND.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-rZ1xEaR3ND.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-IxP5xzRy7h.data.debug_info' and '/src/inspector/fuzzerLogFile-0-IxP5xzRy7h.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-3BAG33ygGB.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-3BAG33ygGB.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-UhAkvtHL9S.data.debug_info' and '/src/inspector/fuzzerLogFile-0-UhAkvtHL9S.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-y8zxIeFxSU.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-y8zxIeFxSU.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ZGyb4KB5Ou.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-ZGyb4KB5Ou.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-AVqyUNUca5.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-AVqyUNUca5.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-utFfJFiMGH.data.debug_info' and '/src/inspector/fuzzerLogFile-0-utFfJFiMGH.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-WeYGXX35iO.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-WeYGXX35iO.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-y8zxIeFxSU.data.debug_info' and '/src/inspector/fuzzerLogFile-0-y8zxIeFxSU.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-3BAG33ygGB.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-3BAG33ygGB.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-V0tZo7AglP.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-V0tZo7AglP.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-StUrC1y09b.data.debug_info' and '/src/inspector/fuzzerLogFile-0-StUrC1y09b.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-3BAG33ygGB.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-3BAG33ygGB.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-OeomCoYAEU.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-OeomCoYAEU.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ZGyb4KB5Ou.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-ZGyb4KB5Ou.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-XTKDLqOQam.data.debug_info' and '/src/inspector/fuzzerLogFile-0-XTKDLqOQam.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-EyOixq0SCn.data.debug_info' and '/src/inspector/fuzzerLogFile-0-EyOixq0SCn.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Y0RWj0lWKB.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-Y0RWj0lWKB.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-gLnuxWilYO.data.debug_info' and '/src/inspector/fuzzerLogFile-0-gLnuxWilYO.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Mtg6Brf5sS.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-Mtg6Brf5sS.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-9mC5XJqIBI.data.debug_info' and '/src/inspector/fuzzerLogFile-0-9mC5XJqIBI.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ODaoHyKaQb.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-ODaoHyKaQb.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-a3QO5RQvD7.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-a3QO5RQvD7.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-BOMg5ScRAS.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-BOMg5ScRAS.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-y6ZnluZpGr.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-y6ZnluZpGr.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-BOMg5ScRAS.data.debug_info' and '/src/inspector/fuzzerLogFile-0-BOMg5ScRAS.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-XTKDLqOQam.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-XTKDLqOQam.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-StNIAm5GtZ.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-StNIAm5GtZ.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-1Ybt21T49x.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-1Ybt21T49x.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-UhAkvtHL9S.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-UhAkvtHL9S.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-StUrC1y09b.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-StUrC1y09b.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-KeEBGNjwiL.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-KeEBGNjwiL.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-IxP5xzRy7h.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-IxP5xzRy7h.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-9mC5XJqIBI.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-9mC5XJqIBI.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-AVqyUNUca5.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-AVqyUNUca5.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-OeomCoYAEU.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-OeomCoYAEU.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-IxP5xzRy7h.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-IxP5xzRy7h.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-y8zxIeFxSU.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-y8zxIeFxSU.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-utFfJFiMGH.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-utFfJFiMGH.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-AVqyUNUca5.data.debug_info' and '/src/inspector/fuzzerLogFile-0-AVqyUNUca5.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-GXlWPQ5Lzx.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-GXlWPQ5Lzx.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-a3QO5RQvD7.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-a3QO5RQvD7.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-UhAkvtHL9S.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-UhAkvtHL9S.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-IxP5xzRy7h.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-IxP5xzRy7h.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-yRiSDTALrh.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-yRiSDTALrh.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Mtg6Brf5sS.data.debug_info' and '/src/inspector/fuzzerLogFile-0-Mtg6Brf5sS.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-UFtDe3rieS.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-UFtDe3rieS.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-GXlWPQ5Lzx.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-GXlWPQ5Lzx.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-Mtg6Brf5sS.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-Mtg6Brf5sS.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-QBROFLMemI.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-QBROFLMemI.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-OeomCoYAEU.data.debug_info' and '/src/inspector/fuzzerLogFile-0-OeomCoYAEU.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-V0tZo7AglP.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-V0tZo7AglP.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-KeEBGNjwiL.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-KeEBGNjwiL.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-GXlWPQ5Lzx.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-GXlWPQ5Lzx.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-BOMg5ScRAS.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-BOMg5ScRAS.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-GXlWPQ5Lzx.data.debug_info' and '/src/inspector/fuzzerLogFile-0-GXlWPQ5Lzx.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-EyOixq0SCn.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-EyOixq0SCn.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-WeYGXX35iO.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-WeYGXX35iO.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-V0tZo7AglP.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-V0tZo7AglP.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-utFfJFiMGH.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-utFfJFiMGH.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-KeEBGNjwiL.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-KeEBGNjwiL.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-9mC5XJqIBI.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-9mC5XJqIBI.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-V0tZo7AglP.data.debug_info' and '/src/inspector/fuzzerLogFile-0-V0tZo7AglP.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-QBROFLMemI.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-QBROFLMemI.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-1Ybt21T49x.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-1Ybt21T49x.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-h5nUCCk9Ij.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-h5nUCCk9Ij.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-p70DeDTC7E.data.debug_info' and '/src/inspector/fuzzerLogFile-0-p70DeDTC7E.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-y8zxIeFxSU.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-y8zxIeFxSU.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-a3QO5RQvD7.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-a3QO5RQvD7.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-EyOixq0SCn.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-EyOixq0SCn.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ODaoHyKaQb.data.debug_info' and '/src/inspector/fuzzerLogFile-0-ODaoHyKaQb.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-p70DeDTC7E.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-p70DeDTC7E.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-y6ZnluZpGr.data.debug_all_functions' and '/src/inspector/fuzzerLogFile-0-y6ZnluZpGr.data.debug_all_functions' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-yRiSDTALrh.data.debug_all_globals' and '/src/inspector/fuzzerLogFile-0-yRiSDTALrh.data.debug_all_globals' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-StNIAm5GtZ.data.debug_all_types' and '/src/inspector/fuzzerLogFile-0-StNIAm5GtZ.data.debug_all_types' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-a3QO5RQvD7.data.debug_info' and '/src/inspector/fuzzerLogFile-0-a3QO5RQvD7.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/fuzzerLogFile-0-ZGyb4KB5Ou.data.debug_info' and '/src/inspector/fuzzerLogFile-0-ZGyb4KB5Ou.data.debug_info' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": cp: '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' and '/src/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml' are the same file Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:22.686 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:22.686 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_die_cu_attrs_loclist is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:22.686 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_die_cu_print is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:22.686 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_init_path is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:22.686 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_xuindex is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:22.686 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_die_cu_e is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:22.687 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_crc is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:22.687 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_die_cu_e_print is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:22.687 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_srcfiles is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:22.687 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_debuglink is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:22.687 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_macro_dwarf4 is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:22.687 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_debug_str is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:22.687 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_aranges is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:22.687 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_macro_dwarf5 is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:22.687 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_crc_32 is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:22.687 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_gdbindex is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:22.687 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_die_cu is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:22.687 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_globals is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:22.687 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_dnames is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:22.688 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_tie is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:22.688 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_findfuncbypc is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:22.688 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_die_cu_info1 is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:22.688 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_rng is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:22.688 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_die_cu_offset is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:22.688 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_simplereader_tu is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:22.688 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_stack_frame_access is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:22.688 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_debug_addr_access is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:22.688 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_die_cu_attrs is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:22.688 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_str_offsets is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:22.688 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_showsectgrp is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:22.688 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_gnu_index is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:22.689 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_init_binary is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:22.689 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/llvm-symbolizer is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:22.689 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_init_b is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:22.689 INFO utils - scan_executables_for_fuzz_introspector_logs: File: /workspace/out/libfuzzer-introspector-x86_64/fuzz_set_frame_all is executable Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:22.728 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-1Ybt21T49x Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:22.767 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-CTIKiZaCd5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:22.805 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-OeomCoYAEU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:22.845 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-GXlWPQ5Lzx Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:22.883 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-Mtg6Brf5sS Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:22.902 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-gLnuxWilYO Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:22.940 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-47VEMkKIDY Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:22.978 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-UFtDe3rieS Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:23.016 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-BOMg5ScRAS Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:23.055 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-ODaoHyKaQb Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:23.095 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-y6ZnluZpGr Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:23.134 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-XTKDLqOQam Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:23.173 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-y8zxIeFxSU Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:23.212 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-a3QO5RQvD7 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:23.251 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-ZGyb4KB5Ou Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:23.290 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-rZ1xEaR3ND Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:23.329 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-Y0RWj0lWKB Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:23.367 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-yRiSDTALrh Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:23.405 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-V0tZo7AglP Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:23.444 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-p70DeDTC7E Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:23.482 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-h5nUCCk9Ij Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:23.520 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-AVqyUNUca5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:23.559 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-utFfJFiMGH Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:23.596 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-EyOixq0SCn Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:23.634 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-QBROFLMemI Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:23.672 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-3BAG33ygGB Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:23.710 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-WeYGXX35iO Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:23.748 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-StNIAm5GtZ Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:23.785 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-KeEBGNjwiL Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:23.822 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-IxP5xzRy7h Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:23.860 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-StUrC1y09b Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:24.009 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-9mC5XJqIBI Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:24.049 INFO utils - scan_executables_for_fuzz_introspector_logs: Found match fuzzerLogFile-0-UhAkvtHL9S Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:24.050 INFO commands - correlate_binaries_to_logs: Pairings: [{'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_die_cu_attrs_loclist', 'fuzzer_log_file': 'fuzzerLogFile-0-1Ybt21T49x'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_die_cu_print', 'fuzzer_log_file': 'fuzzerLogFile-0-CTIKiZaCd5'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_init_path', 'fuzzer_log_file': 'fuzzerLogFile-0-OeomCoYAEU'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_xuindex', 'fuzzer_log_file': 'fuzzerLogFile-0-GXlWPQ5Lzx'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_die_cu_e', 'fuzzer_log_file': 'fuzzerLogFile-0-Mtg6Brf5sS'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_crc', 'fuzzer_log_file': 'fuzzerLogFile-0-gLnuxWilYO'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_die_cu_e_print', 'fuzzer_log_file': 'fuzzerLogFile-0-47VEMkKIDY'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_srcfiles', 'fuzzer_log_file': 'fuzzerLogFile-0-UFtDe3rieS'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_debuglink', 'fuzzer_log_file': 'fuzzerLogFile-0-BOMg5ScRAS'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_macro_dwarf4', 'fuzzer_log_file': 'fuzzerLogFile-0-ODaoHyKaQb'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_debug_str', 'fuzzer_log_file': 'fuzzerLogFile-0-y6ZnluZpGr'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_aranges', 'fuzzer_log_file': 'fuzzerLogFile-0-XTKDLqOQam'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_macro_dwarf5', 'fuzzer_log_file': 'fuzzerLogFile-0-y8zxIeFxSU'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_crc_32', 'fuzzer_log_file': 'fuzzerLogFile-0-a3QO5RQvD7'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_gdbindex', 'fuzzer_log_file': 'fuzzerLogFile-0-ZGyb4KB5Ou'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_die_cu', 'fuzzer_log_file': 'fuzzerLogFile-0-rZ1xEaR3ND'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_globals', 'fuzzer_log_file': 'fuzzerLogFile-0-Y0RWj0lWKB'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_dnames', 'fuzzer_log_file': 'fuzzerLogFile-0-yRiSDTALrh'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_tie', 'fuzzer_log_file': 'fuzzerLogFile-0-V0tZo7AglP'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_findfuncbypc', 'fuzzer_log_file': 'fuzzerLogFile-0-p70DeDTC7E'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_die_cu_info1', 'fuzzer_log_file': 'fuzzerLogFile-0-h5nUCCk9Ij'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_rng', 'fuzzer_log_file': 'fuzzerLogFile-0-AVqyUNUca5'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_die_cu_offset', 'fuzzer_log_file': 'fuzzerLogFile-0-utFfJFiMGH'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_simplereader_tu', 'fuzzer_log_file': 'fuzzerLogFile-0-EyOixq0SCn'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_stack_frame_access', 'fuzzer_log_file': 'fuzzerLogFile-0-QBROFLMemI'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_debug_addr_access', 'fuzzer_log_file': 'fuzzerLogFile-0-3BAG33ygGB'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_die_cu_attrs', 'fuzzer_log_file': 'fuzzerLogFile-0-WeYGXX35iO'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_str_offsets', 'fuzzer_log_file': 'fuzzerLogFile-0-StNIAm5GtZ'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_showsectgrp', 'fuzzer_log_file': 'fuzzerLogFile-0-KeEBGNjwiL'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_gnu_index', 'fuzzer_log_file': 'fuzzerLogFile-0-IxP5xzRy7h'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_init_binary', 'fuzzer_log_file': 'fuzzerLogFile-0-StUrC1y09b'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_init_b', 'fuzzer_log_file': 'fuzzerLogFile-0-9mC5XJqIBI'}, {'executable_path': '/workspace/out/libfuzzer-introspector-x86_64/fuzz_set_frame_all', 'fuzzer_log_file': 'fuzzerLogFile-0-UhAkvtHL9S'}] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:24.057 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:24.220 INFO main - main: Running fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:24.226 INFO data_loader - load_all_profiles: [] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:24.226 INFO data_loader - load_all_profiles: - found 33 profiles to load Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:24.246 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-StUrC1y09b.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:24.246 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-StUrC1y09b.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:24.246 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:24.247 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-y8zxIeFxSU.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:24.248 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-y8zxIeFxSU.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:24.248 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:24.247 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-QBROFLMemI.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:24.248 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-QBROFLMemI.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:24.248 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:24.249 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-47VEMkKIDY.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:24.250 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-47VEMkKIDY.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:24.250 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-UFtDe3rieS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:24.250 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:24.250 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-UFtDe3rieS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:24.250 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-rZ1xEaR3ND.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:24.250 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:24.250 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-rZ1xEaR3ND.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:24.251 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:27.584 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:27.628 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:27.653 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:27.661 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:27.673 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:28.030 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:28.048 INFO data_loader - _load_profile: profile is none Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:28.080 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:28.097 INFO data_loader - _load_profile: profile is none Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:28.101 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:28.107 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:28.115 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:28.119 INFO data_loader - _load_profile: profile is none Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:28.125 INFO data_loader - _load_profile: profile is none Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:28.133 INFO data_loader - _load_profile: profile is none Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:28.216 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-1Ybt21T49x.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:28.217 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-1Ybt21T49x.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:28.217 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:28.348 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-StNIAm5GtZ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:28.349 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-StNIAm5GtZ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:28.349 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:28.476 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:28.677 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-9mC5XJqIBI.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:28.678 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-9mC5XJqIBI.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:28.678 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:28.678 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-h5nUCCk9Ij.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:28.678 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-h5nUCCk9Ij.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:28.679 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:28.903 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-WeYGXX35iO.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:28.904 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-WeYGXX35iO.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:28.904 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:29.037 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:29.059 INFO data_loader - _load_profile: profile is none Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:29.400 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-yRiSDTALrh.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:29.401 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-yRiSDTALrh.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:29.401 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:31.555 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:31.629 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:31.984 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:31.992 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:31.999 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:32.015 INFO data_loader - _load_profile: profile is none Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:32.066 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:32.081 INFO data_loader - _load_profile: profile is none Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:32.159 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-UhAkvtHL9S.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:32.160 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-UhAkvtHL9S.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:32.160 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:32.197 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:32.423 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:32.434 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:32.440 INFO data_loader - _load_profile: profile is none Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:32.450 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-V0tZo7AglP.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:32.450 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-V0tZo7AglP.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:32.450 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:32.450 INFO data_loader - _load_profile: profile is none Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:32.610 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:32.645 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:32.663 INFO data_loader - _load_profile: profile is none Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:32.868 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Y0RWj0lWKB.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:32.869 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-Y0RWj0lWKB.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:32.869 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:32.944 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-GXlWPQ5Lzx.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:32.945 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-GXlWPQ5Lzx.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:32.945 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:33.065 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:33.081 INFO data_loader - _load_profile: profile is none Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:33.342 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-IxP5xzRy7h.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:33.343 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-IxP5xzRy7h.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:33.343 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:33.477 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-KeEBGNjwiL.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:33.478 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-KeEBGNjwiL.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:33.478 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:35.484 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:35.853 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:35.933 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:35.951 INFO data_loader - _load_profile: profile is none Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:36.085 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-Mtg6Brf5sS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:36.086 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-Mtg6Brf5sS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:36.086 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:36.195 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:36.296 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:36.315 INFO data_loader - _load_profile: profile is none Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:36.321 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:36.624 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:36.634 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:36.650 INFO data_loader - _load_profile: profile is none Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:36.744 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:36.763 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:36.781 INFO data_loader - _load_profile: profile is none Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:36.895 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-CTIKiZaCd5.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:36.896 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-CTIKiZaCd5.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:36.896 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:37.027 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-a3QO5RQvD7.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:37.028 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-a3QO5RQvD7.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:37.028 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:37.066 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:37.083 INFO data_loader - _load_profile: profile is none Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:37.100 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-XTKDLqOQam.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:37.100 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-XTKDLqOQam.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:37.101 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:37.186 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:37.203 INFO data_loader - _load_profile: profile is none Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:37.774 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-EyOixq0SCn.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:37.774 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-EyOixq0SCn.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:37.774 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:37.919 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-p70DeDTC7E.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:37.919 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-p70DeDTC7E.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:37.919 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:39.532 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:39.980 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:39.997 INFO data_loader - _load_profile: profile is none Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:40.151 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-gLnuxWilYO.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:40.152 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-gLnuxWilYO.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:40.152 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:40.158 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:40.159 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:40.159 INFO data_loader - _load_profile: profile is none Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:40.161 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-OeomCoYAEU.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:40.161 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-OeomCoYAEU.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:40.162 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:40.350 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:40.518 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:40.520 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:40.795 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:40.813 INFO data_loader - _load_profile: profile is none Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:40.963 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:40.966 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:40.982 INFO data_loader - _load_profile: profile is none Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:40.984 INFO data_loader - _load_profile: profile is none Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:41.193 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:41.388 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:41.618 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-AVqyUNUca5.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:41.619 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-AVqyUNUca5.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:41.619 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:41.634 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:41.652 INFO data_loader - _load_profile: profile is none Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:41.754 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-3BAG33ygGB.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:41.754 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-3BAG33ygGB.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:41.754 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:41.824 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-y6ZnluZpGr.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:41.825 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-y6ZnluZpGr.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:41.825 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:41.841 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:41.858 INFO data_loader - _load_profile: profile is none Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:41.893 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-ZGyb4KB5Ou.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:41.894 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-ZGyb4KB5Ou.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:41.894 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:42.798 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-BOMg5ScRAS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:42.798 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-BOMg5ScRAS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:42.799 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:43.528 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:43.970 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:43.989 INFO data_loader - _load_profile: profile is none Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:44.123 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-ODaoHyKaQb.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:44.124 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-ODaoHyKaQb.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:44.124 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:45.090 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:45.106 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:45.173 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:45.222 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:45.540 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:45.558 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:45.560 INFO data_loader - _load_profile: profile is none Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:45.576 INFO data_loader - _load_profile: profile is none Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:45.617 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:45.635 INFO data_loader - _load_profile: profile is none Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:45.670 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:45.688 INFO data_loader - _load_profile: profile is none Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:45.708 INFO data_loader - read_fuzzer_data_file_to_profile: - loading /src/inspector/fuzzerLogFile-0-utFfJFiMGH.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:45.708 INFO data_loader - read_fuzzer_data_file_to_profile: target data f: /src/inspector/fuzzerLogFile-0-utFfJFiMGH.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:45.708 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:46.322 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:46.768 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:46.788 INFO data_loader - _load_profile: profile is none Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:47.446 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:47.892 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:47.910 INFO data_loader - _load_profile: profile is none Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:49.028 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:49.467 INFO data_loader - read_fuzzer_data_file_to_profile: Returning profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:49.484 INFO data_loader - _load_profile: profile is none Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:58.054 INFO analysis - load_data_files: Found 33 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:58.055 INFO utils - data_file_read_yaml: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:58.057 INFO utils - data_file_read_yaml: Loaded single yaml module Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:58.057 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-QBROFLMemI.data with fuzzerLogFile-0-QBROFLMemI.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:58.057 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-y8zxIeFxSU.data with fuzzerLogFile-0-y8zxIeFxSU.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:58.057 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-47VEMkKIDY.data with fuzzerLogFile-0-47VEMkKIDY.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:58.057 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-rZ1xEaR3ND.data with fuzzerLogFile-0-rZ1xEaR3ND.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:58.057 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-StUrC1y09b.data with fuzzerLogFile-0-StUrC1y09b.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:58.057 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-UFtDe3rieS.data with fuzzerLogFile-0-UFtDe3rieS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:58.057 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-1Ybt21T49x.data with fuzzerLogFile-0-1Ybt21T49x.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:58.057 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-StNIAm5GtZ.data with fuzzerLogFile-0-StNIAm5GtZ.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:58.057 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-9mC5XJqIBI.data with fuzzerLogFile-0-9mC5XJqIBI.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:58.057 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-h5nUCCk9Ij.data with fuzzerLogFile-0-h5nUCCk9Ij.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:58.057 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-WeYGXX35iO.data with fuzzerLogFile-0-WeYGXX35iO.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:58.058 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-yRiSDTALrh.data with fuzzerLogFile-0-yRiSDTALrh.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:58.058 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-UhAkvtHL9S.data with fuzzerLogFile-0-UhAkvtHL9S.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:58.058 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-V0tZo7AglP.data with fuzzerLogFile-0-V0tZo7AglP.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:58.058 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-Y0RWj0lWKB.data with fuzzerLogFile-0-Y0RWj0lWKB.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:58.058 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-GXlWPQ5Lzx.data with fuzzerLogFile-0-GXlWPQ5Lzx.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:58.058 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-IxP5xzRy7h.data with fuzzerLogFile-0-IxP5xzRy7h.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:58.058 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-KeEBGNjwiL.data with fuzzerLogFile-0-KeEBGNjwiL.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:58.058 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-Mtg6Brf5sS.data with fuzzerLogFile-0-Mtg6Brf5sS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:58.058 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-gLnuxWilYO.data with fuzzerLogFile-0-gLnuxWilYO.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:58.058 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-CTIKiZaCd5.data with fuzzerLogFile-0-CTIKiZaCd5.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:58.058 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-XTKDLqOQam.data with fuzzerLogFile-0-XTKDLqOQam.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:58.058 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-a3QO5RQvD7.data with fuzzerLogFile-0-a3QO5RQvD7.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:58.058 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-EyOixq0SCn.data with fuzzerLogFile-0-EyOixq0SCn.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:58.058 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-p70DeDTC7E.data with fuzzerLogFile-0-p70DeDTC7E.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:58.058 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-OeomCoYAEU.data with fuzzerLogFile-0-OeomCoYAEU.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:58.058 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-AVqyUNUca5.data with fuzzerLogFile-0-AVqyUNUca5.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:58.058 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-y6ZnluZpGr.data with fuzzerLogFile-0-y6ZnluZpGr.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:58.059 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-3BAG33ygGB.data with fuzzerLogFile-0-3BAG33ygGB.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:58.059 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-ZGyb4KB5Ou.data with fuzzerLogFile-0-ZGyb4KB5Ou.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:58.059 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-BOMg5ScRAS.data with fuzzerLogFile-0-BOMg5ScRAS.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:58.059 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-ODaoHyKaQb.data with fuzzerLogFile-0-ODaoHyKaQb.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:58.059 INFO fuzzer_profile - correlate_executable_name: Correlated fuzzerLogFile-0-utFfJFiMGH.data with fuzzerLogFile-0-utFfJFiMGH.data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:58.059 INFO analysis - load_data_files: [+] Accummulating profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:58.059 INFO analysis - load_data_files: Accummulating using multiprocessing Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:58.096 INFO fuzzer_profile - accummulate_profile: fuzz_stack_frame_access: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:58.108 INFO fuzzer_profile - accummulate_profile: fuzz_macro_dwarf5: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:58.111 INFO fuzzer_profile - accummulate_profile: fuzz_stack_frame_access: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:58.111 INFO fuzzer_profile - accummulate_profile: fuzz_stack_frame_access: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:58.114 INFO fuzzer_profile - accummulate_profile: fuzz_stack_frame_access: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:58.114 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:58.114 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_stack_frame_access Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:58.117 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:58.117 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_stack_frame_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:58.117 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:58.120 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_e_print: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:58.124 INFO fuzzer_profile - accummulate_profile: fuzz_macro_dwarf5: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:58.125 INFO fuzzer_profile - accummulate_profile: fuzz_macro_dwarf5: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:58.128 INFO fuzzer_profile - accummulate_profile: fuzz_macro_dwarf5: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:58.128 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:58.128 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_macro_dwarf5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:58.131 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:58.131 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_macro_dwarf5.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:58.131 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:58.133 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:58.137 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_e_print: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:58.137 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_e_print: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:58.140 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_e_print: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:58.140 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:58.140 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_die_cu_e_print Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:58.143 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:58.143 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_die_cu_e_print.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:58.143 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:58.145 INFO fuzzer_profile - accummulate_profile: fuzz_init_binary: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:58.148 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:58.149 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:58.152 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:58.152 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:58.152 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_die_cu Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:58.155 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:58.155 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_die_cu.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:58.155 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:58.158 INFO fuzzer_profile - accummulate_profile: fuzz_srcfiles: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:58.161 INFO fuzzer_profile - accummulate_profile: fuzz_init_binary: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:58.161 INFO fuzzer_profile - accummulate_profile: fuzz_init_binary: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:58.164 INFO fuzzer_profile - accummulate_profile: fuzz_init_binary: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:58.164 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:58.164 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_init_binary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:58.166 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:58.167 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_init_binary.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:58.167 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:58.171 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_attrs_loclist: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:58.175 INFO fuzzer_profile - accummulate_profile: fuzz_srcfiles: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:58.175 INFO fuzzer_profile - accummulate_profile: fuzz_srcfiles: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:58.179 INFO fuzzer_profile - accummulate_profile: fuzz_srcfiles: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:58.179 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:58.179 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_srcfiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:58.182 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:58.182 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_srcfiles.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:58.182 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:58.184 INFO fuzzer_profile - accummulate_profile: fuzz_str_offsets: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:58.187 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_attrs_loclist: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:58.187 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_attrs_loclist: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:58.190 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_attrs_loclist: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:58.190 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:58.190 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_die_cu_attrs_loclist Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:58.193 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:58.193 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_die_cu_attrs_loclist.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:58.193 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:58.196 INFO fuzzer_profile - accummulate_profile: fuzz_init_b: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:58.200 INFO fuzzer_profile - accummulate_profile: fuzz_str_offsets: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:58.200 INFO fuzzer_profile - accummulate_profile: fuzz_str_offsets: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:58.202 INFO fuzzer_profile - accummulate_profile: fuzz_str_offsets: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:58.202 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:58.202 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_str_offsets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:58.205 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:58.205 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_str_offsets.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:58.205 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:58.209 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_info1: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:58.212 INFO fuzzer_profile - accummulate_profile: fuzz_init_b: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:58.212 INFO fuzzer_profile - accummulate_profile: fuzz_init_b: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:58.214 INFO fuzzer_profile - accummulate_profile: fuzz_init_b: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:58.214 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:58.214 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_init_b Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:58.217 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:58.217 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_init_b.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:58.217 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:58.224 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_info1: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:58.225 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_info1: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:58.227 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_info1: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:58.227 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:58.228 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_die_cu_info1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:58.230 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:58.230 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_die_cu_info1.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:58.230 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:58.291 INFO fuzzer_profile - accummulate_profile: fuzz_init_binary: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:58.291 INFO fuzzer_profile - accummulate_profile: fuzz_init_binary: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:58.292 INFO fuzzer_profile - accummulate_profile: fuzz_init_binary: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:58.292 INFO fuzzer_profile - accummulate_profile: fuzz_init_binary: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:58.294 INFO fuzzer_profile - accummulate_profile: fuzz_init_binary: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:58.339 INFO fuzzer_profile - accummulate_profile: fuzz_init_b: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:58.340 INFO fuzzer_profile - accummulate_profile: fuzz_init_b: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:58.340 INFO fuzzer_profile - accummulate_profile: fuzz_init_b: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:58.340 INFO fuzzer_profile - accummulate_profile: fuzz_init_b: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:58.342 INFO fuzzer_profile - accummulate_profile: fuzz_init_b: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:58.344 INFO fuzzer_profile - accummulate_profile: fuzz_str_offsets: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:58.345 INFO fuzzer_profile - accummulate_profile: fuzz_str_offsets: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:58.345 INFO fuzzer_profile - accummulate_profile: fuzz_str_offsets: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:58.345 INFO fuzzer_profile - accummulate_profile: fuzz_str_offsets: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:58.347 INFO fuzzer_profile - accummulate_profile: fuzz_str_offsets: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:58.373 INFO fuzzer_profile - accummulate_profile: fuzz_stack_frame_access: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:58.375 INFO fuzzer_profile - accummulate_profile: fuzz_stack_frame_access: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:58.376 INFO fuzzer_profile - accummulate_profile: fuzz_stack_frame_access: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:58.376 INFO fuzzer_profile - accummulate_profile: fuzz_stack_frame_access: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:58.378 INFO fuzzer_profile - accummulate_profile: fuzz_stack_frame_access: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:58.421 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:58.423 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:58.424 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:58.424 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:58.426 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:58.431 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_e_print: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:58.433 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_e_print: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:58.433 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_e_print: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:58.433 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_e_print: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:58.435 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_e_print: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:58.471 INFO fuzzer_profile - accummulate_profile: fuzz_macro_dwarf5: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:58.474 INFO fuzzer_profile - accummulate_profile: fuzz_macro_dwarf5: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:58.474 INFO fuzzer_profile - accummulate_profile: fuzz_macro_dwarf5: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:58.475 INFO fuzzer_profile - accummulate_profile: fuzz_macro_dwarf5: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:58.476 INFO fuzzer_profile - accummulate_profile: fuzz_macro_dwarf5: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:58.514 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_info1: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:58.516 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_info1: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:58.516 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_info1: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:58.516 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_info1: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:58.518 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_info1: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:58.537 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_attrs: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:58.540 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_attrs_loclist: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:58.544 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_attrs_loclist: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:58.544 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_attrs_loclist: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:58.544 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_attrs_loclist: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:58.547 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_attrs_loclist: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:58.553 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_attrs: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:58.553 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_attrs: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:58.556 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_attrs: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:58.556 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:58.556 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_die_cu_attrs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:58.559 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:58.559 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_die_cu_attrs.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:58.559 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:58.567 INFO fuzzer_profile - accummulate_profile: fuzz_srcfiles: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:58.570 INFO fuzzer_profile - accummulate_profile: fuzz_srcfiles: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:58.570 INFO fuzzer_profile - accummulate_profile: fuzz_srcfiles: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:58.571 INFO fuzzer_profile - accummulate_profile: fuzz_srcfiles: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:58.573 INFO fuzzer_profile - accummulate_profile: fuzz_srcfiles: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:58.712 INFO fuzzer_profile - accummulate_profile: fuzz_dnames: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:58.727 INFO fuzzer_profile - accummulate_profile: fuzz_dnames: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:58.727 INFO fuzzer_profile - accummulate_profile: fuzz_dnames: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:58.729 INFO fuzzer_profile - accummulate_profile: fuzz_dnames: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:58.729 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:58.729 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_dnames Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:58.733 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:58.733 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_dnames.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:58.733 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:58.864 INFO fuzzer_profile - accummulate_profile: fuzz_set_frame_all: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:58.873 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_attrs: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:58.875 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_attrs: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:58.875 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_attrs: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:58.876 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_attrs: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:58.878 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_attrs: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:58.880 INFO fuzzer_profile - accummulate_profile: fuzz_set_frame_all: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:58.880 INFO fuzzer_profile - accummulate_profile: fuzz_set_frame_all: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:58.883 INFO fuzzer_profile - accummulate_profile: fuzz_set_frame_all: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:58.883 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:58.883 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_set_frame_all Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:58.886 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:58.886 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_set_frame_all.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:58.886 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:58.888 INFO fuzzer_profile - accummulate_profile: fuzz_dnames: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:58.889 INFO fuzzer_profile - accummulate_profile: fuzz_dnames: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:58.889 INFO fuzzer_profile - accummulate_profile: fuzz_dnames: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:58.890 INFO fuzzer_profile - accummulate_profile: fuzz_dnames: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:58.891 INFO fuzzer_profile - accummulate_profile: fuzz_dnames: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:58.947 INFO fuzzer_profile - accummulate_profile: fuzz_tie: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:58.963 INFO fuzzer_profile - accummulate_profile: fuzz_tie: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:58.963 INFO fuzzer_profile - accummulate_profile: fuzz_tie: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:58.965 INFO fuzzer_profile - accummulate_profile: fuzz_tie: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:58.965 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:58.966 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_tie Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:58.968 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:58.969 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_tie.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:58.969 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:59.050 INFO fuzzer_profile - accummulate_profile: fuzz_globals: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:59.066 INFO fuzzer_profile - accummulate_profile: fuzz_globals: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:59.066 INFO fuzzer_profile - accummulate_profile: fuzz_globals: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:59.069 INFO fuzzer_profile - accummulate_profile: fuzz_globals: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:59.069 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:59.069 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_globals Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:59.072 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:59.072 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_globals.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:59.072 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:59.072 INFO fuzzer_profile - accummulate_profile: fuzz_globals: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:59.074 INFO fuzzer_profile - accummulate_profile: fuzz_globals: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:59.074 INFO fuzzer_profile - accummulate_profile: fuzz_globals: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:59.074 INFO fuzzer_profile - accummulate_profile: fuzz_globals: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:59.076 INFO fuzzer_profile - accummulate_profile: fuzz_globals: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:59.092 INFO fuzzer_profile - accummulate_profile: fuzz_tie: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:59.093 INFO fuzzer_profile - accummulate_profile: fuzz_tie: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:59.093 INFO fuzzer_profile - accummulate_profile: fuzz_tie: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:59.093 INFO fuzzer_profile - accummulate_profile: fuzz_tie: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:59.095 INFO fuzzer_profile - accummulate_profile: fuzz_tie: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:59.110 INFO fuzzer_profile - accummulate_profile: fuzz_set_frame_all: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:59.111 INFO fuzzer_profile - accummulate_profile: fuzz_set_frame_all: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:59.112 INFO fuzzer_profile - accummulate_profile: fuzz_set_frame_all: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:59.112 INFO fuzzer_profile - accummulate_profile: fuzz_set_frame_all: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:59.114 INFO fuzzer_profile - accummulate_profile: fuzz_set_frame_all: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:59.127 INFO fuzzer_profile - accummulate_profile: fuzz_xuindex: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:59.142 INFO fuzzer_profile - accummulate_profile: fuzz_xuindex: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:59.143 INFO fuzzer_profile - accummulate_profile: fuzz_xuindex: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:59.146 INFO fuzzer_profile - accummulate_profile: fuzz_xuindex: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:59.146 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:59.146 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_xuindex Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:59.149 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:59.149 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_xuindex.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:59.149 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:59.228 INFO fuzzer_profile - accummulate_profile: fuzz_gnu_index: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:59.244 INFO fuzzer_profile - accummulate_profile: fuzz_gnu_index: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:59.244 INFO fuzzer_profile - accummulate_profile: fuzz_gnu_index: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:59.246 INFO fuzzer_profile - accummulate_profile: fuzz_gnu_index: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:59.246 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:59.246 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_gnu_index Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:59.249 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:59.249 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_gnu_index.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:59.249 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:59.273 INFO fuzzer_profile - accummulate_profile: fuzz_xuindex: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:59.274 INFO fuzzer_profile - accummulate_profile: fuzz_xuindex: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:59.275 INFO fuzzer_profile - accummulate_profile: fuzz_xuindex: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:59.275 INFO fuzzer_profile - accummulate_profile: fuzz_xuindex: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:59.278 INFO fuzzer_profile - accummulate_profile: fuzz_xuindex: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:59.412 INFO fuzzer_profile - accummulate_profile: fuzz_gnu_index: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:59.413 INFO fuzzer_profile - accummulate_profile: fuzz_gnu_index: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:59.413 INFO fuzzer_profile - accummulate_profile: fuzz_gnu_index: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:59.413 INFO fuzzer_profile - accummulate_profile: fuzz_gnu_index: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:16:59.415 INFO fuzzer_profile - accummulate_profile: fuzz_gnu_index: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:00.783 INFO fuzzer_profile - accummulate_profile: fuzz_showsectgrp: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:00.800 INFO fuzzer_profile - accummulate_profile: fuzz_showsectgrp: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:00.800 INFO fuzzer_profile - accummulate_profile: fuzz_showsectgrp: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:00.802 INFO fuzzer_profile - accummulate_profile: fuzz_showsectgrp: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:00.802 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:00.802 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_showsectgrp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:00.805 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:00.805 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_showsectgrp.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:00.806 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:00.867 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_e: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:00.883 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_e: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:00.883 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_e: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:00.886 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_e: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:00.886 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:00.886 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_die_cu_e Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:00.889 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:00.889 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_die_cu_e.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:00.889 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:00.935 INFO fuzzer_profile - accummulate_profile: fuzz_showsectgrp: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:00.936 INFO fuzzer_profile - accummulate_profile: fuzz_showsectgrp: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:00.936 INFO fuzzer_profile - accummulate_profile: fuzz_showsectgrp: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:00.936 INFO fuzzer_profile - accummulate_profile: fuzz_showsectgrp: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:00.938 INFO fuzzer_profile - accummulate_profile: fuzz_showsectgrp: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:00.955 INFO fuzzer_profile - accummulate_profile: fuzz_crc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:00.956 INFO fuzzer_profile - accummulate_profile: fuzz_crc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:00.956 INFO fuzzer_profile - accummulate_profile: fuzz_crc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:00.956 INFO fuzzer_profile - accummulate_profile: fuzz_crc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:00.956 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:00.956 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_crc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:00.959 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:00.959 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:00.959 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:00.960 INFO fuzzer_profile - accummulate_profile: fuzz_crc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:00.960 INFO fuzzer_profile - accummulate_profile: fuzz_crc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:00.960 INFO fuzzer_profile - accummulate_profile: fuzz_crc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:00.960 INFO fuzzer_profile - accummulate_profile: fuzz_crc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:00.960 INFO fuzzer_profile - accummulate_profile: fuzz_crc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:01.035 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_print: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:01.049 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_print: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:01.049 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_print: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:01.052 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_print: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:01.052 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:01.053 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_die_cu_print Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:01.055 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:01.055 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_die_cu_print.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:01.055 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:01.121 INFO fuzzer_profile - accummulate_profile: fuzz_aranges: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:01.122 INFO fuzzer_profile - accummulate_profile: fuzz_crc_32: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:01.137 INFO fuzzer_profile - accummulate_profile: fuzz_aranges: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:01.137 INFO fuzzer_profile - accummulate_profile: fuzz_aranges: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:01.140 INFO fuzzer_profile - accummulate_profile: fuzz_aranges: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:01.140 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:01.140 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_aranges Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:01.143 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:01.143 INFO fuzzer_profile - accummulate_profile: fuzz_crc_32: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:01.143 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_aranges.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:01.143 INFO fuzzer_profile - accummulate_profile: fuzz_crc_32: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:01.143 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:01.146 INFO fuzzer_profile - accummulate_profile: fuzz_crc_32: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:01.146 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:01.146 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_crc_32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:01.150 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:01.150 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_crc_32.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:01.150 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:01.176 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_e: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:01.178 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_e: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:01.178 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_e: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:01.179 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_e: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:01.182 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_e: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:01.208 INFO fuzzer_profile - accummulate_profile: fuzz_findfuncbypc: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:01.226 INFO fuzzer_profile - accummulate_profile: fuzz_findfuncbypc: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:01.227 INFO fuzzer_profile - accummulate_profile: fuzz_findfuncbypc: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:01.231 INFO fuzzer_profile - accummulate_profile: fuzz_findfuncbypc: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:01.231 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:01.231 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_findfuncbypc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:01.234 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:01.234 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_findfuncbypc.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:01.234 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:01.273 INFO fuzzer_profile - accummulate_profile: fuzz_crc_32: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:01.274 INFO fuzzer_profile - accummulate_profile: fuzz_crc_32: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:01.274 INFO fuzzer_profile - accummulate_profile: fuzz_crc_32: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:01.274 INFO fuzzer_profile - accummulate_profile: fuzz_crc_32: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:01.276 INFO fuzzer_profile - accummulate_profile: fuzz_crc_32: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:01.284 INFO fuzzer_profile - accummulate_profile: fuzz_simplereader_tu: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:01.307 INFO fuzzer_profile - accummulate_profile: fuzz_simplereader_tu: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:01.308 INFO fuzzer_profile - accummulate_profile: fuzz_simplereader_tu: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:01.311 INFO fuzzer_profile - accummulate_profile: fuzz_simplereader_tu: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:01.311 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:01.311 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_simplereader_tu Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:01.315 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:01.316 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_simplereader_tu.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:01.316 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:01.321 INFO fuzzer_profile - accummulate_profile: fuzz_aranges: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:01.322 INFO fuzzer_profile - accummulate_profile: fuzz_aranges: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:01.322 INFO fuzzer_profile - accummulate_profile: fuzz_aranges: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:01.322 INFO fuzzer_profile - accummulate_profile: fuzz_aranges: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:01.324 INFO fuzzer_profile - accummulate_profile: fuzz_simplereader_tu: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:01.324 INFO fuzzer_profile - accummulate_profile: fuzz_aranges: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:01.326 INFO fuzzer_profile - accummulate_profile: fuzz_simplereader_tu: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:01.326 INFO fuzzer_profile - accummulate_profile: fuzz_simplereader_tu: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:01.326 INFO fuzzer_profile - accummulate_profile: fuzz_simplereader_tu: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:01.328 INFO fuzzer_profile - accummulate_profile: fuzz_simplereader_tu: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:01.338 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_print: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:01.340 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_print: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:01.341 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_print: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:01.341 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_print: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:01.343 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_print: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:01.623 INFO fuzzer_profile - accummulate_profile: fuzz_findfuncbypc: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:01.626 INFO fuzzer_profile - accummulate_profile: fuzz_findfuncbypc: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:01.627 INFO fuzzer_profile - accummulate_profile: fuzz_findfuncbypc: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:01.627 INFO fuzzer_profile - accummulate_profile: fuzz_findfuncbypc: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:01.629 INFO fuzzer_profile - accummulate_profile: fuzz_findfuncbypc: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:03.278 INFO fuzzer_profile - accummulate_profile: fuzz_init_path: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:03.279 INFO fuzzer_profile - accummulate_profile: fuzz_rng: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:03.296 INFO fuzzer_profile - accummulate_profile: fuzz_rng: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:03.296 INFO fuzzer_profile - accummulate_profile: fuzz_rng: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:03.299 INFO fuzzer_profile - accummulate_profile: fuzz_rng: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:03.299 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:03.299 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_rng Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:03.300 INFO fuzzer_profile - accummulate_profile: fuzz_init_path: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:03.300 INFO fuzzer_profile - accummulate_profile: fuzz_init_path: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:03.302 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:03.302 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_rng.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:03.302 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:03.304 INFO fuzzer_profile - accummulate_profile: fuzz_init_path: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:03.304 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:03.304 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_init_path Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:03.308 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:03.308 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_init_path.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:03.308 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:03.382 INFO fuzzer_profile - accummulate_profile: fuzz_debug_str: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:03.398 INFO fuzzer_profile - accummulate_profile: fuzz_debug_str: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:03.398 INFO fuzzer_profile - accummulate_profile: fuzz_debug_str: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:03.400 INFO fuzzer_profile - accummulate_profile: fuzz_debug_str: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:03.400 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:03.401 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_debug_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:03.403 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:03.403 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_debug_str.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:03.404 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:03.452 INFO fuzzer_profile - accummulate_profile: fuzz_rng: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:03.453 INFO fuzzer_profile - accummulate_profile: fuzz_rng: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:03.453 INFO fuzzer_profile - accummulate_profile: fuzz_rng: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:03.453 INFO fuzzer_profile - accummulate_profile: fuzz_rng: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:03.455 INFO fuzzer_profile - accummulate_profile: fuzz_init_path: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:03.455 INFO fuzzer_profile - accummulate_profile: fuzz_rng: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:03.456 INFO fuzzer_profile - accummulate_profile: fuzz_init_path: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:03.456 INFO fuzzer_profile - accummulate_profile: fuzz_init_path: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:03.456 INFO fuzzer_profile - accummulate_profile: fuzz_init_path: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:03.457 INFO fuzzer_profile - accummulate_profile: fuzz_debug_addr_access: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:03.458 INFO fuzzer_profile - accummulate_profile: fuzz_init_path: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:03.473 INFO fuzzer_profile - accummulate_profile: fuzz_debug_addr_access: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:03.473 INFO fuzzer_profile - accummulate_profile: fuzz_debug_addr_access: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:03.476 INFO fuzzer_profile - accummulate_profile: fuzz_debug_addr_access: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:03.476 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:03.476 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_debug_addr_access Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:03.479 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:03.479 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_debug_addr_access.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:03.479 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:03.530 INFO fuzzer_profile - accummulate_profile: fuzz_debug_str: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:03.531 INFO fuzzer_profile - accummulate_profile: fuzz_debug_str: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:03.531 INFO fuzzer_profile - accummulate_profile: fuzz_debug_str: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:03.531 INFO fuzzer_profile - accummulate_profile: fuzz_debug_str: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:03.533 INFO fuzzer_profile - accummulate_profile: fuzz_debug_str: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:03.556 INFO fuzzer_profile - accummulate_profile: fuzz_gdbindex: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:03.572 INFO fuzzer_profile - accummulate_profile: fuzz_gdbindex: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:03.572 INFO fuzzer_profile - accummulate_profile: fuzz_gdbindex: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:03.574 INFO fuzzer_profile - accummulate_profile: fuzz_gdbindex: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:03.575 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:03.575 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_gdbindex Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:03.577 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:03.578 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_gdbindex.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:03.578 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:03.616 INFO fuzzer_profile - accummulate_profile: fuzz_debug_addr_access: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:03.617 INFO fuzzer_profile - accummulate_profile: fuzz_debug_addr_access: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:03.617 INFO fuzzer_profile - accummulate_profile: fuzz_debug_addr_access: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:03.617 INFO fuzzer_profile - accummulate_profile: fuzz_debug_addr_access: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:03.619 INFO fuzzer_profile - accummulate_profile: fuzz_debug_addr_access: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:03.642 INFO fuzzer_profile - accummulate_profile: fuzz_debuglink: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:03.656 INFO fuzzer_profile - accummulate_profile: fuzz_debuglink: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:03.657 INFO fuzzer_profile - accummulate_profile: fuzz_debuglink: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:03.659 INFO fuzzer_profile - accummulate_profile: fuzz_debuglink: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:03.659 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:03.659 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_debuglink Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:03.662 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:03.662 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_debuglink.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:03.662 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:03.713 INFO fuzzer_profile - accummulate_profile: fuzz_gdbindex: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:03.714 INFO fuzzer_profile - accummulate_profile: fuzz_gdbindex: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:03.715 INFO fuzzer_profile - accummulate_profile: fuzz_gdbindex: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:03.715 INFO fuzzer_profile - accummulate_profile: fuzz_gdbindex: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:03.717 INFO fuzzer_profile - accummulate_profile: fuzz_gdbindex: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:03.719 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_offset: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:03.735 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_offset: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:03.735 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_offset: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:03.739 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_offset: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:03.739 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:03.739 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_die_cu_offset Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:03.742 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:03.742 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_die_cu_offset.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:03.742 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:03.799 INFO fuzzer_profile - accummulate_profile: fuzz_macro_dwarf4: propagating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:03.803 INFO fuzzer_profile - accummulate_profile: fuzz_debuglink: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:03.804 INFO fuzzer_profile - accummulate_profile: fuzz_debuglink: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:03.805 INFO fuzzer_profile - accummulate_profile: fuzz_debuglink: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:03.805 INFO fuzzer_profile - accummulate_profile: fuzz_debuglink: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:03.807 INFO fuzzer_profile - accummulate_profile: fuzz_debuglink: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:03.815 INFO fuzzer_profile - accummulate_profile: fuzz_macro_dwarf4: setting reached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:03.816 INFO fuzzer_profile - accummulate_profile: fuzz_macro_dwarf4: setting unreached funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:03.818 INFO fuzzer_profile - accummulate_profile: fuzz_macro_dwarf4: loading coverage Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:03.818 INFO fuzzer_profile - _load_coverage: Loading coverage of type c-cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:03.818 INFO code_coverage - load_llvm_coverage: Loading LLVM coverage for target fuzz_macro_dwarf4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:03.821 INFO code_coverage - load_llvm_coverage: Found 33 coverage reports Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:03.821 INFO code_coverage - load_llvm_coverage: Using the following coverages ['/src/inspector/fuzz_macro_dwarf4.covreport'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:03.821 INFO code_coverage - load_llvm_coverage: Reading coverage report: /src/inspector/fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:03.959 INFO fuzzer_profile - accummulate_profile: fuzz_macro_dwarf4: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:03.960 INFO fuzzer_profile - accummulate_profile: fuzz_macro_dwarf4: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:03.960 INFO fuzzer_profile - accummulate_profile: fuzz_macro_dwarf4: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:03.960 INFO fuzzer_profile - accummulate_profile: fuzz_macro_dwarf4: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:03.962 INFO fuzzer_profile - accummulate_profile: fuzz_macro_dwarf4: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:04.034 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_offset: setting file targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:04.036 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_offset: setting total basic blocks Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:04.036 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_offset: setting cyclomatic complexity Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:04.037 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_offset: setting fd cache Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:04.038 INFO fuzzer_profile - accummulate_profile: fuzz_die_cu_offset: finished accummulating profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:17.536 INFO analysis - load_data_files: [+] Creating project profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:17.537 INFO project_profile - __init__: Creating merged profile of 33 profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:17.538 INFO project_profile - __init__: Populating functions reached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:17.539 INFO project_profile - __init__: Populating functions unreached Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:17.543 INFO project_profile - __init__: Creating all_functions dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.512 INFO project_profile - __init__: Gathering complexity and incoming references of each function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.523 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:34:33, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.523 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:35:34, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.523 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:36:35, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.523 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:38:37, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.523 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:39:38, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.523 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:40:39, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.523 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:41:40, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.523 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:42:41, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.523 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:43:42, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.523 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:45:44, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.523 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:46:45, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.523 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:47:46, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.523 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:48:47, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.523 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:49:48, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.524 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:51:49, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.524 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:52:50, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.524 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:53:52, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.524 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:54:53, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.524 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:55:54, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.524 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:56:55, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.524 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:58:56, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.524 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:59:58, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.529 INFO project_profile - __init__: Line numbers are different in the same function: LLVMFuzzerTestOneInput:60:27, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.659 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1427:1439, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.659 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1428:1440, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.659 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1429:1442, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.659 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1430:1443, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.659 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1431:1444, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.659 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1432:1446, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.659 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1434:1447, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.659 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1435:1448, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.659 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1436:1463, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.659 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1437:1464, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.659 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1438:1469, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.659 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1439:1471, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.659 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1440:1472, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.659 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1442:1473, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.659 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1443:1474, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.659 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1444:1475, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.659 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1446:1476, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.659 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1447:1477, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.659 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1448:1478, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.659 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1449:1479, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.660 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1450:1480, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.660 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1451:1481, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.660 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1452:1482, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.660 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1453:1498, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.660 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1454:1502, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.660 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1455:1511, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.660 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1456:1513, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.660 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1457:1514, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.660 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1458:1515, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.660 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1459:1517, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.660 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1460:1518, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.660 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1461:1519, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.660 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1462:1520, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.660 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1463:1521, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.660 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1464:1522, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.660 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1469:1523, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.660 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1471:1524, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.660 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1472:1525, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.660 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1473:1526, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.660 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1474:1527, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.660 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1475:1528, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.660 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1476:1529, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.660 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1477:1531, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.660 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1478:1532, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.660 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1479:1533, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.660 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1480:1535, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.660 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1481:1537, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.660 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1482:1538, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.660 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1484:1539, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.660 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1485:1540, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.660 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1486:1541, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.660 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1487:1542, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.660 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1488:1543, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.660 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1489:1544, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.660 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1490:1545, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.661 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1491:1546, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.661 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1492:1547, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.661 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1493:1548, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.661 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1494:1549, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.661 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1495:1550, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.661 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1496:1551, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.661 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1497:1552, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.661 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1498:1553, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.661 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1499:1554, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.661 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1500:1555, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.661 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1501:1575, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.661 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1502:1576, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.661 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1508:1577, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.661 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1509:1578, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.661 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1510:1579, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.661 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1511:1580, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.661 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1513:1581, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.661 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1514:1582, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.661 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1515:1583, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.661 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1517:1586, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.661 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1518:1587, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.661 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1519:1588, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.661 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1520:1589, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.661 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1521:1590, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.661 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1522:1591, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.661 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1523:1592, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.661 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1524:1593, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.661 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1525:1594, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.661 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1526:1595, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.661 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1527:1596, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.661 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1528:1597, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.661 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1529:1598, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.661 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1531:1599, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.661 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1532:1600, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.661 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1533:1601, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.662 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1535:1602, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.662 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1537:1603, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.662 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1538:1604, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.662 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1539:1605, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.662 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1540:1606, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.662 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1541:1607, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.662 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1542:1608, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.662 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1543:1609, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.662 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1544:1610, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.662 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1545:1611, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.662 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1546:1612, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.662 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1547:1613, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.662 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1548:1614, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.662 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1549:1615, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.662 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1550:1617, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.662 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1551:1618, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.662 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1552:1619, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.662 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1553:1620, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.662 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1554:1621, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.662 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1555:1622, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.662 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1556:1623, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.662 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1557:1624, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.662 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1558:1625, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.662 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1559:1626, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.662 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1561:1627, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.662 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1562:1628, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.662 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1563:1629, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.662 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1564:1630, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.662 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1565:1631, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.662 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1566:1632, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.662 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1567:1633, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.662 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1568:1635, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.662 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1569:1636, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.662 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1570:1637, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.662 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1571:1638, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.662 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1572:1641, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.662 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1573:1646, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.663 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1575:1647, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.663 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1576:1655, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.663 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1577:1656, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.663 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1578:1657, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.663 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1579:1658, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.663 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1580:1659, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.663 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1581:1660, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.663 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1582:1661, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.663 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1583:1662, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.663 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1586:1663, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.663 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1587:1666, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.663 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1588:1667, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.663 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1589:1668, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.663 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1590:1670, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.663 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1591:1671, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.663 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1592:1672, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.663 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1593:1673, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.663 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1594:1674, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.663 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1595:1675, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.663 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1596:1676, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.663 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1597:1677, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.663 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1598:1678, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.663 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1599:1679, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.663 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1600:1680, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.663 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1601:1681, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.663 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1602:1682, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.663 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1603:1683, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.663 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1604:1684, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.663 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1605:1685, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.663 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1606:1686, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.663 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1607:1687, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.663 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1608:1688, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.663 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1609:1689, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.663 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1610:1690, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.663 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1611:1691, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.663 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1612:1692, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.664 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1613:1693, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.664 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1614:1694, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.664 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1615:1695, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.664 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1617:1696, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.664 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1618:1697, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.664 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1619:1699, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.664 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1620:1700, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.664 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1621:1701, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.664 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1622:1702, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.664 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1623:1703, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.664 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1624:1704, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.664 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1625:1705, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.664 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1626:1706, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.664 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1627:1707, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.664 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1628:1708, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.664 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1629:1709, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.664 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1630:1710, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.664 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1631:1711, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.664 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1632:1712, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.664 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1633:1713, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.664 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1635:1715, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.664 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1636:1716, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.664 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1637:1717, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.664 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1638:1718, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.664 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1639:1719, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.664 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1640:1720, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.664 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1641:1721, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.664 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1642:1722, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.664 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1643:1723, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.664 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1644:1725, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.664 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1646:1726, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.664 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1647:1727, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.664 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1649:1728, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.664 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1650:1729, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.664 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1651:1730, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.665 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1652:1731, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.665 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1653:1732, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.665 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1654:1733, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.665 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1655:1734, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.665 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1656:1747, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.665 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1657:1748, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.665 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1658:1749, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.665 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1659:1750, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.665 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1660:1751, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.665 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1661:1752, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.665 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1662:1753, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.665 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1663:1754, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.665 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1666:1755, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.665 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1667:1757, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.665 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1668:1758, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.665 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1670:1759, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.665 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1671:1760, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.665 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1672:1761, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.665 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1673:1762, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.665 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1674:1763, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.665 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1675:1764, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.665 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1676:1765, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.665 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1677:1766, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.665 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1678:1767, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.665 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1679:1780, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.665 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1680:1781, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.665 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1681:1782, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.665 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1682:1784, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.665 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1683:1785, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.665 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1684:1786, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.665 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1685:1787, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.665 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1686:1788, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.666 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1687:1789, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.666 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1688:1790, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.666 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1689:1791, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.666 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1690:1792, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.666 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1691:1793, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.666 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1692:1794, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.666 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1693:1795, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.666 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1694:1796, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.666 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1695:1797, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.666 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1696:1798, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.666 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1697:1799, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.666 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1699:1800, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.666 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1700:1801, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.666 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1701:1802, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.666 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1702:1803, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.666 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1703:1804, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.666 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1704:1805, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.666 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1705:1806, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.666 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1706:1807, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.666 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1707:1808, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.666 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1708:1809, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.666 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1709:1810, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.666 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1710:1812, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.666 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1711:1813, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.666 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1712:1814, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.666 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1713:1815, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.666 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1715:1816, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.666 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1716:1817, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.666 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1717:1818, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.666 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1718:1819, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.666 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1719:1820, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.666 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1720:1821, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.666 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1721:1822, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.666 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1722:1823, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.667 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1723:1824, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.667 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1725:1825, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.667 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1726:1826, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.667 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1727:1827, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.667 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1728:1828, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.667 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1729:1829, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.667 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1730:1830, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.667 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1731:1831, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.667 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1732:1832, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.667 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1733:1833, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.667 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1734:1834, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.667 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1736:1835, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.667 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1737:1836, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.667 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1738:1837, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.667 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1739:1838, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.667 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1740:1840, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.667 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1741:1849, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.667 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1742:1850, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.667 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1743:1851, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.667 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1744:1852, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.667 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1745:1853, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.667 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1746:1855, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.667 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1747:1856, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.667 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1748:1857, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.667 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1749:1858, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.667 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1750:1859, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.667 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1751:1860, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.667 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1752:1861, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.667 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1753:1862, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.667 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1754:1863, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.667 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1755:1864, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.667 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1757:1865, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.667 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1758:1866, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.667 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1759:1867, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.667 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1760:1868, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.667 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1761:1869, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.668 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1762:1870, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.668 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1763:1871, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.668 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1764:1872, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.668 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1765:1873, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.668 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1766:1874, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.668 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1767:1875, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.668 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1769:1876, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.668 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1770:1877, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.668 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1771:1878, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.668 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1772:1879, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.668 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1773:1880, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.668 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1774:1881, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.668 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1775:1883, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.668 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1776:1896, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.668 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1777:1897, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.668 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1778:1898, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.668 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1779:1899, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.668 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1780:1903, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.668 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1781:1904, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.668 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1782:1905, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.668 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1784:1906, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.668 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1785:1911, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.668 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1786:1912, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.668 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1787:1914, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.668 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1788:1915, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.668 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1789:1916, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.668 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1790:1917, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.668 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1791:1918, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.668 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1792:1919, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.668 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1793:1920, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.668 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1794:1921, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.668 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1795:1922, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.668 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1796:1923, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.668 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1797:1924, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.668 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1798:1925, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.669 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1799:1926, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.669 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1800:1927, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.669 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1801:1928, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.669 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1802:1929, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.669 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1803:1930, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.669 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1804:1931, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.669 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1805:1932, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.669 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1806:1933, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.669 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1807:1943, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.669 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1808:1944, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.669 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1809:1945, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.669 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1810:1946, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.669 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1812:1947, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.669 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1813:1949, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.669 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1814:1950, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.669 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1815:1951, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.669 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1816:1952, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.669 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1817:1953, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.669 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1818:1954, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.669 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1819:1955, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.669 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1820:1956, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.669 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1821:1957, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.669 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1822:1958, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.669 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1823:1959, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.669 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1824:1960, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.669 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1825:1961, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.669 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1826:1962, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.669 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1827:1963, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.669 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1828:1965, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.669 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1829:1966, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.669 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1830:1967, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.669 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1831:1969, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.669 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1832:1970, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.669 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1833:1971, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.670 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1834:1972, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.670 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1835:1973, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.670 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1836:1974, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.670 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1837:1975, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.670 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1838:1976, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.670 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1840:1977, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.670 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1841:1978, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.670 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1842:1979, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.670 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1843:1980, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.670 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1844:1981, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.670 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1845:1982, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.670 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1846:1983, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.670 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1847:1984, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.670 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1848:1985, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.670 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1849:1986, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.670 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1850:1987, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.670 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1851:1988, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.670 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1852:1989, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.670 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1853:1990, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.670 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1855:1991, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.670 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1856:1992, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.670 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1857:1993, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.670 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1858:1994, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.670 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1859:1995, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.670 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1860:1996, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.670 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1861:1997, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.670 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1862:1998, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.670 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1863:1999, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.670 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1864:2016, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.670 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1865:2017, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.670 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1866:2020, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.670 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1867:2021, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.670 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1868:2022, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.670 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1869:2023, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.670 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1870:2025, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.670 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1871:2026, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.671 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1872:2031, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.671 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1873:2032, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.671 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1874:2035, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.671 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1875:2036, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.671 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1876:2037, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.671 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1877:2039, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.671 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1878:2040, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.671 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1879:2041, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.671 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1880:2042, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.671 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1881:2043, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.671 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1883:2044, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.671 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1884:2045, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.671 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1885:2046, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.671 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1887:2047, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.671 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1888:2048, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.671 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1889:2050, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.671 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1890:2061, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.671 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1891:2066, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.671 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1892:2067, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.671 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1893:2068, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.671 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1894:2069, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.671 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1895:2070, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.671 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1896:2071, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.671 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1897:2072, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.671 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1898:2073, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.671 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1899:2074, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.671 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1900:2075, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.671 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1901:2076, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.671 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1902:2083, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.671 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1903:2085, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.671 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1904:2087, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.671 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1905:2088, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.671 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1906:2090, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.671 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1907:2091, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.672 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1908:2092, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.672 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1909:2093, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.672 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1910:2094, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.672 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1911:2095, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.672 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1912:2096, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.672 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1914:2097, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.672 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1915:2098, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.672 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1916:2099, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.672 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1917:2100, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.672 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1918:2101, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.672 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1919:2102, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.672 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1920:2103, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.672 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1921:2105, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.672 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1922:2106, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.672 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1923:2107, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.672 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1924:2108, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.672 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1925:2109, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.672 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1926:2110, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.672 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1927:2111, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.672 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1928:2112, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.672 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1929:2113, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.672 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1930:2114, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.672 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1931:2115, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.672 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1932:2116, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.672 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1933:2117, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.672 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1934:2118, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.672 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1935:2119, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.672 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1936:2120, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.672 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1937:2121, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.672 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1938:2122, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.672 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1939:2123, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.672 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1940:2124, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.672 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1941:2125, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.672 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1942:2127, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.672 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1943:2128, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.672 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1944:2129, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.673 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1945:2130, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.673 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1946:2131, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.673 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1947:2132, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.673 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1949:2151, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.673 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1950:2165, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.673 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1951:2166, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.673 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1952:2169, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.673 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1953:2170, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.673 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1954:2172, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.673 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1955:2173, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.673 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1956:2174, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.673 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1957:2175, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.673 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1958:2176, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.673 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1959:2177, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.673 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1960:2178, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.673 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1961:2179, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.673 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1962:2180, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.673 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1963:2181, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.673 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1965:2182, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.673 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1966:2183, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.673 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1967:2197, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.673 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1969:2198, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.673 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1970:2200, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.673 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1971:2201, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.673 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1972:2202, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.673 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1973:2203, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.673 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1974:2205, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.673 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1975:2206, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.673 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1976:2207, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.673 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1977:2208, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.673 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1978:2209, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.673 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1979:2210, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.673 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1980:2211, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.674 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1981:2212, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.674 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1982:2213, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.674 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1983:2214, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.674 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1984:2215, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.674 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1985:2216, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.674 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1986:2217, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.674 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1987:2218, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.674 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1988:2219, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.674 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1989:2220, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.674 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1990:2221, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.674 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1991:2222, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.674 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1992:2223, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.674 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1993:2224, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.674 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1994:2225, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.674 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1995:2226, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.674 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1996:2252, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.674 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1997:2253, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.674 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1998:2256, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.674 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:1999:2257, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.674 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2000:2258, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.674 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2001:2259, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.674 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2002:2261, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.674 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2003:2262, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.674 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2004:2263, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.674 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2005:2264, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.674 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2006:2265, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.674 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2007:2266, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.674 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2008:2267, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.674 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2009:2268, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.674 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2010:2269, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.674 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2011:2270, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.674 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2012:2271, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.674 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2013:2272, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.674 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2014:2273, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.674 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2015:2274, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.674 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2016:2275, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.675 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2017:2276, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.675 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2020:2277, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.675 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2021:2278, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.675 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2022:2279, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.675 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2023:2280, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.675 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2025:2281, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.675 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2026:2282, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.675 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2027:2283, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.675 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2028:2284, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.675 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2029:2285, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.675 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2030:2315, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.675 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2031:2316, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.675 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2032:2317, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.675 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2035:2318, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.675 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2036:2319, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.675 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2037:2320, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.675 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2039:2321, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.675 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2040:2322, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.675 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2041:2323, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.675 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2042:2324, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.675 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2043:2325, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.675 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2044:2326, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.675 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2045:2327, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.675 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2046:2328, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.675 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2047:2330, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.675 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2048:2331, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.675 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2050:2332, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.675 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2052:2333, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.675 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2053:2334, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.675 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2054:2335, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.675 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2055:2336, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.675 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2056:2337, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.675 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2057:2338, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.675 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2058:2339, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.675 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2059:2341, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.675 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2060:2345, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.676 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2061:2346, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.676 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2066:2348, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.676 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2067:2349, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.676 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2068:2350, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.676 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2069:2352, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.676 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2070:2353, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.676 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2071:2354, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.676 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2072:2355, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.676 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2073:2356, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.676 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2074:2357, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.676 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2075:2358, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.676 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2076:2359, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.676 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2083:2360, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.676 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2085:2361, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.676 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2087:2362, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.676 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2088:2363, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.676 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2090:2364, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.676 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2091:2365, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.676 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2092:2366, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.676 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2093:2367, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.676 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2094:2368, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.676 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2095:2369, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.676 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2096:2370, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.676 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2097:2371, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.676 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2098:2372, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.676 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2099:2374, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.676 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2100:2375, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.676 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2101:2376, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.676 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2102:2378, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.676 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2103:2379, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.676 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2105:2380, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.676 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2106:2381, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.676 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2107:2382, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.676 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2108:2383, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.676 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2109:2384, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.677 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2110:2385, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.677 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2111:2386, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.677 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2112:2387, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.677 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2113:2388, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.677 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2114:2389, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.677 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2115:2390, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.677 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2116:2391, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.677 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2117:2392, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.677 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2118:2393, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.677 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2119:2394, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.677 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2120:2395, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.677 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2121:2397, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.677 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2122:2398, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.677 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2123:2399, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.677 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2124:2400, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.677 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2125:2401, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.677 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2127:2402, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.677 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2128:2403, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.677 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2129:2404, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.677 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2130:2405, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.677 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2131:2406, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.677 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2132:2407, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.677 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2133:2416, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.677 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2134:2417, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.677 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2135:2418, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.677 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2136:2419, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.677 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2137:2420, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.677 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2138:2421, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.677 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2139:2422, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.677 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2140:2423, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.677 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2141:2424, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.677 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2142:2425, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.677 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2143:2426, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.678 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2144:2427, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.678 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2145:2428, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.678 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2146:2429, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.678 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2147:2430, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.678 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2148:2431, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.678 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2149:2432, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.678 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2150:2433, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.678 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2151:2434, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.678 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2152:2435, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.678 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2153:2436, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.678 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2154:2437, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.678 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2155:2438, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.678 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2156:2439, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.678 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2157:2440, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.678 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2158:2441, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.678 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2159:2442, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.678 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2160:2443, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.678 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2161:2444, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.678 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2162:2445, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.678 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2163:2446, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.678 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2164:2447, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.678 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2165:2448, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.678 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2166:2449, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.678 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2169:2450, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.678 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2170:2451, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.678 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2172:2452, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.678 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2173:2453, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.678 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2174:2454, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.678 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2175:2455, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.678 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2176:2456, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.678 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2177:2457, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.678 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2178:2458, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.678 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2179:2459, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.678 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2180:2460, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.678 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2181:2461, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.679 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2182:2462, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.679 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2183:2463, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.679 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2184:2465, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.679 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2185:2466, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.679 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2186:2470, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.679 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2187:2471, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.679 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2188:2472, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.679 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2189:2473, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.679 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2190:2474, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.679 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2191:2475, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.679 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2192:2476, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.679 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2193:2477, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.679 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2194:2478, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.679 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2195:2479, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.679 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2196:2480, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.679 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2197:2481, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.679 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2198:2484, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.679 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2200:2497, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.679 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2201:2499, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.679 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2202:2500, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.679 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2203:2501, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.679 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2205:2502, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.679 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2206:2503, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.679 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2207:2504, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.679 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2208:2505, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.679 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2209:2506, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.679 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2210:2509, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.679 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2211:2510, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.679 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2212:2511, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.679 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2213:2512, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.679 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2214:2518, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.679 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2215:2519, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.679 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2216:2520, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.679 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2217:2521, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.679 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2218:2522, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.680 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2219:2523, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.680 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2220:2524, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.680 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2221:2525, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.680 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2222:2526, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.680 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2223:2527, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.680 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2224:2528, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.680 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2225:2529, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.680 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2226:2530, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.680 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2228:2531, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.680 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2229:2532, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.680 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2230:2533, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.680 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2231:2534, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.680 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2232:2535, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.680 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2233:2536, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.680 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2234:2537, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.680 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2235:2539, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.680 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2236:2540, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.680 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2237:2541, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.680 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2238:2543, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.680 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2239:2544, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.680 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2240:2545, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.680 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2241:2546, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.680 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2242:2547, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.680 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2243:2548, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.680 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2244:2549, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.680 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2245:2550, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.680 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2246:2551, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.680 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2247:2552, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.680 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2248:2553, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.680 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2249:2554, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.680 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2250:2555, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.680 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2251:2556, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.680 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2252:2557, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.680 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2253:2558, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.680 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2256:2559, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.680 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2257:2560, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.681 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2258:2561, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.681 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2259:2562, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.681 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2261:2564, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.681 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2262:2565, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.681 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2263:2566, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.681 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2264:2567, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.681 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2265:2569, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.681 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2266:2570, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.681 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2267:2571, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.681 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2268:2572, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.681 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2269:2573, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.681 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2270:2574, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.681 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2271:2575, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.681 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2272:2576, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.681 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2273:2577, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.681 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2274:2578, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.681 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2275:2579, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.681 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2276:2580, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.681 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2277:2581, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.681 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2278:2582, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.681 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2279:2583, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.681 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2280:2584, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.681 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2281:2585, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.681 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2282:2586, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.681 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2283:2587, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.681 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2284:2588, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.681 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2285:2589, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.681 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2286:2590, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.681 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2287:2591, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.681 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2288:2592, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.681 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2289:2593, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.681 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2290:2594, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.681 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2291:2595, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.682 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2292:2596, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.682 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2293:2597, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.682 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2294:2598, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.682 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2295:2599, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.682 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2296:2600, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.682 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2297:2601, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.682 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2298:2602, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.682 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2299:2603, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.682 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2300:2604, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.682 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2301:2605, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.682 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2302:2606, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.682 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2303:2607, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.682 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2304:2608, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.682 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2305:2609, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.682 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2306:2610, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.682 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2307:2611, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.682 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2308:2612, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.682 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2309:2613, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.682 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2310:2614, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.682 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2311:2615, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.682 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2312:2616, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.682 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2313:2617, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.682 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2314:2618, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.682 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2315:2619, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.682 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2316:2620, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.682 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2317:2621, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.682 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2318:2622, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.682 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2319:2623, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.682 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2320:2624, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.682 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2321:2625, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.682 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2322:2626, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.682 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2323:2627, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.682 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2324:2628, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.682 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2325:2629, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.682 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2326:2630, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.682 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2327:2631, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.683 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2328:2632, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.683 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2330:2633, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.683 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2331:2634, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.683 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2332:2635, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.683 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2333:2636, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.683 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2334:2670, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.683 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2335:2671, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.683 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2336:2672, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.683 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2337:2674, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.683 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2338:2675, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.683 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2339:2677, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.683 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2341:2678, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.683 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2345:2679, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.683 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2346:2680, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.683 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2348:2681, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.683 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2349:2682, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.683 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2350:2683, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.683 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2352:2684, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.683 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2353:2685, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.683 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2354:2686, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.683 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2355:2687, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.683 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2356:2701, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.683 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2357:2702, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.683 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2358:2703, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.683 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2359:2707, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.683 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2360:2709, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.683 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2361:2710, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.683 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2362:2711, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.683 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2363:2712, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.683 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2364:2713, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.683 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2365:2714, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.683 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2366:2718, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.683 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2367:2719, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.683 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2368:2720, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.683 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2369:2721, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.684 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2370:2723, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.684 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2371:2724, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.684 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2372:2725, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.684 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2374:2727, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.684 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2375:2728, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.684 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2376:2729, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.684 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2378:2730, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.684 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2379:2731, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.684 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2380:2732, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.684 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2381:2733, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.684 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2382:2734, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.684 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2383:2735, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.684 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2384:2736, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.684 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2385:2737, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.684 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2386:2738, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.684 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2387:2739, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.684 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2388:2740, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.684 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2389:2741, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.684 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2390:2742, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.684 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2391:2743, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.684 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2392:2744, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.684 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2393:2745, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.684 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2394:2746, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.684 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2395:2747, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.684 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2397:2748, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.684 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2398:2749, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.684 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2399:2750, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.684 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2400:2813, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.684 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2401:2814, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.684 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2402:2815, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.684 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2403:2817, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.684 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2404:2818, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.684 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2405:2819, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.684 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2406:2821, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.685 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2407:2822, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.685 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2409:2823, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.685 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2410:2824, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.685 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2411:2825, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.685 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2412:2826, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.685 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2413:2827, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.685 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2414:2828, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.685 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2415:2829, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.685 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2416:2830, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.685 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2417:2831, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.685 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2418:2832, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.685 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2419:2833, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.685 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2420:2834, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.685 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2421:2835, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.685 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2422:2836, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.685 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2423:2837, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.685 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2424:2838, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.685 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2425:2839, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.685 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2426:2840, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.685 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2427:2841, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.685 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2428:2842, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.685 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2429:2843, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.685 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2430:2844, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.685 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2431:2845, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.685 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2432:2847, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.685 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2433:2848, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.685 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2434:2849, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.685 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2435:2850, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.685 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2436:2851, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.685 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2437:2852, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.685 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2438:2853, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.685 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2439:2854, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.685 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2440:2855, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.686 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2441:2856, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.686 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2442:2857, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.686 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2443:2858, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.686 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2444:2859, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.686 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2445:2860, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.686 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2446:2861, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.686 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2447:2862, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.686 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2448:2863, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.686 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2449:2864, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.686 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2450:2865, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.686 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2451:2866, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.686 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2452:2867, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.686 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2453:2869, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.686 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2454:2870, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.686 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2455:2871, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.686 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2456:2872, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.686 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2457:2873, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.686 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2458:2874, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.686 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2459:2875, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.686 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2460:2876, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.686 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2461:2877, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.686 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2462:2878, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.686 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2463:2880, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.686 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2465:2881, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.686 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2466:2882, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.686 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2470:2883, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.686 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2471:2884, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.686 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2472:2885, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.686 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2473:2886, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.686 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2474:2922, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.686 INFO project_profile - __init__: Line numbers are different in the same function: read_line_table_program:2475:2923, ignoring Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.743 INFO project_profile - __init__: Completed creationg of merged profile Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.743 INFO analysis - load_data_files: [+] Refining profiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.786 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250117/linux -- fuzz_init_binary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.786 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20250117/fuzz_init_binary/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.818 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.819 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:20.819 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:23.447 INFO analysis - overlay_calltree_with_coverage: [+] found 281 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:23.452 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250117/linux -- fuzz_init_b Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:23.453 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20250117/fuzz_init_b/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:23.484 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:23.485 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:23.485 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:26.136 INFO analysis - overlay_calltree_with_coverage: [+] found 288 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:26.147 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250117/linux -- fuzz_str_offsets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:26.147 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20250117/fuzz_str_offsets/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:26.184 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:26.184 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:26.185 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:28.974 INFO analysis - overlay_calltree_with_coverage: [+] found 324 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:28.991 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250117/linux -- fuzz_stack_frame_access Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:28.991 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20250117/fuzz_stack_frame_access/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:29.089 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:29.090 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:29.092 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:32.033 INFO analysis - overlay_calltree_with_coverage: [+] found 449 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:32.058 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250117/linux -- fuzz_die_cu_e_print Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:32.058 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20250117/fuzz_die_cu_e_print/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:32.147 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:32.149 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:32.150 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:35.224 INFO analysis - overlay_calltree_with_coverage: [+] found 469 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:35.258 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250117/linux -- fuzz_die_cu Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:35.258 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20250117/fuzz_die_cu/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:35.345 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:35.346 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:35.347 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:38.371 INFO analysis - overlay_calltree_with_coverage: [+] found 457 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:38.414 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250117/linux -- fuzz_die_cu_info1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:38.414 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20250117/fuzz_die_cu_info1/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:38.500 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:38.501 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:38.503 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:41.635 INFO analysis - overlay_calltree_with_coverage: [+] found 447 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:41.687 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250117/linux -- fuzz_die_cu_attrs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:41.687 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20250117/fuzz_die_cu_attrs/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:41.787 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:41.788 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:41.790 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:45.062 INFO analysis - overlay_calltree_with_coverage: [+] found 494 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:45.123 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250117/linux -- fuzz_macro_dwarf5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:45.123 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20250117/fuzz_macro_dwarf5/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:45.274 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:45.276 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:45.278 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:48.325 INFO analysis - overlay_calltree_with_coverage: [+] found 547 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:48.396 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250117/linux -- fuzz_die_cu_attrs_loclist Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:48.397 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20250117/fuzz_die_cu_attrs_loclist/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:48.531 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:48.532 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:48.535 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:51.678 INFO analysis - overlay_calltree_with_coverage: [+] found 488 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:51.759 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250117/linux -- fuzz_dnames Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:51.759 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20250117/fuzz_dnames/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:51.801 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:51.802 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:51.803 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:54.702 INFO analysis - overlay_calltree_with_coverage: [+] found 339 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:54.792 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250117/linux -- fuzz_set_frame_all Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:54.792 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20250117/fuzz_set_frame_all/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:54.961 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:54.962 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:54.964 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:56.569 INFO analysis - overlay_calltree_with_coverage: [+] found 406 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:56.668 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250117/linux -- fuzz_crc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:56.669 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20250117/fuzz_crc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:56.669 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:56.669 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:56.669 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:57.578 INFO analysis - overlay_calltree_with_coverage: [+] found 1 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:57.674 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250117/linux -- fuzz_srcfiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:57.675 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20250117/fuzz_srcfiles/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:57.988 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:57.990 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:17:57.992 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:00.907 INFO analysis - overlay_calltree_with_coverage: [+] found 616 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:01.018 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250117/linux -- fuzz_tie Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:01.019 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20250117/fuzz_tie/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:01.049 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:01.049 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:01.050 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:03.676 INFO analysis - overlay_calltree_with_coverage: [+] found 283 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:03.793 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250117/linux -- fuzz_globals Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:03.793 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20250117/fuzz_globals/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:03.794 ERROR analysis - get_node_coverage_hitcount: There is no coverage data (not even all negative). Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:03.814 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:03.815 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:03.816 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:04.672 INFO analysis - overlay_calltree_with_coverage: [+] found 0 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:04.789 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250117/linux -- fuzz_gnu_index Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:04.789 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20250117/fuzz_gnu_index/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:04.831 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:04.832 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:04.832 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:07.730 INFO analysis - overlay_calltree_with_coverage: [+] found 327 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:07.853 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250117/linux -- fuzz_xuindex Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:07.853 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20250117/fuzz_xuindex/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:07.884 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:07.884 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:07.885 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:10.534 INFO analysis - overlay_calltree_with_coverage: [+] found 285 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:10.661 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250117/linux -- fuzz_showsectgrp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:10.661 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20250117/fuzz_showsectgrp/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:10.702 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:10.702 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:10.703 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:13.404 INFO analysis - overlay_calltree_with_coverage: [+] found 291 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:13.537 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250117/linux -- fuzz_aranges Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:13.537 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20250117/fuzz_aranges/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:13.581 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:13.581 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:13.582 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:16.427 INFO analysis - overlay_calltree_with_coverage: [+] found 321 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:16.559 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250117/linux -- fuzz_die_cu_print Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:16.560 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20250117/fuzz_die_cu_print/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:16.650 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:16.651 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:16.653 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:19.732 INFO analysis - overlay_calltree_with_coverage: [+] found 487 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:19.877 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250117/linux -- fuzz_crc_32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:19.878 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20250117/fuzz_crc_32/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:19.908 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:19.909 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:19.909 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:22.561 INFO analysis - overlay_calltree_with_coverage: [+] found 294 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:22.712 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250117/linux -- fuzz_simplereader_tu Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:22.712 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20250117/fuzz_simplereader_tu/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:22.736 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:22.737 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:22.738 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:23.641 INFO analysis - overlay_calltree_with_coverage: [+] found 6 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:23.796 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250117/linux -- fuzz_die_cu_e Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:23.796 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20250117/fuzz_die_cu_e/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:23.883 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:23.884 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:23.886 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:26.955 INFO analysis - overlay_calltree_with_coverage: [+] found 445 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:27.118 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250117/linux -- fuzz_findfuncbypc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:27.118 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20250117/fuzz_findfuncbypc/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:27.348 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:27.350 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:27.354 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:30.291 INFO analysis - overlay_calltree_with_coverage: [+] found 654 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:30.465 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250117/linux -- fuzz_rng Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:30.466 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20250117/fuzz_rng/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:30.505 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:30.505 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:30.506 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:33.224 INFO analysis - overlay_calltree_with_coverage: [+] found 308 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:33.406 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250117/linux -- fuzz_init_path Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:33.406 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20250117/fuzz_init_path/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:33.445 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:33.446 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:33.446 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:36.392 INFO analysis - overlay_calltree_with_coverage: [+] found 327 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:36.580 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250117/linux -- fuzz_debug_addr_access Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:36.580 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20250117/fuzz_debug_addr_access/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:36.615 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:36.615 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:36.616 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:39.312 INFO analysis - overlay_calltree_with_coverage: [+] found 292 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:39.509 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250117/linux -- fuzz_debug_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:39.510 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20250117/fuzz_debug_str/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:39.541 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:39.541 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:39.542 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:42.225 INFO analysis - overlay_calltree_with_coverage: [+] found 296 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:42.426 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250117/linux -- fuzz_gdbindex Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:42.427 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20250117/fuzz_gdbindex/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:42.461 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:42.461 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:42.462 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:45.341 INFO analysis - overlay_calltree_with_coverage: [+] found 324 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:45.541 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250117/linux -- fuzz_debuglink Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:45.542 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20250117/fuzz_debuglink/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:45.577 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:45.577 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:45.578 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:48.352 INFO analysis - overlay_calltree_with_coverage: [+] found 295 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:48.566 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250117/linux -- fuzz_die_cu_offset Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:48.567 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20250117/fuzz_die_cu_offset/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:48.654 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:48.655 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:48.656 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:51.762 INFO analysis - overlay_calltree_with_coverage: [+] found 455 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:51.979 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250117/linux -- fuzz_macro_dwarf4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:51.980 INFO analysis - overlay_calltree_with_coverage: Using coverage url: https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports-by-target/20250117/fuzz_macro_dwarf4/linux Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:52.017 INFO analysis - overlay_calltree_with_coverage: Overlaying 2 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:52.018 INFO analysis - overlay_calltree_with_coverage: Overlaying 3 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:52.018 INFO analysis - overlay_calltree_with_coverage: Updating branch complexities Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:54.537 INFO analysis - overlay_calltree_with_coverage: [+] found 308 branch blockers. Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Y0RWj0lWKB.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-KeEBGNjwiL.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-IxP5xzRy7h.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-UhAkvtHL9S.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-utFfJFiMGH.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-y8zxIeFxSU.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-StUrC1y09b.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-XTKDLqOQam.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-EyOixq0SCn.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-gLnuxWilYO.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-9mC5XJqIBI.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-BOMg5ScRAS.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-AVqyUNUca5.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Mtg6Brf5sS.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-OeomCoYAEU.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-GXlWPQ5Lzx.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-V0tZo7AglP.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-p70DeDTC7E.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ODaoHyKaQb.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-a3QO5RQvD7.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ZGyb4KB5Ou.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-WeYGXX35iO.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-47VEMkKIDY.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-y6ZnluZpGr.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-1Ybt21T49x.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-QBROFLMemI.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-StNIAm5GtZ.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-CTIKiZaCd5.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-3BAG33ygGB.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-UFtDe3rieS.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-yRiSDTALrh.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-rZ1xEaR3ND.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-h5nUCCk9Ij.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-WeYGXX35iO.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-CTIKiZaCd5.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-StUrC1y09b.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-UFtDe3rieS.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-rZ1xEaR3ND.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-3BAG33ygGB.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-y8zxIeFxSU.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ZGyb4KB5Ou.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-AVqyUNUca5.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-BOMg5ScRAS.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-XTKDLqOQam.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-KeEBGNjwiL.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-9mC5XJqIBI.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-IxP5xzRy7h.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-GXlWPQ5Lzx.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-a3QO5RQvD7.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-UhAkvtHL9S.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-yRiSDTALrh.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-QBROFLMemI.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-V0tZo7AglP.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-utFfJFiMGH.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-EyOixq0SCn.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-StNIAm5GtZ.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-1Ybt21T49x.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Y0RWj0lWKB.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-h5nUCCk9Ij.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-p70DeDTC7E.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ODaoHyKaQb.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-y6ZnluZpGr.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Mtg6Brf5sS.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-gLnuxWilYO.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-47VEMkKIDY.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-OeomCoYAEU.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Y0RWj0lWKB.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-UhAkvtHL9S.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ODaoHyKaQb.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-3BAG33ygGB.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-ZGyb4KB5Ou.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-a3QO5RQvD7.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-StNIAm5GtZ.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-StUrC1y09b.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-IxP5xzRy7h.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-OeomCoYAEU.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-utFfJFiMGH.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-UFtDe3rieS.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-Mtg6Brf5sS.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-GXlWPQ5Lzx.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-WeYGXX35iO.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-V0tZo7AglP.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-KeEBGNjwiL.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-QBROFLMemI.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-1Ybt21T49x.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-y8zxIeFxSU.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-p70DeDTC7E.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-y6ZnluZpGr.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-47VEMkKIDY.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-XTKDLqOQam.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-AVqyUNUca5.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-gLnuxWilYO.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-BOMg5ScRAS.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-EyOixq0SCn.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-yRiSDTALrh.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-h5nUCCk9Ij.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-9mC5XJqIBI.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-CTIKiZaCd5.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": debug info file: %s /src/inspector/fuzzerLogFile-0-rZ1xEaR3ND.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:55.302 INFO commands - run_analysis_on_dir: Analyses to run: ['OptimalTargets', 'RuntimeCoverageAnalysis', 'FuzzEngineInputAnalysis', 'FilePathAnalyser', 'MetadataAnalysis', 'AnnotatedCFG'] Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:55.302 INFO commands - run_analysis_on_dir: [+] Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:55.302 INFO html_report - create_html_report: - Creating HTML report Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:55.303 INFO html_report - create_section_project_overview: - Creating reachability overview table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:55.333 INFO html_report - create_section_fuzzers_overview: - Creating table with overview of all fuzzers Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:55.353 INFO html_report - create_section_all_functions: - Creating table with information about all functions in target Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:55.423 INFO html_report - create_all_function_table: Assembled a total of 891 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:55.423 INFO html_report - create_section_fuzzer_detailed_section: - Creating section with details about each fuzzer Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:55.446 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:55.446 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:55.451 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:55.451 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 750 -- : 750 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:55.451 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:55.452 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:55.453 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:56.178 INFO font_manager - _load_fontmanager: generated new fontManager Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:56.385 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_init_binary_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:56.386 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (618 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:57.927 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:57.927 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:58.047 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:58.047 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:58.049 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:58.053 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:58.053 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:58.057 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:58.058 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 756 -- : 756 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:58.058 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:58.059 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:58.060 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:58.396 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_init_b_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:58.397 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (624 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:58.509 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:58.509 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:58.628 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:58.629 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:58.630 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:58.635 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:58.635 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:58.640 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:58.641 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 856 -- : 856 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:58.641 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:58.642 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:59.024 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_str_offsets_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:59.025 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (711 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:59.142 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:59.142 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:59.268 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:59.268 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:59.274 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:59.274 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:59.285 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:59.287 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2062 -- : 2062 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:59.287 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:18:59.290 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:00.227 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_stack_frame_access_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:00.228 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1802 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:00.482 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:00.482 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:00.683 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:00.683 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:00.695 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:00.695 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:00.705 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:00.707 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1891 -- : 1891 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:00.708 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:00.709 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:01.565 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_die_cu_e_print_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:01.566 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1643 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:01.847 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:01.847 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:02.063 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:02.063 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:02.073 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:02.073 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:02.084 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:02.085 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1867 -- : 1867 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:02.086 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:02.087 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:02.921 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_die_cu_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:02.922 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1621 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:03.194 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:03.194 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:03.410 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:03.411 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:03.420 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:03.420 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:03.431 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:03.432 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1865 -- : 1865 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:03.433 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:03.434 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:06.067 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_die_cu_info1_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:06.068 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1619 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:06.354 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:06.354 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:06.578 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:06.578 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:06.588 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:06.588 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:06.600 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:06.602 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2099 -- : 2099 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:06.602 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:06.604 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:07.549 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_die_cu_attrs_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:07.550 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1827 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:07.840 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:07.840 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:08.061 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:08.062 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:08.073 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:08.073 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:08.087 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:08.089 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2417 -- : 2417 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:08.089 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:08.091 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:09.189 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_macro_dwarf5_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:09.190 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2133 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:09.566 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:09.566 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:09.843 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:09.843 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:09.856 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:09.856 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:09.869 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:09.872 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2407 -- : 2407 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:09.874 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:09.877 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:10.966 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_die_cu_attrs_loclist_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:10.967 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2122 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:11.291 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:11.292 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:11.528 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:11.529 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:11.542 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:11.542 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:11.547 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:11.548 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 944 -- : 944 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:11.548 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:11.549 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:13.771 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_dnames_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:13.772 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (792 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:13.914 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:13.914 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:14.051 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:14.052 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:14.057 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:14.057 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:14.066 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:14.067 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1524 -- : 1524 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:14.068 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:14.069 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:14.748 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_set_frame_all_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:14.749 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1332 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:14.964 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:14.965 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:15.147 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:15.147 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:15.155 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:15.155 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:15.155 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:15.155 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 15 -- : 15 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:15.155 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:15.155 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:15.165 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_crc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:15.165 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (12 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:15.201 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:15.201 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:15.268 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:15.268 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:15.270 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:15.270 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:15.286 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:15.289 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2978 -- : 2978 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:15.290 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:15.292 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:16.658 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_srcfiles_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:16.660 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2672 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:17.087 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:17.087 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:17.381 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:17.382 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:17.396 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:17.396 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:17.399 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:17.400 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 756 -- : 756 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:17.400 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:17.401 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:17.402 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:17.731 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_tie_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:17.731 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (623 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:17.845 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:17.845 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:17.962 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:17.962 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:17.963 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:17.967 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:17.968 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:17.974 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:17.975 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1324 -- : 1324 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:17.976 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:17.976 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:18.550 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_globals_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:18.551 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1135 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:18.585 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:18.585 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:18.647 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:18.647 INFO calltree_analysis - create_fuzz_blocker_table: Creating fuzz blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:18.651 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:18.651 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:18.656 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:18.657 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 980 -- : 980 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:18.657 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:18.658 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:19.091 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_gnu_index_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:19.092 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (825 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:19.233 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:19.233 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:19.360 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:19.360 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:19.366 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:19.366 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:19.370 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:19.371 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 751 -- : 751 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:19.371 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:19.372 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:19.373 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:19.699 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_xuindex_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:19.699 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (619 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:19.808 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:19.808 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:19.925 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:19.926 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:19.926 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:19.931 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:19.931 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:19.936 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:19.937 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1040 -- : 1040 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:19.938 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:19.939 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:19.940 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:22.267 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_showsectgrp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:22.268 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (879 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:22.399 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:22.400 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:22.518 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:22.519 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:22.520 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:22.526 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:22.526 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:22.531 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:22.532 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 983 -- : 983 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:22.532 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:22.533 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:22.970 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_aranges_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:22.971 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (831 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:23.106 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:23.106 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:23.227 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:23.228 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:23.233 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:23.234 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:23.243 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:23.245 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1897 -- : 1897 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:23.246 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:23.248 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:24.099 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_die_cu_print_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:24.099 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1648 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": /fuzz-introspector/src/fuzz_introspector/html_helpers.py:475: RuntimeWarning: More than 20 figures have been opened. Figures created through the pyplot interface (`matplotlib.pyplot.figure`) are retained until explicitly closed and may consume too much memory. (To control this warning, see the rcParam `figure.max_open_warning`). Consider using `matplotlib.pyplot.close()`. Step #6 - "compile-libfuzzer-introspector-x86_64": fig, ax = plt.subplots() Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:24.396 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:24.396 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:24.620 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:24.621 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:24.632 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:24.632 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:24.636 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:24.636 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 762 -- : 762 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:24.637 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:24.637 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:24.638 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:24.975 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_crc_32_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:24.975 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (629 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:25.074 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:25.074 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:25.182 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:25.182 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:25.183 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:25.188 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:25.188 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:25.195 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:25.196 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1338 -- : 1338 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:25.197 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:25.198 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:25.808 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_simplereader_tu_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:25.809 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1182 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:25.850 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:25.850 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:25.919 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:25.919 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:25.923 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:25.923 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:25.933 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:25.935 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1859 -- : 1859 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:25.935 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:25.936 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:26.776 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_die_cu_e_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:26.777 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1614 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:27.041 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:27.041 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:27.251 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:27.252 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:27.262 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:27.262 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:27.278 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:27.281 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 2946 -- : 2946 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:27.281 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:27.284 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:28.629 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_findfuncbypc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:28.631 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (2616 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:31.042 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:31.043 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:31.359 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:31.360 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:31.375 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:31.375 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:31.380 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:31.381 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 900 -- : 900 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:31.381 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:31.383 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:31.788 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_rng_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:31.788 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (758 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:31.918 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:31.918 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:32.052 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:32.052 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:32.059 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:32.059 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:32.065 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:32.066 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1018 -- : 1018 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:32.066 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:32.067 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:32.068 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:32.528 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_init_path_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:32.528 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (857 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:32.660 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:32.660 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:32.779 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:32.779 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:32.780 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:32.786 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:32.786 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:32.791 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:32.791 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 816 -- : 816 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:32.792 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:32.792 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:33.152 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_debug_addr_access_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:33.153 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (680 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:33.273 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:33.273 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:33.399 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:33.399 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:33.405 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:33.405 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:33.409 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:33.409 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 764 -- : 764 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:33.409 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:33.410 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:33.411 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:33.745 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_debug_str_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:33.746 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (630 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:33.852 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:33.852 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:33.962 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:33.962 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:33.963 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:33.968 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:33.968 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:33.972 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:33.973 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 856 -- : 856 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:33.973 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:33.974 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:33.975 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:34.351 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_gdbindex_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:34.352 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (703 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:34.483 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:34.484 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:34.616 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:34.616 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:34.617 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:34.622 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:34.622 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:34.627 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:34.628 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 925 -- : 925 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:34.628 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:34.629 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:34.630 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:35.034 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_debuglink_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:35.034 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (775 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:35.177 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:35.177 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:35.314 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:35.315 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:35.315 ERROR calltree_analysis - create_branch_blocker_table: The calltree index is not valid! Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:35.321 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:35.321 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:35.331 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:35.333 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 1878 -- : 1878 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:35.334 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:35.336 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:36.179 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_die_cu_offset_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:36.180 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (1630 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:36.462 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:36.462 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:36.688 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:36.688 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:36.699 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:36.699 INFO calltree_analysis - create_calltree: In calltree Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:36.703 INFO calltree_analysis - create_calltree: At end Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:36.704 INFO calltree_analysis - create_calltree: calltree_html_section_string: : 836 -- : 836 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:36.704 INFO calltree_analysis - create_calltree: Calltree created Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:36.705 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:37.071 INFO html_helpers - create_horisontal_calltree_image: Creating image fuzz_macro_dwarf4_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:37.071 INFO html_helpers - create_horisontal_calltree_image: - extracted the callsites (699 nodes) Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:37.193 INFO html_helpers - create_horisontal_calltree_image: - iterated over color list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:37.194 INFO html_helpers - create_horisontal_calltree_image: - saving image Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:37.316 INFO html_helpers - create_horisontal_calltree_image: - image saved Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:37.316 INFO calltree_analysis - create_branch_blocker_table: Creating branch blocker table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:37.322 INFO html_report - create_section_optional_analyses: - Handling optional analyses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:37.322 INFO optimal_targets - analysis_func: - Running analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:19:37.322 INFO optimal_targets - iteratively_get_optimal_targets: - in iteratively_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:00.086 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:00.088 INFO optimal_targets - iteratively_get_optimal_targets: Getting 10 optimal targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:00.090 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:00.090 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:23.353 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:23.355 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:23.641 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:23.643 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:23.644 INFO optimal_targets - add_func_to_reached_and_clone: Creating a deepcopy Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:47.245 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:47.249 INFO optimal_targets - add_func_to_reached_and_clone: Updating hitcount-related data Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:47.575 INFO optimal_targets - analysis_get_optimal_targets: - in analysis_get_optimal_targets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:47.577 INFO optimal_targets - iteratively_get_optimal_targets: - sorting by unreached complexity. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:47.579 INFO optimal_targets - iteratively_get_optimal_targets: Found the following optimal functions: { ['elf_relocations_nolibelf', 'dwarf_rnglists_get_rle_head'] } Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:47.661 INFO html_report - create_all_function_table: Assembled a total of 891 entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:47.676 INFO optimal_targets - analysis_func: - Completed analysis OptimalTargets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.026 INFO engine_input - analysis_func: - Running analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.028 INFO engine_input - analysis_func: Generating input for fuzz_init_binary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.030 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.031 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_s Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.031 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_index_header Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.031 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_object_init_b Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.031 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_u Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.031 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_alloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.031 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_finish Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.031 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_tfind Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.031 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_free_all_of_one_debug Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.031 INFO engine_input - analysis_func: Generating input for fuzz_init_b Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.032 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.033 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_s Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.033 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_index_header Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.033 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_u Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.033 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_length Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.033 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_tfind Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.033 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_free_all_of_one_debug Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.033 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_load_section Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.033 INFO engine_input - analysis_func: Generating input for fuzz_str_offsets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.035 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.035 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_i Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.035 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_s Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.035 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_index_header Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.035 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_u Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.035 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_length Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.035 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_tfind Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.035 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_free_all_of_one_debug Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.035 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_load_section Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.036 INFO engine_input - analysis_func: Generating input for fuzz_stack_frame_access Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.037 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.038 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_fde_for_die Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.038 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_xuhdr Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.038 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_index_header Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.038 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_create_a_new_cu_context_record_on_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.038 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_formaddr Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.038 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_size_of_val Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.038 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_extract_string_offset_via_str_offsets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.038 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_leb128_sword_wrapper Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.038 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_find_all_offsets_via_fission Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.038 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_internal_global_formref_b Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.039 INFO engine_input - analysis_func: Generating input for fuzz_die_cu_e_print Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.040 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.041 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_create_a_new_cu_context_record_on_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.041 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_extract_string_offset_via_str_offsets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.041 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_next_die_info_ptr Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.041 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_section_offset Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.041 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_look_in_local_and_tied_by_index Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.041 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_debugfission_for_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.041 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: fill_in_dwp_offsets_if_present Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.041 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_count_abbrev_entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.041 INFO engine_input - analysis_func: Generating input for fuzz_die_cu Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.042 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.043 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_section_names Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.043 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_create_a_new_cu_context_record_on_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.044 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_extract_string_offset_via_str_offsets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.044 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_size_of_val Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.044 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_leb128_sword_wrapper Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.044 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_look_in_local_and_tied_by_index Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.044 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_find_all_offsets_via_fission Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.044 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_index_header Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.044 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_count_abbrev_entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.044 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_debugfission_for_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.044 INFO engine_input - analysis_func: Generating input for fuzz_die_cu_info1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.045 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.046 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_create_a_new_cu_context_record_on_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.046 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_size_of_val Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.046 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_leb128_sword_wrapper Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.046 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_look_in_local_and_tied_by_index Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.046 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_section_offset Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.047 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_count_abbrev_entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.047 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_debugfission_for_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.047 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_make_CU_Context Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.047 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_string_from_tied Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.047 INFO engine_input - analysis_func: Generating input for fuzz_die_cu_attrs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.048 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.049 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_xuhdr Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.049 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_next_die_info_ptr Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.049 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_extract_string_offset_via_str_offsets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.049 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_look_in_local_and_tied_by_index Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.049 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_find_all_offsets_via_fission Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.049 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_die_CU_offset Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.049 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_i Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.049 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_offdie_b Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.050 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_discr_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.050 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_make_CU_Context Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.050 INFO engine_input - analysis_func: Generating input for fuzz_macro_dwarf5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.051 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.052 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_xuhdr Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.052 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_read_line_table_header Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.052 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_size_of_val Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.052 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_extract_string_offset_via_str_offsets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.052 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_leb128_sword_wrapper Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.053 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_look_in_local_and_tied_by_index Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.053 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_find_all_offsets_via_fission Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.053 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: read_operands_table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.053 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_index_header Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.053 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_count_abbrev_entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.053 INFO engine_input - analysis_func: Generating input for fuzz_die_cu_attrs_loclist Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.054 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.056 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_xuhdr Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.056 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_loclist_header_start Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.056 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_create_a_new_cu_context_record_on_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.056 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_loclists_fill_in_lle_head Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.056 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_highpc_b Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.056 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_size_of_val Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.056 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_extract_string_offset_via_str_offsets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.056 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_loclist_c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.056 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_leb128_sword_wrapper Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.056 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_look_in_local_and_tied_by_index Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.056 INFO engine_input - analysis_func: Generating input for fuzz_dnames Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.057 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.058 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_dnames_name Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.058 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_s Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.058 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_index_header Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.058 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_u Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.058 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_length Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.058 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: LLVMFuzzerTestOneInput Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.058 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_tfind Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.058 INFO engine_input - analysis_func: Generating input for fuzz_set_frame_all Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.060 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.060 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_exec_frame_instr Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.060 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_create_fde_from_after_start Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.060 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_s Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.061 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_index_header Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.061 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_length Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.061 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_u Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.061 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: print_fde_selected_regs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.061 INFO engine_input - analysis_func: Generating input for fuzz_crc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.062 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.062 INFO engine_input - get_fuzzer_focus_function_section: Found no fuzz blockers and thus no focus function Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.062 INFO engine_input - analysis_func: Generating input for fuzz_srcfiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.063 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.065 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_xuhdr Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.065 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_formaddr Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.065 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_index_header Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.065 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_size_of_val Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.065 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_extract_string_offset_via_str_offsets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.065 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: read_line_table_program Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.065 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_leb128_sword_wrapper Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.065 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_find_all_offsets_via_fission Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.065 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_filename Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.066 INFO engine_input - analysis_func: Generating input for fuzz_tie Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.067 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.067 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_s Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.067 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_index_header Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.067 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_object_init_b Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.067 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_u Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.067 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_alloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.068 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_finish Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.068 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_tfind Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.068 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_free_all_of_one_debug Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.068 INFO engine_input - analysis_func: Generating input for fuzz_globals Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.069 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.070 INFO engine_input - analysis_func: Generating input for fuzz_gnu_index Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.071 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.072 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_index_header Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.072 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_gnu_index_head Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.072 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_count_entries_in_block Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.072 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_s Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.072 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_u Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.072 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_length Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.072 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: internal_load_rnglists_contexts Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.072 INFO engine_input - analysis_func: Generating input for fuzz_xuindex Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.073 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.074 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_s Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.074 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_index_header Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.074 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_object_init_b Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.074 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_u Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.074 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_alloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.074 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_finish Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.074 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_tfind Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.074 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_free_all_of_one_debug Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.075 INFO engine_input - analysis_func: Generating input for fuzz_showsectgrp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.076 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.076 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_u Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.076 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_load_section Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.076 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_error_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.076 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_index_header Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.076 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_object_init_b Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.076 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_alloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.076 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_init_path_dl_a Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.076 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_free_all_of_one_debug Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.077 INFO engine_input - analysis_func: Generating input for fuzz_aranges Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.078 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.079 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_s Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.079 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_index_header Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.079 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_aranges_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.079 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_u Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.079 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_length Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.079 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: internal_load_rnglists_contexts Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.079 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_read_unaligned_ck_wrapper Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.079 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: internal_load_loclists_contexts Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.079 INFO engine_input - analysis_func: Generating input for fuzz_die_cu_print Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.081 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.082 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_create_a_new_cu_context_record_on_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.082 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_formaddr Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.082 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_next_die_info_ptr Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.082 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_extract_string_offset_via_str_offsets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.082 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_section_offset Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.082 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_index_header Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.082 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_debugfission_for_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.082 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: fill_in_dwp_offsets_if_present Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.082 INFO engine_input - analysis_func: Generating input for fuzz_crc_32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.084 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.084 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_index_header Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.084 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_crc32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.084 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_s Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.084 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_u Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.084 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_length Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.084 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_object_finish Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.084 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_tfind Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.084 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_free_all_of_one_debug Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.085 INFO engine_input - analysis_func: Generating input for fuzz_simplereader_tu Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.086 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.087 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_debugfission_for_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.087 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: get_attr_dbg Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.087 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_error Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.087 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_formaddr Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.087 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_finish Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.087 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_die_from_hash_signature Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.087 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_error_string Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.087 INFO engine_input - analysis_func: Generating input for fuzz_die_cu_e Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.089 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.090 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_create_a_new_cu_context_record_on_list Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.090 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_size_of_val Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.090 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_trial_read_dwarf_five_hdr Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.090 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_leb128_sword_wrapper Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.090 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_section_offset Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.090 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_look_in_local_and_tied_by_index Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.090 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_count_abbrev_entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.090 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_debugfission_for_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.090 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: fill_in_dwp_offsets_if_present Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.090 INFO engine_input - analysis_func: Generating input for fuzz_findfuncbypc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.092 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.093 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_pathjoinl Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.093 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_xuhdr Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.093 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_u Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.093 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_extract_string_offset_via_str_offsets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.094 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_next_die_info_ptr Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.094 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: read_line_table_program Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.094 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_look_in_local_and_tied_by_index Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.094 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_ranges_b Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.094 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_find_all_offsets_via_fission Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.094 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_read_line_table_header Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.094 INFO engine_input - analysis_func: Generating input for fuzz_rng Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.095 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.096 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_rnglist_rle Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.096 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_s Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.096 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_index_header Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.096 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_object_init_b Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.096 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_rnglist_offset_index_value Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.096 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_u Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.096 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_alloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.096 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: internal_load_rnglists_contexts Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.096 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_read_unaligned_ck_wrapper Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.097 INFO engine_input - analysis_func: Generating input for fuzz_init_path Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.098 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.098 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_debuglink_finder_newpath Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.098 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_u Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.098 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_index_header Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.098 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_s Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.099 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_add_debuglink_global_path Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.099 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_object_detector_path_b Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.099 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_tfind Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.099 INFO engine_input - analysis_func: Generating input for fuzz_debug_addr_access Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.100 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.101 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_s Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.101 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_index_header Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.101 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_object_init_b Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.101 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_debug_addr_table Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.101 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_u Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.101 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_alloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.101 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_finish Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.101 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_tfind Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.101 INFO engine_input - analysis_func: Generating input for fuzz_debug_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.103 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.103 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_s Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.103 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_index_header Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.103 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_u Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.103 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_length Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.103 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_tfind Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.103 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_free_all_of_one_debug Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.103 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_load_section Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.104 INFO engine_input - analysis_func: Generating input for fuzz_gdbindex Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.105 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.105 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_s Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.105 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_index_header Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.105 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_length Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.105 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_u Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.105 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: examplewgdbindex Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.105 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_tfind Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.105 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_free_all_of_one_debug Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.105 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_load_section Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.106 INFO engine_input - analysis_func: Generating input for fuzz_debuglink Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.107 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.107 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_extract_buildid Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.108 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_s Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.108 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_index_header Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.108 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_object_init_b Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.108 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_construct_linkedto_path Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.108 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_alloc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.108 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_u Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.108 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_finish Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.108 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_tfind Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.108 INFO engine_input - analysis_func: Generating input for fuzz_die_cu_offset Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.110 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.110 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_offdie_b Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.110 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_get_size_of_val Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.110 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_extract_string_offset_via_str_offsets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.110 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_leb128_sword_wrapper Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.111 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_look_in_local_and_tied_by_index Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.111 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_section_offset Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.111 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_count_abbrev_entries Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.111 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_debugfission_for_key Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.111 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: fill_in_dwp_offsets_if_present Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.111 INFO engine_input - analysis_func: Generating input for fuzz_macro_dwarf4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.112 INFO calltree_analysis - __init__: Creating FuzzCalltreeAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.113 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_s Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.113 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_xu_index_header Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.113 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_printf_u Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.113 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarfstring_append_length Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.113 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: dwarf_get_macro_details Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.113 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_free_all_of_one_debug Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.113 INFO engine_input - get_fuzzer_focus_function_section: Found focus function: _dwarf_load_section Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.113 INFO engine_input - analysis_func: - Completed analysis FuzzEngineInputAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.114 INFO runtime_coverage_analysis - analysis_func: - Running analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.114 INFO runtime_coverage_analysis - get_low_cov_high_line_funcs: Extracting low cov high line funcs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.120 INFO runtime_coverage_analysis - analysis_func: - Completed analysis RuntimeCoverageAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:48.120 INFO filepath_analyser - analysis_func: - Running analysis FilePathAnalyser Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:50.286 INFO metadata - analysis_func: - Running analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:50.286 INFO metadata - analysis_func: - Completed analysis MetadataAnalysis Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:50.286 INFO annotated_cfg - __init__: Creating annotated CFG Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:50.286 INFO annotated_cfg - analysis_func: Creating annotated CFGs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:50.286 INFO annotated_cfg - analysis_func: Analysing: fuzz_init_binary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:50.289 INFO annotated_cfg - analysis_func: Analysing: fuzz_init_b Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:50.292 INFO annotated_cfg - analysis_func: Analysing: fuzz_str_offsets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:50.295 INFO annotated_cfg - analysis_func: Analysing: fuzz_stack_frame_access Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:50.303 INFO annotated_cfg - analysis_func: Analysing: fuzz_die_cu_e_print Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:50.310 INFO annotated_cfg - analysis_func: Analysing: fuzz_die_cu Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:50.317 INFO annotated_cfg - analysis_func: Analysing: fuzz_die_cu_info1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:50.324 INFO annotated_cfg - analysis_func: Analysing: fuzz_die_cu_attrs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:50.332 INFO annotated_cfg - analysis_func: Analysing: fuzz_macro_dwarf5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:50.341 INFO annotated_cfg - analysis_func: Analysing: fuzz_die_cu_attrs_loclist Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:50.350 INFO annotated_cfg - analysis_func: Analysing: fuzz_dnames Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:50.354 INFO annotated_cfg - analysis_func: Analysing: fuzz_set_frame_all Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:50.360 INFO annotated_cfg - analysis_func: Analysing: fuzz_crc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:50.360 INFO annotated_cfg - analysis_func: Analysing: fuzz_srcfiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:50.372 INFO annotated_cfg - analysis_func: Analysing: fuzz_tie Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:50.374 INFO annotated_cfg - analysis_func: Analysing: fuzz_globals Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:50.379 INFO annotated_cfg - analysis_func: Analysing: fuzz_gnu_index Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:50.383 INFO annotated_cfg - analysis_func: Analysing: fuzz_xuindex Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:50.386 INFO annotated_cfg - analysis_func: Analysing: fuzz_showsectgrp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:50.390 INFO annotated_cfg - analysis_func: Analysing: fuzz_aranges Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:50.393 INFO annotated_cfg - analysis_func: Analysing: fuzz_die_cu_print Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:50.400 INFO annotated_cfg - analysis_func: Analysing: fuzz_crc_32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:50.403 INFO annotated_cfg - analysis_func: Analysing: fuzz_simplereader_tu Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:50.408 INFO annotated_cfg - analysis_func: Analysing: fuzz_die_cu_e Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:50.415 INFO annotated_cfg - analysis_func: Analysing: fuzz_findfuncbypc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:50.426 INFO annotated_cfg - analysis_func: Analysing: fuzz_rng Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:50.430 INFO annotated_cfg - analysis_func: Analysing: fuzz_init_path Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:50.434 INFO annotated_cfg - analysis_func: Analysing: fuzz_debug_addr_access Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:50.437 INFO annotated_cfg - analysis_func: Analysing: fuzz_debug_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:50.439 INFO annotated_cfg - analysis_func: Analysing: fuzz_gdbindex Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:50.442 INFO annotated_cfg - analysis_func: Analysing: fuzz_debuglink Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:50.446 INFO annotated_cfg - analysis_func: Analysing: fuzz_die_cu_offset Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:50.453 INFO annotated_cfg - analysis_func: Analysing: fuzz_macro_dwarf4 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:50.479 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250117/linux -- fuzz_init_binary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:50.479 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250117/linux -- fuzz_init_b Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:50.480 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250117/linux -- fuzz_str_offsets Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:50.480 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250117/linux -- fuzz_stack_frame_access Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:50.480 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250117/linux -- fuzz_die_cu_e_print Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:50.480 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250117/linux -- fuzz_die_cu Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:50.480 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250117/linux -- fuzz_die_cu_info1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:50.480 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250117/linux -- fuzz_die_cu_attrs Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:50.480 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250117/linux -- fuzz_macro_dwarf5 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:50.480 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250117/linux -- fuzz_die_cu_attrs_loclist Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:50.480 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250117/linux -- fuzz_dnames Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:50.480 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250117/linux -- fuzz_set_frame_all Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:50.480 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250117/linux -- fuzz_crc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:50.480 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250117/linux -- fuzz_srcfiles Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:50.480 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250117/linux -- fuzz_tie Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:50.480 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250117/linux -- fuzz_globals Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:50.480 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250117/linux -- fuzz_gnu_index Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:50.480 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250117/linux -- fuzz_xuindex Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:50.480 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250117/linux -- fuzz_showsectgrp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:50.480 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250117/linux -- fuzz_aranges Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:50.480 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250117/linux -- fuzz_die_cu_print Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:50.480 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250117/linux -- fuzz_crc_32 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:50.480 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250117/linux -- fuzz_simplereader_tu Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:50.480 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250117/linux -- fuzz_die_cu_e Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:50.480 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250117/linux -- fuzz_findfuncbypc Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:50.480 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250117/linux -- fuzz_rng Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:50.480 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250117/linux -- fuzz_init_path Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:50.481 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250117/linux -- fuzz_debug_addr_access Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:50.481 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250117/linux -- fuzz_debug_str Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:50.481 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250117/linux -- fuzz_gdbindex Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:50.481 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250117/linux -- fuzz_debuglink Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:50.481 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250117/linux -- fuzz_die_cu_offset Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:50.481 INFO utils - get_target_coverage_url: Extracting coverage for https://storage.googleapis.com/oss-fuzz-coverage/libdwarf/reports/20250117/linux -- fuzz_macro_dwarf4 Step #6 - "compile-libfuzzer-introspector-x86_64": Loading report: Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:50.489 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:50.556 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:50.622 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:50.689 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:50.757 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:50.823 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:50.891 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:50.957 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:51.024 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:51.085 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:51.092 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:51.158 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:51.224 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:51.291 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:51.357 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:51.425 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:51.493 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:51.561 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:51.634 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:51.703 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:51.769 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:51.836 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:51.902 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:51.971 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:52.037 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:52.103 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:52.168 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:52.234 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:52.299 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:52.366 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:52.434 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:52.499 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:52.567 INFO debug_info - extract_all_functions_in_debug_info: Extracting functions Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:20:52.625 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:35.229 INFO debug_info - load_debug_all_yaml_files: Set base loader to use CSafeLoader Step #6 - "compile-libfuzzer-introspector-x86_64": Correlating Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:43.318 INFO debug_info - correlate_debugged_function_to_debug_types: Creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:43.318 INFO debug_info - create_friendly_debug_types: Have to create for 473866 addresses Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:44.655 INFO debug_info - create_friendly_debug_types: Idx: 2500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:44.667 INFO debug_info - create_friendly_debug_types: Idx: 5000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:44.678 INFO debug_info - create_friendly_debug_types: Idx: 7500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:44.690 INFO debug_info - create_friendly_debug_types: Idx: 10000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:44.702 INFO debug_info - create_friendly_debug_types: Idx: 12500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:44.714 INFO debug_info - create_friendly_debug_types: Idx: 15000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:44.726 INFO debug_info - create_friendly_debug_types: Idx: 17500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:44.738 INFO debug_info - create_friendly_debug_types: Idx: 20000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:44.749 INFO debug_info - create_friendly_debug_types: Idx: 22500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:44.761 INFO debug_info - create_friendly_debug_types: Idx: 25000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:44.773 INFO debug_info - create_friendly_debug_types: Idx: 27500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:44.786 INFO debug_info - create_friendly_debug_types: Idx: 30000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:44.798 INFO debug_info - create_friendly_debug_types: Idx: 32500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:44.809 INFO debug_info - create_friendly_debug_types: Idx: 35000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:44.821 INFO debug_info - create_friendly_debug_types: Idx: 37500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:44.833 INFO debug_info - create_friendly_debug_types: Idx: 40000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:44.845 INFO debug_info - create_friendly_debug_types: Idx: 42500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:44.858 INFO debug_info - create_friendly_debug_types: Idx: 45000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:44.870 INFO debug_info - create_friendly_debug_types: Idx: 47500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:44.882 INFO debug_info - create_friendly_debug_types: Idx: 50000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:44.894 INFO debug_info - create_friendly_debug_types: Idx: 52500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:44.907 INFO debug_info - create_friendly_debug_types: Idx: 55000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:44.919 INFO debug_info - create_friendly_debug_types: Idx: 57500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:44.932 INFO debug_info - create_friendly_debug_types: Idx: 60000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:44.944 INFO debug_info - create_friendly_debug_types: Idx: 62500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:44.956 INFO debug_info - create_friendly_debug_types: Idx: 65000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:44.968 INFO debug_info - create_friendly_debug_types: Idx: 67500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:44.981 INFO debug_info - create_friendly_debug_types: Idx: 70000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:44.993 INFO debug_info - create_friendly_debug_types: Idx: 72500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:45.006 INFO debug_info - create_friendly_debug_types: Idx: 75000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:45.018 INFO debug_info - create_friendly_debug_types: Idx: 77500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:45.030 INFO debug_info - create_friendly_debug_types: Idx: 80000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:45.042 INFO debug_info - create_friendly_debug_types: Idx: 82500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:45.054 INFO debug_info - create_friendly_debug_types: Idx: 85000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:45.067 INFO debug_info - create_friendly_debug_types: Idx: 87500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:45.080 INFO debug_info - create_friendly_debug_types: Idx: 90000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:45.092 INFO debug_info - create_friendly_debug_types: Idx: 92500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:45.105 INFO debug_info - create_friendly_debug_types: Idx: 95000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:45.117 INFO debug_info - create_friendly_debug_types: Idx: 97500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:45.129 INFO debug_info - create_friendly_debug_types: Idx: 100000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:45.142 INFO debug_info - create_friendly_debug_types: Idx: 102500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:45.154 INFO debug_info - create_friendly_debug_types: Idx: 105000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:45.166 INFO debug_info - create_friendly_debug_types: Idx: 107500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:45.178 INFO debug_info - create_friendly_debug_types: Idx: 110000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:45.191 INFO debug_info - create_friendly_debug_types: Idx: 112500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:45.203 INFO debug_info - create_friendly_debug_types: Idx: 115000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:45.216 INFO debug_info - create_friendly_debug_types: Idx: 117500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:45.228 INFO debug_info - create_friendly_debug_types: Idx: 120000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:45.240 INFO debug_info - create_friendly_debug_types: Idx: 122500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:45.253 INFO debug_info - create_friendly_debug_types: Idx: 125000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:45.265 INFO debug_info - create_friendly_debug_types: Idx: 127500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:45.277 INFO debug_info - create_friendly_debug_types: Idx: 130000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:45.290 INFO debug_info - create_friendly_debug_types: Idx: 132500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:45.303 INFO debug_info - create_friendly_debug_types: Idx: 135000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:45.315 INFO debug_info - create_friendly_debug_types: Idx: 137500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:45.327 INFO debug_info - create_friendly_debug_types: Idx: 140000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:45.338 INFO debug_info - create_friendly_debug_types: Idx: 142500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:45.351 INFO debug_info - create_friendly_debug_types: Idx: 145000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:45.364 INFO debug_info - create_friendly_debug_types: Idx: 147500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:45.376 INFO debug_info - create_friendly_debug_types: Idx: 150000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:47.690 INFO debug_info - create_friendly_debug_types: Idx: 152500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:47.703 INFO debug_info - create_friendly_debug_types: Idx: 155000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:47.715 INFO debug_info - create_friendly_debug_types: Idx: 157500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:47.727 INFO debug_info - create_friendly_debug_types: Idx: 160000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:47.740 INFO debug_info - create_friendly_debug_types: Idx: 162500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:47.753 INFO debug_info - create_friendly_debug_types: Idx: 165000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:47.765 INFO debug_info - create_friendly_debug_types: Idx: 167500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:47.777 INFO debug_info - create_friendly_debug_types: Idx: 170000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:47.789 INFO debug_info - create_friendly_debug_types: Idx: 172500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:47.802 INFO debug_info - create_friendly_debug_types: Idx: 175000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:47.814 INFO debug_info - create_friendly_debug_types: Idx: 177500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:47.826 INFO debug_info - create_friendly_debug_types: Idx: 180000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:47.837 INFO debug_info - create_friendly_debug_types: Idx: 182500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:47.849 INFO debug_info - create_friendly_debug_types: Idx: 185000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:47.860 INFO debug_info - create_friendly_debug_types: Idx: 187500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:47.873 INFO debug_info - create_friendly_debug_types: Idx: 190000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:47.885 INFO debug_info - create_friendly_debug_types: Idx: 192500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:47.897 INFO debug_info - create_friendly_debug_types: Idx: 195000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:47.909 INFO debug_info - create_friendly_debug_types: Idx: 197500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:47.921 INFO debug_info - create_friendly_debug_types: Idx: 200000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:47.932 INFO debug_info - create_friendly_debug_types: Idx: 202500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:47.945 INFO debug_info - create_friendly_debug_types: Idx: 205000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:47.957 INFO debug_info - create_friendly_debug_types: Idx: 207500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:47.969 INFO debug_info - create_friendly_debug_types: Idx: 210000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:47.981 INFO debug_info - create_friendly_debug_types: Idx: 212500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:47.992 INFO debug_info - create_friendly_debug_types: Idx: 215000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:48.004 INFO debug_info - create_friendly_debug_types: Idx: 217500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:48.017 INFO debug_info - create_friendly_debug_types: Idx: 220000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:48.029 INFO debug_info - create_friendly_debug_types: Idx: 222500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:48.042 INFO debug_info - create_friendly_debug_types: Idx: 225000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:48.054 INFO debug_info - create_friendly_debug_types: Idx: 227500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:48.066 INFO debug_info - create_friendly_debug_types: Idx: 230000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:48.078 INFO debug_info - create_friendly_debug_types: Idx: 232500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:48.090 INFO debug_info - create_friendly_debug_types: Idx: 235000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:48.103 INFO debug_info - create_friendly_debug_types: Idx: 237500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:48.115 INFO debug_info - create_friendly_debug_types: Idx: 240000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:48.127 INFO debug_info - create_friendly_debug_types: Idx: 242500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:48.139 INFO debug_info - create_friendly_debug_types: Idx: 245000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:48.151 INFO debug_info - create_friendly_debug_types: Idx: 247500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:48.164 INFO debug_info - create_friendly_debug_types: Idx: 250000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:48.176 INFO debug_info - create_friendly_debug_types: Idx: 252500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:48.188 INFO debug_info - create_friendly_debug_types: Idx: 255000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:48.199 INFO debug_info - create_friendly_debug_types: Idx: 257500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:48.211 INFO debug_info - create_friendly_debug_types: Idx: 260000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:48.224 INFO debug_info - create_friendly_debug_types: Idx: 262500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:48.236 INFO debug_info - create_friendly_debug_types: Idx: 265000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:48.249 INFO debug_info - create_friendly_debug_types: Idx: 267500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:48.261 INFO debug_info - create_friendly_debug_types: Idx: 270000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:48.273 INFO debug_info - create_friendly_debug_types: Idx: 272500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:48.285 INFO debug_info - create_friendly_debug_types: Idx: 275000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:48.297 INFO debug_info - create_friendly_debug_types: Idx: 277500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:48.309 INFO debug_info - create_friendly_debug_types: Idx: 280000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:48.321 INFO debug_info - create_friendly_debug_types: Idx: 282500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:48.333 INFO debug_info - create_friendly_debug_types: Idx: 285000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:48.344 INFO debug_info - create_friendly_debug_types: Idx: 287500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:48.356 INFO debug_info - create_friendly_debug_types: Idx: 290000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:48.368 INFO debug_info - create_friendly_debug_types: Idx: 292500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:48.381 INFO debug_info - create_friendly_debug_types: Idx: 295000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:48.393 INFO debug_info - create_friendly_debug_types: Idx: 297500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:48.405 INFO debug_info - create_friendly_debug_types: Idx: 300000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:48.417 INFO debug_info - create_friendly_debug_types: Idx: 302500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:48.429 INFO debug_info - create_friendly_debug_types: Idx: 305000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:48.442 INFO debug_info - create_friendly_debug_types: Idx: 307500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:48.455 INFO debug_info - create_friendly_debug_types: Idx: 310000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:48.467 INFO debug_info - create_friendly_debug_types: Idx: 312500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:48.479 INFO debug_info - create_friendly_debug_types: Idx: 315000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:48.491 INFO debug_info - create_friendly_debug_types: Idx: 317500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:48.504 INFO debug_info - create_friendly_debug_types: Idx: 320000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:48.517 INFO debug_info - create_friendly_debug_types: Idx: 322500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:48.530 INFO debug_info - create_friendly_debug_types: Idx: 325000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:48.542 INFO debug_info - create_friendly_debug_types: Idx: 327500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:48.555 INFO debug_info - create_friendly_debug_types: Idx: 330000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:48.567 INFO debug_info - create_friendly_debug_types: Idx: 332500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:48.580 INFO debug_info - create_friendly_debug_types: Idx: 335000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:48.592 INFO debug_info - create_friendly_debug_types: Idx: 337500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:48.605 INFO debug_info - create_friendly_debug_types: Idx: 340000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:48.617 INFO debug_info - create_friendly_debug_types: Idx: 342500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:48.629 INFO debug_info - create_friendly_debug_types: Idx: 345000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:48.641 INFO debug_info - create_friendly_debug_types: Idx: 347500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:48.660 INFO debug_info - create_friendly_debug_types: Idx: 350000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:48.672 INFO debug_info - create_friendly_debug_types: Idx: 352500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:48.685 INFO debug_info - create_friendly_debug_types: Idx: 355000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:48.697 INFO debug_info - create_friendly_debug_types: Idx: 357500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:48.709 INFO debug_info - create_friendly_debug_types: Idx: 360000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:48.722 INFO debug_info - create_friendly_debug_types: Idx: 362500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:48.734 INFO debug_info - create_friendly_debug_types: Idx: 365000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:48.747 INFO debug_info - create_friendly_debug_types: Idx: 367500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:48.759 INFO debug_info - create_friendly_debug_types: Idx: 370000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:48.772 INFO debug_info - create_friendly_debug_types: Idx: 372500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:48.783 INFO debug_info - create_friendly_debug_types: Idx: 375000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:48.796 INFO debug_info - create_friendly_debug_types: Idx: 377500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:48.808 INFO debug_info - create_friendly_debug_types: Idx: 380000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:48.820 INFO debug_info - create_friendly_debug_types: Idx: 382500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:48.833 INFO debug_info - create_friendly_debug_types: Idx: 385000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:48.846 INFO debug_info - create_friendly_debug_types: Idx: 387500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:48.858 INFO debug_info - create_friendly_debug_types: Idx: 390000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:48.871 INFO debug_info - create_friendly_debug_types: Idx: 392500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:48.883 INFO debug_info - create_friendly_debug_types: Idx: 395000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:48.896 INFO debug_info - create_friendly_debug_types: Idx: 397500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:48.908 INFO debug_info - create_friendly_debug_types: Idx: 400000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:48.921 INFO debug_info - create_friendly_debug_types: Idx: 402500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:48.933 INFO debug_info - create_friendly_debug_types: Idx: 405000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:48.946 INFO debug_info - create_friendly_debug_types: Idx: 407500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:48.958 INFO debug_info - create_friendly_debug_types: Idx: 410000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:48.971 INFO debug_info - create_friendly_debug_types: Idx: 412500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:48.983 INFO debug_info - create_friendly_debug_types: Idx: 415000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:48.995 INFO debug_info - create_friendly_debug_types: Idx: 417500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:49.008 INFO debug_info - create_friendly_debug_types: Idx: 420000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:49.020 INFO debug_info - create_friendly_debug_types: Idx: 422500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:49.032 INFO debug_info - create_friendly_debug_types: Idx: 425000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:49.044 INFO debug_info - create_friendly_debug_types: Idx: 427500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:49.056 INFO debug_info - create_friendly_debug_types: Idx: 430000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:49.068 INFO debug_info - create_friendly_debug_types: Idx: 432500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:49.080 INFO debug_info - create_friendly_debug_types: Idx: 435000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:51.641 INFO debug_info - create_friendly_debug_types: Idx: 437500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:51.654 INFO debug_info - create_friendly_debug_types: Idx: 440000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:51.666 INFO debug_info - create_friendly_debug_types: Idx: 442500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:51.678 INFO debug_info - create_friendly_debug_types: Idx: 445000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:51.691 INFO debug_info - create_friendly_debug_types: Idx: 447500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:51.702 INFO debug_info - create_friendly_debug_types: Idx: 450000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:51.714 INFO debug_info - create_friendly_debug_types: Idx: 452500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:51.726 INFO debug_info - create_friendly_debug_types: Idx: 455000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:51.739 INFO debug_info - create_friendly_debug_types: Idx: 457500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:51.751 INFO debug_info - create_friendly_debug_types: Idx: 460000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:51.762 INFO debug_info - create_friendly_debug_types: Idx: 462500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:51.774 INFO debug_info - create_friendly_debug_types: Idx: 465000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:51.786 INFO debug_info - create_friendly_debug_types: Idx: 467500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:51.797 INFO debug_info - create_friendly_debug_types: Idx: 470000 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:23:51.809 INFO debug_info - create_friendly_debug_types: Idx: 472500 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:24:07.778 INFO debug_info - correlate_debugged_function_to_debug_types: Finished creating dictionary Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_frame.c ------- 50 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_line_table_reader_common.h ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_line.c ------- 52 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_setup_sections.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_string.c ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/fuzz/fuzz_globals.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_alloc.c ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_debugnames.c ------- 26 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_dsc.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_error.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_form.c ------- 38 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_frame2.c ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_global.c ------- 23 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_gnu_index.c ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_groups.c ------- 14 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_harmless.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_generic_init.c ------- 10 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_init_finish.c ------- 22 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_leb.c ------- 5 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_loc.c ------- 26 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_loclists.c ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_locationop_read.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_machoread.c ------- 30 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_macro5.c ------- 27 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_memcpy_swap.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_names.c ------- 38 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_object_read_common.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_object_detector.c ------- 19 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_peread.c ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_query.c ------- 50 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_rnglists.c ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_safe_arithmetic.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_safe_strcpy.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_secname_ck.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_seekr.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_tied.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_str_offsets.c ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_tsearchhash.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_util.c ------- 28 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_xu_index.c ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_abbrev.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_crc32.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_debuglink.c ------- 20 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_die_deliv.c ------- 46 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_elfread.c ------- 15 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_elf_rel_detector.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_fill_in_attr_form.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_find_sigref.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_fission_to_cu.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_crc.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_elf_load_headers.c ------- 39 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/fuzz/fuzz_set_frame_all.c ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/fuzz/fuzz_macro_dwarf4.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_macro.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/fuzz/fuzz_debug_addr_access.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_debugaddr.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/fuzz/fuzz_gdbindex.c ------- 4 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_gdbindex.c ------- 17 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/fuzz/fuzz_crc_32.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/fuzz/fuzz_str_offsets.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/fuzz/fuzz_init_binary.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/fuzz/fuzz_gnu_index.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/fuzz/fuzz_init_path.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/fuzz/fuzz_die_cu_offset.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/fuzz/fuzz_srcfiles.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_print_lines.c ------- 12 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/fuzz/fuzz_die_cu_e.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/fuzz/fuzz_xuindex.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/fuzz/fuzz_die_cu_attrs.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/fuzz/fuzz_tie.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/fuzz/fuzz_showsectgrp.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/fuzz/fuzz_stack_frame_access.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/fuzz/fuzz_die_cu_attrs_loclist.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/fuzz/fuzz_macro_dwarf5.c ------- 2 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/fuzz/fuzz_findfuncbypc.c ------- 11 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_ranges.c ------- 6 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/fuzz/fuzz_debug_str.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_stringsection.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/fuzz/fuzz_die_cu_e_print.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/fuzz/fuzz_aranges.c ------- 3 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/src/lib/libdwarf/dwarf_arange.c ------- 7 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/fuzz/fuzz_rng.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/fuzz/fuzz_crc.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/fuzz/fuzz_debuglink.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/fuzz/fuzz_simplereader_tu.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/fuzz/fuzz_dnames.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/fuzz/fuzz_die_cu_info1.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/fuzz/fuzz_init_b.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/fuzz/fuzz_die_cu_print.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": /src/libdwarf/fuzz/fuzz_die_cu.c ------- 1 Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:24:13.491 INFO analysis - extract_tests_from_directories: All test files Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:24:13.491 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_getopt.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:24:13.491 INFO analysis - extract_tests_from_directories: /src/libdwarf/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:24:13.492 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libdwarf/test/test_safe_strcpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:24:13.493 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_makename.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:24:13.494 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_ignoresec.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:24:13.494 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:24:13.495 INFO analysis - extract_tests_from_directories: /src/libdwarf/source-code/src/libdwarf/test/test_int64_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:24:13.495 INFO analysis - extract_tests_from_directories: /src/libdwarf/source-code/src/libdwarf/test/test_makename.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:24:13.495 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libdwarf/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:24:13.496 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_errmsglist.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:24:13.496 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_getname.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:24:13.496 INFO analysis - extract_tests_from_directories: /src/libdwarf/source-code/src/libdwarf/test/test_sanitized.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:24:13.497 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:24:13.497 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_getopt.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:24:13.497 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/test/testobjLE32PE.test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:24:13.497 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/testuriLE64ELfsource.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:24:13.498 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_linkedtopath.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:24:13.498 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libdwarf/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:24:13.498 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_canonical.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:24:13.498 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_safe_strcpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:24:13.499 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libdwarf/test/test_extra_flag_strings.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:24:13.499 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_sanitized.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:24:13.499 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_esb.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:24:13.499 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_ignoresec.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:24:13.500 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_dwarfstring.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:24:13.500 INFO analysis - extract_tests_from_directories: /src/libdwarf/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:24:13.500 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:24:13.500 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_errmsglist.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:24:13.501 INFO analysis - extract_tests_from_directories: /src/libdwarf/source-code/src/libdwarf/test/testuriLE64ELfsource.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:24:13.501 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_dwarfstring.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:24:13.501 INFO analysis - extract_tests_from_directories: /src/libdwarf/source-code/src/libdwarf/test/testobjLE32PE.test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:24:13.501 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_int64_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:24:13.502 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_int64_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:24:13.502 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libdwarf/test/test_getopt.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:24:13.502 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/testobjLE32PE.test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:24:13.503 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libdwarf/test/test_linkedtopath.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:24:13.503 INFO analysis - extract_tests_from_directories: /src/libdwarf/source-code/src/libdwarf/test/test_dwarf_leb.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:24:13.503 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libdwarf/test/test_int64_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:24:13.503 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libdwarf/test/test_getname.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:24:13.504 INFO analysis - extract_tests_from_directories: /workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:24:13.504 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libdwarf/test/test_errmsglist.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:24:13.504 INFO analysis - extract_tests_from_directories: /src/libdwarf/source-code/src/libdwarf/test/test_helpertree.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:24:13.504 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_regex.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:24:13.504 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_sanitized.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:24:13.505 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libdwarf/test/test_helpertree.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:24:13.505 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_esb.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:24:13.505 INFO analysis - extract_tests_from_directories: /src/libdwarf/source-code/src/libdwarf/test/test_dwarfstring.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:24:13.506 INFO analysis - extract_tests_from_directories: /src/libdwarf/source-code/src/libdwarf/test/test_extra_flag_strings.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:24:13.506 INFO analysis - extract_tests_from_directories: /src/libdwarf/source-code/src/libdwarf/test/test_macrocheck.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:24:13.506 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libdwarf/test/test_canonical.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:24:13.506 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_dwarf_leb.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:24:13.506 INFO analysis - extract_tests_from_directories: /src/libdwarf/source-code/src/libdwarf/test/test_getopt.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:24:13.507 INFO analysis - extract_tests_from_directories: /src/libdwarf/source-code/src/libdwarf/test/test_esb.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:24:13.507 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_extra_flag_strings.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:24:13.507 INFO analysis - extract_tests_from_directories: /src/libdwarf/source-code/src/libdwarf/test/test_dwarf_tied.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:24:13.507 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_setupsections.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:24:13.508 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libdwarf/test/test_sanitized.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:24:13.508 INFO analysis - extract_tests_from_directories: /src/libdwarf/source-code/src/libdwarf/test/test_safe_strcpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:24:13.508 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libdwarf/test/test_setupsections.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:24:13.508 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_makename.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:24:13.508 INFO analysis - extract_tests_from_directories: /src/libdwarf/source-code/src/libdwarf/test/test_linkedtopath.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:24:13.509 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_dwarf_tied.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:24:13.509 INFO analysis - extract_tests_from_directories: /src/libdwarf/source-code/src/libdwarf/test/test_errmsglist.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:24:13.509 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libdwarf/test/test_esb.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:24:13.509 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libdwarf/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:24:13.510 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_dwarf_leb.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:24:13.511 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libdwarf/test/test_macrocheck.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:24:13.511 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libdwarf/test/testuriLE64ELfsource.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:24:13.511 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_macrocheck.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:24:13.511 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_extra_flag_strings.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:24:13.512 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_canonical.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:24:13.512 INFO analysis - extract_tests_from_directories: /src/libdwarf/source-code/src/libdwarf/test/test_regex.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:24:13.512 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_setupsections.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:24:13.512 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_dwarf_tied.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:24:13.513 INFO analysis - extract_tests_from_directories: /src/libdwarf/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:24:13.513 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_macrocheck.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:24:13.513 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libdwarf/test/test_dwarf_leb.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:24:13.513 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libdwarf/test/test_ignoresec.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:24:13.513 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libdwarf/test/test_makename.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:24:13.514 INFO analysis - extract_tests_from_directories: /src/libdwarf/test/test_helpertree.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:24:13.514 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libdwarf/test/test_regex.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:24:13.514 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_helpertree.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:24:13.514 INFO analysis - extract_tests_from_directories: /src/libdwarf/source-code/src/libdwarf/test/test_ignoresec.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:24:13.515 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libdwarf/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:24:13.515 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_regex.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:24:13.515 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libdwarf/test/test_dwarf_tied.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:24:13.515 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libdwarf/test/testobjLE32PE.test.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:24:13.515 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_getname.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:24:13.516 INFO analysis - extract_tests_from_directories: /src/libdwarf/source-code/src/libdwarf/test/test_getname.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:24:13.516 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_linkedtopath.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:24:13.516 INFO analysis - extract_tests_from_directories: /src/libdwarf/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:24:13.517 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_safe_strcpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:24:13.517 INFO analysis - extract_tests_from_directories: /src/libdwarf/source-code/src/libdwarf/test/test_setupsections.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:24:13.517 INFO analysis - extract_tests_from_directories: /src/libdwarf/source-code/src/libdwarf/test/test_canonical.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:24:13.517 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/test/testuriLE64ELfsource.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:24:13.518 INFO analysis - extract_tests_from_directories: /src/inspector/light/source_files/src/libdwarf/test/test_dwarfstring.c Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:24:14.745 WARNING utils - copy_source_files: Language: c-cpp not support. Skipping source file copy. Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:24:15.610 INFO main - main: Ending fuzz introspector report generation Step #6 - "compile-libfuzzer-introspector-x86_64": 2025-01-17 10:24:15.612 INFO main - main: Ending fuzz introspector post-processing Step #6 - "compile-libfuzzer-introspector-x86_64": sending incremental file list Step #6 - "compile-libfuzzer-introspector-x86_64": ./ Step #6 - "compile-libfuzzer-introspector-x86_64": all-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-friendly-debug-types.json Step #6 - "compile-libfuzzer-introspector-x86_64": all-fuzz-introspector-functions.json Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-0-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-1-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-10-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-11-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-2-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-3-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-4-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-5-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-6-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-7-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-8-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": allFunctionsWithMain-9-fa37JncCHr.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": all_debug_info.json Step #6 - "compile-libfuzzer-introspector-x86_64": all_functions.js Step #6 - "compile-libfuzzer-introspector-x86_64": analysis_1.js Step #6 - "compile-libfuzzer-introspector-x86_64": branch-blockers.json Step #6 - "compile-libfuzzer-introspector-x86_64": calltree.js Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_0.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_1.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_10.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_11.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_12.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_13.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_14.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_15.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_16.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_17.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_18.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_19.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_2.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_20.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_21.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_22.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_23.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_24.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_25.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_26.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_27.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_28.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_29.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_3.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_30.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_31.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_32.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_4.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_5.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_6.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_7.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_8.html Step #6 - "compile-libfuzzer-introspector-x86_64": calltree_view_9.html Step #6 - "compile-libfuzzer-introspector-x86_64": clike.js Step #6 - "compile-libfuzzer-introspector-x86_64": custom.js Step #6 - "compile-libfuzzer-introspector-x86_64": exe_to_fuzz_introspector_logs.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz-introspector-engine-input.json Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_aranges.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_aranges_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_crc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_crc_32.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_crc_32_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_crc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_debug_addr_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_debug_addr_access_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_debug_str.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_debug_str_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_debuglink.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_debuglink_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_die_cu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_die_cu_attrs.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_die_cu_attrs_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_die_cu_attrs_loclist.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_die_cu_attrs_loclist_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_die_cu_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_die_cu_e.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_die_cu_e_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_die_cu_e_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_die_cu_e_print_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_die_cu_info1.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_die_cu_info1_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_die_cu_offset.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_die_cu_offset_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_die_cu_print.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_die_cu_print_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_dnames.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_dnames_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_findfuncbypc.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_findfuncbypc_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_gdbindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_gdbindex_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_globals.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_globals_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_gnu_index.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_gnu_index_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_init_b.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_init_b_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_init_binary.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_init_binary_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_init_path.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_init_path_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_macro_dwarf4.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_macro_dwarf4_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_macro_dwarf5.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_macro_dwarf5_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_report.html Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_rng.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_rng_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_set_frame_all.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_set_frame_all_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_showsectgrp.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_showsectgrp_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_simplereader_tu.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_simplereader_tu_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_srcfiles.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_srcfiles_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_stack_frame_access.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_stack_frame_access_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_str_offsets.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_str_offsets_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_tie.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_tie_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_xuindex.covreport Step #6 - "compile-libfuzzer-introspector-x86_64": fuzz_xuindex_colormap.png Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-1Ybt21T49x.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-1Ybt21T49x.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-1Ybt21T49x.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-1Ybt21T49x.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-1Ybt21T49x.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-1Ybt21T49x.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-3BAG33ygGB.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-3BAG33ygGB.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-3BAG33ygGB.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-3BAG33ygGB.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-3BAG33ygGB.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-3BAG33ygGB.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-47VEMkKIDY.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-47VEMkKIDY.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-47VEMkKIDY.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-47VEMkKIDY.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-47VEMkKIDY.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-47VEMkKIDY.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-9mC5XJqIBI.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-9mC5XJqIBI.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-9mC5XJqIBI.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-9mC5XJqIBI.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-9mC5XJqIBI.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-9mC5XJqIBI.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-AVqyUNUca5.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-AVqyUNUca5.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-AVqyUNUca5.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-AVqyUNUca5.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-AVqyUNUca5.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-AVqyUNUca5.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-BOMg5ScRAS.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-BOMg5ScRAS.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-BOMg5ScRAS.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-BOMg5ScRAS.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-BOMg5ScRAS.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-BOMg5ScRAS.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-CTIKiZaCd5.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-CTIKiZaCd5.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-CTIKiZaCd5.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-CTIKiZaCd5.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-CTIKiZaCd5.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-CTIKiZaCd5.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-EyOixq0SCn.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-EyOixq0SCn.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-EyOixq0SCn.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-EyOixq0SCn.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-EyOixq0SCn.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-EyOixq0SCn.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-GXlWPQ5Lzx.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-GXlWPQ5Lzx.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-GXlWPQ5Lzx.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-GXlWPQ5Lzx.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-GXlWPQ5Lzx.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-GXlWPQ5Lzx.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-IxP5xzRy7h.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-IxP5xzRy7h.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-IxP5xzRy7h.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-IxP5xzRy7h.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-IxP5xzRy7h.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-IxP5xzRy7h.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-KeEBGNjwiL.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-KeEBGNjwiL.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-KeEBGNjwiL.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-KeEBGNjwiL.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-KeEBGNjwiL.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-KeEBGNjwiL.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Mtg6Brf5sS.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Mtg6Brf5sS.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Mtg6Brf5sS.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Mtg6Brf5sS.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Mtg6Brf5sS.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Mtg6Brf5sS.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ODaoHyKaQb.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ODaoHyKaQb.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ODaoHyKaQb.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ODaoHyKaQb.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ODaoHyKaQb.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ODaoHyKaQb.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-OeomCoYAEU.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-OeomCoYAEU.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-OeomCoYAEU.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-OeomCoYAEU.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-OeomCoYAEU.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-OeomCoYAEU.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-QBROFLMemI.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-QBROFLMemI.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-QBROFLMemI.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-QBROFLMemI.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-QBROFLMemI.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-QBROFLMemI.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-StNIAm5GtZ.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-StNIAm5GtZ.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-StNIAm5GtZ.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-StNIAm5GtZ.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-StNIAm5GtZ.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-StNIAm5GtZ.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-StUrC1y09b.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-StUrC1y09b.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-StUrC1y09b.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-StUrC1y09b.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-StUrC1y09b.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-StUrC1y09b.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-UFtDe3rieS.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-UFtDe3rieS.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-UFtDe3rieS.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-UFtDe3rieS.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-UFtDe3rieS.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-UFtDe3rieS.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-UhAkvtHL9S.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-UhAkvtHL9S.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-UhAkvtHL9S.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-UhAkvtHL9S.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-UhAkvtHL9S.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-UhAkvtHL9S.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-V0tZo7AglP.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-V0tZo7AglP.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-V0tZo7AglP.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-V0tZo7AglP.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-V0tZo7AglP.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-V0tZo7AglP.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-WeYGXX35iO.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-WeYGXX35iO.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-WeYGXX35iO.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-WeYGXX35iO.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-WeYGXX35iO.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-WeYGXX35iO.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-XTKDLqOQam.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-XTKDLqOQam.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-XTKDLqOQam.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-XTKDLqOQam.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-XTKDLqOQam.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-XTKDLqOQam.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Y0RWj0lWKB.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Y0RWj0lWKB.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Y0RWj0lWKB.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Y0RWj0lWKB.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Y0RWj0lWKB.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-Y0RWj0lWKB.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ZGyb4KB5Ou.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ZGyb4KB5Ou.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ZGyb4KB5Ou.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ZGyb4KB5Ou.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ZGyb4KB5Ou.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-ZGyb4KB5Ou.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-a3QO5RQvD7.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-a3QO5RQvD7.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-a3QO5RQvD7.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-a3QO5RQvD7.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-a3QO5RQvD7.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-a3QO5RQvD7.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-gLnuxWilYO.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-gLnuxWilYO.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-gLnuxWilYO.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-gLnuxWilYO.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-gLnuxWilYO.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-gLnuxWilYO.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-h5nUCCk9Ij.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-h5nUCCk9Ij.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-h5nUCCk9Ij.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-h5nUCCk9Ij.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-h5nUCCk9Ij.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-h5nUCCk9Ij.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-p70DeDTC7E.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-p70DeDTC7E.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-p70DeDTC7E.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-p70DeDTC7E.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-p70DeDTC7E.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-p70DeDTC7E.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-rZ1xEaR3ND.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-rZ1xEaR3ND.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-rZ1xEaR3ND.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-rZ1xEaR3ND.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-rZ1xEaR3ND.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-rZ1xEaR3ND.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-utFfJFiMGH.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-utFfJFiMGH.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-utFfJFiMGH.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-utFfJFiMGH.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-utFfJFiMGH.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-utFfJFiMGH.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-y6ZnluZpGr.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-y6ZnluZpGr.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-y6ZnluZpGr.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-y6ZnluZpGr.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-y6ZnluZpGr.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-y6ZnluZpGr.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-y8zxIeFxSU.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-y8zxIeFxSU.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-y8zxIeFxSU.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-y8zxIeFxSU.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-y8zxIeFxSU.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-y8zxIeFxSU.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-yRiSDTALrh.data Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-yRiSDTALrh.data.debug_all_functions Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-yRiSDTALrh.data.debug_all_globals Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-yRiSDTALrh.data.debug_all_types Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-yRiSDTALrh.data.debug_info Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzerLogFile-0-yRiSDTALrh.data.yaml Step #6 - "compile-libfuzzer-introspector-x86_64": fuzzer_table_data.js Step #6 - "compile-libfuzzer-introspector-x86_64": prism.css Step #6 - "compile-libfuzzer-introspector-x86_64": prism.js Step #6 - "compile-libfuzzer-introspector-x86_64": styles.css Step #6 - "compile-libfuzzer-introspector-x86_64": summary.json Step #6 - "compile-libfuzzer-introspector-x86_64": test-files.json Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libdwarf/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libdwarf/source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libdwarf/source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_canonical.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_dwarf_leb.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_dwarf_tied.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_dwarfstring.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_errmsglist.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_esb.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_extra_flag_strings.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_getname.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_getopt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_helpertree.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_ignoresec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_int64_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_linkedtopath.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_macrocheck.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_makename.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_regex.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_safe_strcpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_sanitized.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_setupsections.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/test/testobjLE32PE.test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/test/testuriLE64ELfsource.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libdwarf/source-code/workspace/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libdwarf/source-code/workspace/oss-fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libdwarf/source-code/workspace/oss-fuzz/projects/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libdwarf/source-code/workspace/oss-fuzz/projects/example/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libdwarf/source-code/workspace/oss-fuzz/projects/example/my-api-repo/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libdwarf/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libdwarf/source-code/workspace/oss-fuzz/projects/tinyxml2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libdwarf/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libdwarf/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libdwarf/source-code/workspace/oss-fuzz/projects/upx/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libdwarf/source-code/workspace/oss-fuzz/projects/upx/fuzzers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libdwarf/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libdwarf/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libdwarf/test/test_canonical.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libdwarf/test/test_dwarf_leb.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libdwarf/test/test_dwarf_tied.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libdwarf/test/test_dwarfstring.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libdwarf/test/test_errmsglist.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libdwarf/test/test_esb.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libdwarf/test/test_extra_flag_strings.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libdwarf/test/test_getname.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libdwarf/test/test_getopt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libdwarf/test/test_helpertree.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libdwarf/test/test_ignoresec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libdwarf/test/test_int64_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libdwarf/test/test_linkedtopath.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libdwarf/test/test_macrocheck.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libdwarf/test/test_makename.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libdwarf/test/test_regex.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libdwarf/test/test_safe_strcpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libdwarf/test/test_sanitized.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libdwarf/test/test_setupsections.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libdwarf/test/testobjLE32PE.test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/inspector/light/source_files/src/libdwarf/test/testuriLE64ELfsource.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/build/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_aranges.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_crc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_crc_32.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_debug_addr_access.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_debug_str.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_debuglink.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_die_cu.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_die_cu_attrs.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_die_cu_attrs_loclist.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_die_cu_e.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_die_cu_e_print.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_die_cu_info1.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_die_cu_offset.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_die_cu_print.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_dnames.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_findfuncbypc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_gdbindex.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_globals.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_gnu_index.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_init_b.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_init_binary.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_init_path.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_macro_dwarf4.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_macro_dwarf5.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_rng.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_set_frame_all.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_showsectgrp.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_simplereader_tu.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_srcfiles.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_stack_frame_access.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_str_offsets.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_tie.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/fuzz/fuzz_xuindex.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/source-code/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/source-code/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/source-code/src/libdwarf/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/source-code/src/libdwarf/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/source-code/src/libdwarf/test/test_canonical.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/source-code/src/libdwarf/test/test_dwarf_leb.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/source-code/src/libdwarf/test/test_dwarf_tied.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/source-code/src/libdwarf/test/test_dwarfstring.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/source-code/src/libdwarf/test/test_errmsglist.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/source-code/src/libdwarf/test/test_esb.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/source-code/src/libdwarf/test/test_extra_flag_strings.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/source-code/src/libdwarf/test/test_getname.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/source-code/src/libdwarf/test/test_getopt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/source-code/src/libdwarf/test/test_helpertree.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/source-code/src/libdwarf/test/test_ignoresec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/source-code/src/libdwarf/test/test_int64_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/source-code/src/libdwarf/test/test_linkedtopath.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/source-code/src/libdwarf/test/test_macrocheck.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/source-code/src/libdwarf/test/test_makename.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/source-code/src/libdwarf/test/test_regex.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/source-code/src/libdwarf/test/test_safe_strcpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/source-code/src/libdwarf/test/test_sanitized.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/source-code/src/libdwarf/test/test_setupsections.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/source-code/src/libdwarf/test/testobjLE32PE.test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/source-code/src/libdwarf/test/testuriLE64ELfsource.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/source-code/workspace/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/source-code/workspace/oss-fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/source-code/workspace/oss-fuzz/projects/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/source-code/workspace/oss-fuzz/projects/example/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/source-code/workspace/oss-fuzz/projects/example/my-api-repo/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/source-code/workspace/oss-fuzz/projects/tinyxml2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/source-code/workspace/oss-fuzz/projects/upx/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/source-code/workspace/oss-fuzz/projects/upx/fuzzers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_abbrev.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_abbrev.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_alloc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_arange.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_arange.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_base_types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_crc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_crc32.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_debugaddr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_debugaddr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_debuglink.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_debugnames.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_debugnames.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_die_deliv.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_die_deliv.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_dsc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_dsc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_elf_load_headers.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_elf_rel_detector.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_elfread.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_elfread.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_elfstructs.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_errmsg_list.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_error.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_error.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_fill_in_attr_form.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_find_sigref.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_fission_to_cu.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_form.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_frame.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_frame.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_frame2.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_gdbindex.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_gdbindex.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_generic_init.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_global.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_global.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_gnu_index.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_gnu_index.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_groups.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_harmless.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_init_finish.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_leb.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_line.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_line.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_line_table_reader_common.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_loc.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_loc.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_locationop_read.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_loclists.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_loclists.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_macho_loader.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_machoread.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_machoread.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_macro.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_macro5.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_macro5.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_memcpy_swap.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_names.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_object_detector.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_object_read_common.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_opaque.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_pe_descr.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_peread.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_peread.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_print_lines.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_query.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_ranges.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_rnglists.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_rnglists.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_safe_arithmetic.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_safe_strcpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_secname_ck.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_seekr.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_setup_sections.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_str_offsets.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_str_offsets.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_string.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_string.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_stringsection.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_tied.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_tied_decls.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_tsearch.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_tsearchhash.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_universal.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_util.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_util.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_xu_index.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/dwarf_xu_index.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/src/lib/libdwarf/libdwarf.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/test/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/test/test_canonical.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/test/test_dwarf_leb.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/test/test_dwarf_tied.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/test/test_dwarfstring.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/test/test_errmsglist.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/test/test_esb.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/test/test_extra_flag_strings.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/test/test_getname.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/test/test_getopt.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/test/test_helpertree.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/test/test_ignoresec.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/test/test_int64_test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/test/test_linkedtopath.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/test/test_macrocheck.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/test/test_makename.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/test/test_regex.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/test/test_safe_strcpy.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/test/test_sanitized.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/test/test_setupsections.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/test/testobjLE32PE.test.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/src/libdwarf/test/testuriLE64ELfsource.c Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/fcntl.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdint.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/stdio.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/include/x86_64-linux-gnu/sys/types.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/usr/local/lib/clang/18/include/__stddef_size_t.h Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/my-api-repo/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/fuzzers/ Step #6 - "compile-libfuzzer-introspector-x86_64": source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp Step #6 - "compile-libfuzzer-introspector-x86_64": Step #6 - "compile-libfuzzer-introspector-x86_64": sent 1,045,865,957 bytes received 10,932 bytes 298,821,968.29 bytes/sec Step #6 - "compile-libfuzzer-introspector-x86_64": total size is 1,051,573,167 speedup is 1.01 Finished Step #6 - "compile-libfuzzer-introspector-x86_64" Starting Step #7 Step #7: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #7: CommandException: 1 files/objects could not be removed. Finished Step #7 Starting Step #8 Step #8: Already have image (with digest): gcr.io/cloud-builders/gsutil Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WeYGXX35iO.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/summary.json [Content-Type=application/json]... Step #8: / [0/1.0k files][ 0.0 B/ 1002 MiB] 0% Done / [0/1.0k files][ 0.0 B/ 1002 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Y0RWj0lWKB.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [0/1.0k files][ 0.0 B/ 1002 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-11-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [0/1.0k files][249.6 KiB/ 1002 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.js [Content-Type=text/javascript]... Step #8: / [0/1.0k files][249.6 KiB/ 1002 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Y0RWj0lWKB.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [0/1.0k files][ 5.1 MiB/ 1002 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-StUrC1y09b.data [Content-Type=application/octet-stream]... Step #8: / [0/1.0k files][ 5.1 MiB/ 1002 MiB] 0% Done / [1/1.0k files][ 5.6 MiB/ 1002 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-CTIKiZaCd5.data.yaml [Content-Type=application/octet-stream]... Step #8: / [1/1.0k files][ 6.7 MiB/ 1002 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rZ1xEaR3ND.data.yaml [Content-Type=application/octet-stream]... Step #8: / [1/1.0k files][ 9.0 MiB/ 1002 MiB] 0% Done / [2/1.0k files][ 9.2 MiB/ 1002 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-47VEMkKIDY.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [2/1.0k files][ 9.5 MiB/ 1002 MiB] 0% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/exe_to_fuzz_introspector_logs.yaml [Content-Type=application/octet-stream]... Step #8: / [2/1.0k files][ 11.3 MiB/ 1002 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-EyOixq0SCn.data.yaml [Content-Type=application/octet-stream]... Step #8: / [2/1.0k files][ 11.8 MiB/ 1002 MiB] 1% Done / [3/1.0k files][ 12.1 MiB/ 1002 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-CTIKiZaCd5.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [3/1.0k files][ 12.9 MiB/ 1002 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-y8zxIeFxSU.data [Content-Type=application/octet-stream]... Step #8: / [3/1.0k files][ 13.2 MiB/ 1002 MiB] 1% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_set_frame_all_colormap.png [Content-Type=image/png]... Step #8: / [3/1.0k files][ 15.0 MiB/ 1002 MiB] 1% Done / [4/1.0k files][ 18.8 MiB/ 1002 MiB] 1% Done / [5/1.0k files][ 30.2 MiB/ 1002 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_gdbindex_colormap.png [Content-Type=image/png]... Step #8: / [5/1.0k files][ 31.5 MiB/ 1002 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-StUrC1y09b.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [5/1.0k files][ 33.0 MiB/ 1002 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_xuindex_colormap.png [Content-Type=image/png]... Step #8: / [5/1.0k files][ 36.0 MiB/ 1002 MiB] 3% Done / [6/1.0k files][ 36.8 MiB/ 1002 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_17.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-KeEBGNjwiL.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [6/1.0k files][ 37.0 MiB/ 1002 MiB] 3% Done / [6/1.0k files][ 37.0 MiB/ 1002 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_31.html [Content-Type=text/html]... Step #8: / [6/1.0k files][ 37.5 MiB/ 1002 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_crc_32.covreport [Content-Type=application/octet-stream]... Step #8: / [6/1.0k files][ 38.6 MiB/ 1002 MiB] 3% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_die_cu.covreport [Content-Type=application/octet-stream]... Step #8: / [6/1.0k files][ 41.2 MiB/ 1002 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-UhAkvtHL9S.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_24.html [Content-Type=text/html]... Step #8: / [6/1.0k files][ 43.5 MiB/ 1002 MiB] 4% Done / [6/1.0k files][ 43.5 MiB/ 1002 MiB] 4% Done / [7/1.0k files][ 43.7 MiB/ 1002 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ODaoHyKaQb.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [7/1.0k files][ 43.7 MiB/ 1002 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_20.html [Content-Type=text/html]... Step #8: / [7/1.0k files][ 45.5 MiB/ 1002 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QBROFLMemI.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/custom.js [Content-Type=text/javascript]... Step #8: / [7/1.0k files][ 47.0 MiB/ 1002 MiB] 4% Done / [7/1.0k files][ 47.5 MiB/ 1002 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-47VEMkKIDY.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-UFtDe3rieS.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [7/1.0k files][ 48.0 MiB/ 1002 MiB] 4% Done / [7/1.0k files][ 48.0 MiB/ 1002 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rZ1xEaR3ND.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [7/1.0k files][ 48.6 MiB/ 1002 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_macro_dwarf5_colormap.png [Content-Type=image/png]... Step #8: / [7/1.0k files][ 49.3 MiB/ 1002 MiB] 4% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-yRiSDTALrh.data.yaml [Content-Type=application/octet-stream]... Step #8: / [7/1.0k files][ 50.4 MiB/ 1002 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-IxP5xzRy7h.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [7/1.0k files][ 51.1 MiB/ 1002 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_debug_str.covreport [Content-Type=application/octet-stream]... Step #8: / [7/1.0k files][ 52.7 MiB/ 1002 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-3BAG33ygGB.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [7/1.0k files][ 52.7 MiB/ 1002 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-UhAkvtHL9S.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [7/1.0k files][ 54.0 MiB/ 1002 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-a3QO5RQvD7.data.yaml [Content-Type=application/octet-stream]... Step #8: / [7/1.0k files][ 54.7 MiB/ 1002 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WeYGXX35iO.data.yaml [Content-Type=application/octet-stream]... Step #8: / [7/1.0k files][ 56.3 MiB/ 1002 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_dnames_colormap.png [Content-Type=image/png]... Step #8: / [7/1.0k files][ 57.1 MiB/ 1002 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_die_cu_info1.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-0-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [7/1.0k files][ 58.9 MiB/ 1002 MiB] 5% Done / [7/1.0k files][ 58.9 MiB/ 1002 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-3BAG33ygGB.data.yaml [Content-Type=application/octet-stream]... Step #8: / [7/1.0k files][ 59.4 MiB/ 1002 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Y0RWj0lWKB.data.yaml [Content-Type=application/octet-stream]... Step #8: / [7/1.0k files][ 60.2 MiB/ 1002 MiB] 5% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-gLnuxWilYO.data.yaml [Content-Type=application/octet-stream]... Step #8: / [7/1.0k files][ 62.0 MiB/ 1002 MiB] 6% Done / [8/1.0k files][ 62.2 MiB/ 1002 MiB] 6% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Mtg6Brf5sS.data.yaml [Content-Type=application/octet-stream]... Step #8: / [8/1.0k files][ 62.8 MiB/ 1002 MiB] 6% Done / [9/1.0k files][ 65.3 MiB/ 1002 MiB] 6% Done / [10/1.0k files][ 66.5 MiB/ 1002 MiB] 6% Done / [11/1.0k files][ 66.5 MiB/ 1002 MiB] 6% Done - - [12/1.0k files][ 76.7 MiB/ 1002 MiB] 7% Done - [13/1.0k files][ 77.4 MiB/ 1002 MiB] 7% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-y8zxIeFxSU.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [13/1.0k files][ 80.7 MiB/ 1002 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ZGyb4KB5Ou.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [13/1.0k files][ 80.8 MiB/ 1002 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_4.html [Content-Type=text/html]... Step #8: - [13/1.0k files][ 80.8 MiB/ 1002 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-AVqyUNUca5.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [13/1.0k files][ 80.8 MiB/ 1002 MiB] 8% Done - [14/1.0k files][ 81.1 MiB/ 1002 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-utFfJFiMGH.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [14/1.0k files][ 81.1 MiB/ 1002 MiB] 8% Done - [15/1.0k files][ 81.3 MiB/ 1002 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-3BAG33ygGB.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_debug_str_colormap.png [Content-Type=image/png]... Step #8: - [15/1.0k files][ 81.3 MiB/ 1002 MiB] 8% Done - [15/1.0k files][ 81.3 MiB/ 1002 MiB] 8% Done - [16/1.0k files][ 81.3 MiB/ 1002 MiB] 8% Done - [17/1.0k files][ 81.3 MiB/ 1002 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WeYGXX35iO.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [17/1.0k files][ 81.3 MiB/ 1002 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-y8zxIeFxSU.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [17/1.0k files][ 81.5 MiB/ 1002 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-V0tZo7AglP.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [17/1.0k files][ 82.6 MiB/ 1002 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-3BAG33ygGB.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-StUrC1y09b.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_dnames.covreport [Content-Type=application/octet-stream]... Step #8: - [17/1.0k files][ 83.1 MiB/ 1002 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-1-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [17/1.0k files][ 83.3 MiB/ 1002 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-OeomCoYAEU.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [17/1.0k files][ 83.3 MiB/ 1002 MiB] 8% Done - [17/1.0k files][ 83.8 MiB/ 1002 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-OeomCoYAEU.data.yaml [Content-Type=application/octet-stream]... Step #8: - [17/1.0k files][ 84.4 MiB/ 1002 MiB] 8% Done - [18/1.0k files][ 85.8 MiB/ 1002 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-UFtDe3rieS.data [Content-Type=application/octet-stream]... Step #8: - [19/1.0k files][ 85.8 MiB/ 1002 MiB] 8% Done - [19/1.0k files][ 86.1 MiB/ 1002 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_9.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ZGyb4KB5Ou.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [19/1.0k files][ 86.8 MiB/ 1002 MiB] 8% Done - [19/1.0k files][ 87.0 MiB/ 1002 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XTKDLqOQam.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [19/1.0k files][ 87.3 MiB/ 1002 MiB] 8% Done - [19/1.0k files][ 87.6 MiB/ 1002 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-10-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [19/1.0k files][ 88.3 MiB/ 1002 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-EyOixq0SCn.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [19/1.0k files][ 89.9 MiB/ 1002 MiB] 8% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_16.html [Content-Type=text/html]... Step #8: - [19/1.0k files][ 90.7 MiB/ 1002 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-p70DeDTC7E.data.yaml [Content-Type=application/octet-stream]... Step #8: - [19/1.0k files][ 92.2 MiB/ 1002 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-GXlWPQ5Lzx.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_14.html [Content-Type=text/html]... Step #8: - [19/1.0k files][ 94.9 MiB/ 1002 MiB] 9% Done - [19/1.0k files][ 94.9 MiB/ 1002 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_globals_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_23.html [Content-Type=text/html]... Step #8: - [19/1.0k files][ 95.4 MiB/ 1002 MiB] 9% Done - [19/1.0k files][ 95.4 MiB/ 1002 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Y0RWj0lWKB.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [19/1.0k files][ 95.7 MiB/ 1002 MiB] 9% Done - [20/1.0k files][ 95.7 MiB/ 1002 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-gLnuxWilYO.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [20/1.0k files][ 96.0 MiB/ 1002 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Mtg6Brf5sS.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [20/1.0k files][ 96.0 MiB/ 1002 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_die_cu_e_colormap.png [Content-Type=image/png]... Step #8: - [20/1.0k files][ 96.0 MiB/ 1002 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-9mC5XJqIBI.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [20/1.0k files][ 96.0 MiB/ 1002 MiB] 9% Done - [21/1.0k files][ 96.0 MiB/ 1002 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ODaoHyKaQb.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-a3QO5RQvD7.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [21/1.0k files][ 96.0 MiB/ 1002 MiB] 9% Done - [21/1.0k files][ 96.0 MiB/ 1002 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_simplereader_tu.covreport [Content-Type=application/octet-stream]... Step #8: - [21/1.0k files][ 96.0 MiB/ 1002 MiB] 9% Done - [22/1.0k files][ 96.0 MiB/ 1002 MiB] 9% Done - [23/1.0k files][ 96.0 MiB/ 1002 MiB] 9% Done - [24/1.0k files][ 96.0 MiB/ 1002 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-V0tZo7AglP.data.yaml [Content-Type=application/octet-stream]... Step #8: - [25/1.0k files][ 96.0 MiB/ 1002 MiB] 9% Done - [26/1.0k files][ 96.0 MiB/ 1002 MiB] 9% Done - [26/1.0k files][ 96.0 MiB/ 1002 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_macro_dwarf4.covreport [Content-Type=application/octet-stream]... Step #8: - [26/1.0k files][ 96.0 MiB/ 1002 MiB] 9% Done - [27/1.0k files][ 96.0 MiB/ 1002 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-BOMg5ScRAS.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_report.html [Content-Type=text/html]... Step #8: - [27/1.0k files][ 96.2 MiB/ 1002 MiB] 9% Done - [27/1.0k files][ 96.2 MiB/ 1002 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-y6ZnluZpGr.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [28/1.0k files][ 96.5 MiB/ 1002 MiB] 9% Done - [28/1.0k files][ 96.5 MiB/ 1002 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_die_cu_e.covreport [Content-Type=application/octet-stream]... Step #8: - [28/1.0k files][ 96.8 MiB/ 1002 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_crc_colormap.png [Content-Type=image/png]... Step #8: - [28/1.0k files][ 97.0 MiB/ 1002 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_rng_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XTKDLqOQam.data.yaml [Content-Type=application/octet-stream]... Step #8: - [28/1.0k files][ 97.3 MiB/ 1002 MiB] 9% Done - [28/1.0k files][ 97.3 MiB/ 1002 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_rng.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-BOMg5ScRAS.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [28/1.0k files][ 98.3 MiB/ 1002 MiB] 9% Done - [28/1.0k files][ 98.3 MiB/ 1002 MiB] 9% Done - [29/1.0k files][ 98.3 MiB/ 1002 MiB] 9% Done - [30/1.0k files][ 98.6 MiB/ 1002 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_die_cu_offset.covreport [Content-Type=application/octet-stream]... Step #8: - [30/1.0k files][ 99.9 MiB/ 1002 MiB] 9% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_30.html [Content-Type=text/html]... Step #8: - [30/1.0k files][102.4 MiB/ 1002 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-files.json [Content-Type=application/json]... Step #8: - [30/1.0k files][105.0 MiB/ 1002 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-StNIAm5GtZ.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_srcfiles_colormap.png [Content-Type=image/png]... Step #8: - [30/1.0k files][106.8 MiB/ 1002 MiB] 10% Done - [30/1.0k files][106.8 MiB/ 1002 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1Ybt21T49x.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1Ybt21T49x.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_srcfiles.covreport [Content-Type=application/octet-stream]... Step #8: - [30/1.0k files][108.6 MiB/ 1002 MiB] 10% Done - [30/1.0k files][108.6 MiB/ 1002 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_18.html [Content-Type=text/html]... Step #8: - [30/1.0k files][109.1 MiB/ 1002 MiB] 10% Done - [30/1.0k files][109.9 MiB/ 1002 MiB] 10% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-KeEBGNjwiL.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [31/1.0k files][110.9 MiB/ 1002 MiB] 11% Done - [31/1.0k files][110.9 MiB/ 1002 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-47VEMkKIDY.data.yaml [Content-Type=application/octet-stream]... Step #8: - [31/1.0k files][111.2 MiB/ 1002 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XTKDLqOQam.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rZ1xEaR3ND.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-StNIAm5GtZ.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_findfuncbypc_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_globals.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-StUrC1y09b.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [31/1.0k files][112.2 MiB/ 1002 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-UhAkvtHL9S.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [31/1.0k files][112.2 MiB/ 1002 MiB] 11% Done - [32/1.0k files][112.5 MiB/ 1002 MiB] 11% Done - [32/1.0k files][112.5 MiB/ 1002 MiB] 11% Done - [32/1.0k files][112.5 MiB/ 1002 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_init_binary.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-IxP5xzRy7h.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [33/1.0k files][112.8 MiB/ 1002 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-AVqyUNUca5.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [33/1.0k files][113.3 MiB/ 1002 MiB] 11% Done - [33/1.0k files][113.3 MiB/ 1002 MiB] 11% Done - [33/1.0k files][113.3 MiB/ 1002 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_init_b_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-UFtDe3rieS.data.yaml [Content-Type=application/octet-stream]... Step #8: - [34/1.0k files][114.6 MiB/ 1002 MiB] 11% Done - [34/1.0k files][114.6 MiB/ 1002 MiB] 11% Done - [34/1.0k files][115.2 MiB/ 1002 MiB] 11% Done - [34/1.0k files][115.2 MiB/ 1002 MiB] 11% Done - [34/1.0k files][116.2 MiB/ 1002 MiB] 11% Done - [34/1.0k files][116.2 MiB/ 1002 MiB] 11% Done - [35/1.0k files][117.7 MiB/ 1002 MiB] 11% Done - [36/1.0k files][118.7 MiB/ 1002 MiB] 11% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_functions.js [Content-Type=text/javascript]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-OeomCoYAEU.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [36/1.0k files][122.6 MiB/ 1002 MiB] 12% Done - [36/1.0k files][123.5 MiB/ 1002 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_str_offsets.covreport [Content-Type=application/octet-stream]... Step #8: - [36/1.0k files][126.9 MiB/ 1002 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-AVqyUNUca5.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [36/1.0k files][128.2 MiB/ 1002 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_die_cu_print_colormap.png [Content-Type=image/png]... Step #8: - [36/1.0k files][128.4 MiB/ 1002 MiB] 12% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-y8zxIeFxSU.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-utFfJFiMGH.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [36/1.0k files][131.3 MiB/ 1002 MiB] 13% Done - [36/1.0k files][131.3 MiB/ 1002 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_32.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_1.html [Content-Type=text/html]... Step #8: - [37/1.0k files][132.2 MiB/ 1002 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_debug_addr_access.covreport [Content-Type=application/octet-stream]... Step #8: - [37/1.0k files][132.5 MiB/ 1002 MiB] 13% Done - [37/1.0k files][132.5 MiB/ 1002 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_die_cu_attrs.covreport [Content-Type=application/octet-stream]... Step #8: - [37/1.0k files][133.0 MiB/ 1002 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_6.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-9mC5XJqIBI.data [Content-Type=application/octet-stream]... Step #8: - [37/1.0k files][133.8 MiB/ 1002 MiB] 13% Done - [37/1.0k files][134.8 MiB/ 1002 MiB] 13% Done - [37/1.0k files][134.8 MiB/ 1002 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_xuindex.covreport [Content-Type=application/octet-stream]... Step #8: - [37/1.0k files][136.2 MiB/ 1002 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_str_offsets_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_simplereader_tu_colormap.png [Content-Type=image/png]... Step #8: - [37/1.0k files][136.5 MiB/ 1002 MiB] 13% Done - [37/1.0k files][136.5 MiB/ 1002 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-GXlWPQ5Lzx.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [37/1.0k files][136.7 MiB/ 1002 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-IxP5xzRy7h.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [38/1.0k files][137.2 MiB/ 1002 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_showsectgrp.covreport [Content-Type=application/octet-stream]... Step #8: - [38/1.0k files][137.5 MiB/ 1002 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-UhAkvtHL9S.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [38/1.0k files][137.5 MiB/ 1002 MiB] 13% Done - [38/1.0k files][137.5 MiB/ 1002 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-IxP5xzRy7h.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [38/1.0k files][138.7 MiB/ 1002 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_findfuncbypc.covreport [Content-Type=application/octet-stream]... Step #8: - [38/1.0k files][138.7 MiB/ 1002 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Mtg6Brf5sS.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [38/1.0k files][138.7 MiB/ 1002 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_init_b.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-6-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_26.html [Content-Type=text/html]... Step #8: - [38/1.0k files][138.7 MiB/ 1002 MiB] 13% Done - [38/1.0k files][138.7 MiB/ 1002 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-yRiSDTALrh.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [38/1.0k files][138.7 MiB/ 1002 MiB] 13% Done - [38/1.0k files][138.9 MiB/ 1002 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_tie.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-h5nUCCk9Ij.data.yaml [Content-Type=application/octet-stream]... Step #8: - [39/1.0k files][138.9 MiB/ 1002 MiB] 13% Done - [39/1.0k files][138.9 MiB/ 1002 MiB] 13% Done - [39/1.0k files][138.9 MiB/ 1002 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz-introspector-engine-input.json [Content-Type=application/json]... Step #8: - [39/1.0k files][138.9 MiB/ 1002 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-GXlWPQ5Lzx.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [39/1.0k files][138.9 MiB/ 1002 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-BOMg5ScRAS.data.yaml [Content-Type=application/octet-stream]... Step #8: - [39/1.0k files][138.9 MiB/ 1002 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WeYGXX35iO.data [Content-Type=application/octet-stream]... Step #8: - [39/1.0k files][138.9 MiB/ 1002 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Mtg6Brf5sS.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [39/1.0k files][138.9 MiB/ 1002 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-h5nUCCk9Ij.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QBROFLMemI.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [39/1.0k files][138.9 MiB/ 1002 MiB] 13% Done - [39/1.0k files][138.9 MiB/ 1002 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_die_cu_info1_colormap.png [Content-Type=image/png]... Step #8: - [39/1.0k files][138.9 MiB/ 1002 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-UhAkvtHL9S.data.yaml [Content-Type=application/octet-stream]... Step #8: - [39/1.0k files][138.9 MiB/ 1002 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-UFtDe3rieS.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [39/1.0k files][138.9 MiB/ 1002 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_13.html [Content-Type=text/html]... Step #8: - [39/1.0k files][138.9 MiB/ 1002 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-OeomCoYAEU.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [39/1.0k files][138.9 MiB/ 1002 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_12.html [Content-Type=text/html]... Step #8: - [39/1.0k files][138.9 MiB/ 1002 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_22.html [Content-Type=text/html]... Step #8: - [39/1.0k files][138.9 MiB/ 1002 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_die_cu_attrs_loclist_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-9mC5XJqIBI.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [39/1.0k files][139.2 MiB/ 1002 MiB] 13% Done - [39/1.0k files][139.2 MiB/ 1002 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-V0tZo7AglP.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [39/1.0k files][139.2 MiB/ 1002 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-a3QO5RQvD7.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [39/1.0k files][140.2 MiB/ 1002 MiB] 13% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-KeEBGNjwiL.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [39/1.0k files][141.0 MiB/ 1002 MiB] 14% Done - [40/1.0k files][142.6 MiB/ 1002 MiB] 14% Done - [41/1.0k files][142.8 MiB/ 1002 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_die_cu_attrs_loclist.covreport [Content-Type=application/octet-stream]... Step #8: - [42/1.0k files][143.3 MiB/ 1002 MiB] 14% Done - [42/1.0k files][143.3 MiB/ 1002 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-GXlWPQ5Lzx.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [42/1.0k files][143.8 MiB/ 1002 MiB] 14% Done - [43/1.0k files][144.5 MiB/ 1002 MiB] 14% Done - [44/1.0k files][144.5 MiB/ 1002 MiB] 14% Done - [45/1.0k files][144.5 MiB/ 1002 MiB] 14% Done - [46/1.0k files][144.5 MiB/ 1002 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-BOMg5ScRAS.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [46/1.0k files][147.2 MiB/ 1002 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-7-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: - [46/1.0k files][147.5 MiB/ 1002 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-y8zxIeFxSU.data.yaml [Content-Type=application/octet-stream]... Step #8: - [46/1.0k files][147.5 MiB/ 1002 MiB] 14% Done - [47/1.0k files][147.5 MiB/ 1002 MiB] 14% Done - [48/1.0k files][147.5 MiB/ 1002 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-GXlWPQ5Lzx.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [48/1.0k files][147.8 MiB/ 1002 MiB] 14% Done - [49/1.0k files][148.3 MiB/ 1002 MiB] 14% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-EyOixq0SCn.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [49/1.0k files][149.8 MiB/ 1002 MiB] 14% Done - [50/1.0k files][150.2 MiB/ 1002 MiB] 14% Done - [51/1.0k files][151.5 MiB/ 1002 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/branch-blockers.json [Content-Type=application/json]... Step #8: - [51/1.0k files][151.7 MiB/ 1002 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WeYGXX35iO.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-yRiSDTALrh.data [Content-Type=application/octet-stream]... Step #8: - [51/1.0k files][152.9 MiB/ 1002 MiB] 15% Done - [51/1.0k files][153.0 MiB/ 1002 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_debug_addr_access_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_5.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-V0tZo7AglP.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: - [51/1.0k files][153.2 MiB/ 1002 MiB] 15% Done - [51/1.0k files][153.5 MiB/ 1002 MiB] 15% Done - [51/1.0k files][153.5 MiB/ 1002 MiB] 15% Done - [52/1.0k files][154.1 MiB/ 1002 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-utFfJFiMGH.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: - [52/1.0k files][154.1 MiB/ 1002 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-UhAkvtHL9S.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-V0tZo7AglP.data [Content-Type=application/octet-stream]... Step #8: - [52/1.0k files][154.8 MiB/ 1002 MiB] 15% Done - [52/1.0k files][154.8 MiB/ 1002 MiB] 15% Done - [53/1.0k files][155.1 MiB/ 1002 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-GXlWPQ5Lzx.data [Content-Type=application/octet-stream]... Step #8: - [54/1.0k files][155.3 MiB/ 1002 MiB] 15% Done - [54/1.0k files][155.3 MiB/ 1002 MiB] 15% Done - [55/1.0k files][155.9 MiB/ 1002 MiB] 15% Done - [56/1.0k files][156.4 MiB/ 1002 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Y0RWj0lWKB.data [Content-Type=application/octet-stream]... Step #8: - [56/1.0k files][157.5 MiB/ 1002 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-KeEBGNjwiL.data.yaml [Content-Type=application/octet-stream]... Step #8: - [57/1.0k files][158.0 MiB/ 1002 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_7.html [Content-Type=text/html]... Step #8: - [57/1.0k files][158.0 MiB/ 1002 MiB] 15% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-IxP5xzRy7h.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_2.html [Content-Type=text/html]... Step #8: - [57/1.0k files][158.2 MiB/ 1002 MiB] 15% Done - [57/1.0k files][158.2 MiB/ 1002 MiB] 15% Done - [58/1.0k files][158.2 MiB/ 1002 MiB] 15% Done - [58/1.0k files][158.2 MiB/ 1002 MiB] 15% Done - [59/1.0k files][165.9 MiB/ 1002 MiB] 16% Done - [60/1.0k files][166.8 MiB/ 1002 MiB] 16% Done - [61/1.0k files][169.0 MiB/ 1002 MiB] 16% Done - [62/1.0k files][169.3 MiB/ 1002 MiB] 16% Done - [63/1.0k files][172.3 MiB/ 1002 MiB] 17% Done - [64/1.0k files][172.8 MiB/ 1002 MiB] 17% Done - [65/1.0k files][173.1 MiB/ 1002 MiB] 17% Done - [66/1.0k files][173.1 MiB/ 1002 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-KeEBGNjwiL.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-9mC5XJqIBI.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [66/1.0k files][175.8 MiB/ 1002 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-V0tZo7AglP.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-KeEBGNjwiL.data [Content-Type=application/octet-stream]... Step #8: - [66/1.0k files][176.5 MiB/ 1002 MiB] 17% Done \ \ [66/1.0k files][178.3 MiB/ 1002 MiB] 17% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_gdbindex.covreport [Content-Type=application/octet-stream]... Step #8: \ [66/1.0k files][179.3 MiB/ 1002 MiB] 17% Done \ [66/1.0k files][182.1 MiB/ 1002 MiB] 18% Done \ [67/1.0k files][186.6 MiB/ 1002 MiB] 18% Done \ [68/1.0k files][186.9 MiB/ 1002 MiB] 18% Done \ [69/1.0k files][187.7 MiB/ 1002 MiB] 18% Done \ [70/1.0k files][191.7 MiB/ 1002 MiB] 19% Done \ [71/1.0k files][192.5 MiB/ 1002 MiB] 19% Done \ [72/1.0k files][196.3 MiB/ 1002 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QBROFLMemI.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Mtg6Brf5sS.data [Content-Type=application/octet-stream]... Step #8: \ [72/1.0k files][199.4 MiB/ 1002 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1Ybt21T49x.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: \ [72/1.0k files][199.4 MiB/ 1002 MiB] 19% Done \ [72/1.0k files][199.9 MiB/ 1002 MiB] 19% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QBROFLMemI.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree.js [Content-Type=text/javascript]... Step #8: \ [72/1.0k files][201.5 MiB/ 1002 MiB] 20% Done \ [72/1.0k files][201.5 MiB/ 1002 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_aranges.covreport [Content-Type=application/octet-stream]... Step #8: \ [72/1.0k files][202.2 MiB/ 1002 MiB] 20% Done \ [73/1.0k files][202.5 MiB/ 1002 MiB] 20% Done \ [74/1.0k files][202.5 MiB/ 1002 MiB] 20% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-8-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [75/1.0k files][204.3 MiB/ 1002 MiB] 20% Done \ [75/1.0k files][206.4 MiB/ 1002 MiB] 20% Done \ [76/1.0k files][209.3 MiB/ 1002 MiB] 20% Done \ [77/1.0k files][209.6 MiB/ 1002 MiB] 20% Done \ [78/1.0k files][209.6 MiB/ 1002 MiB] 20% Done \ [79/1.0k files][209.6 MiB/ 1002 MiB] 20% Done \ [80/1.0k files][209.6 MiB/ 1002 MiB] 20% Done \ [81/1.0k files][212.5 MiB/ 1002 MiB] 21% Done \ [82/1.0k files][213.0 MiB/ 1002 MiB] 21% Done \ [83/1.0k files][216.3 MiB/ 1002 MiB] 21% Done \ [84/1.0k files][220.7 MiB/ 1002 MiB] 22% Done \ [85/1.0k files][221.2 MiB/ 1002 MiB] 22% Done \ [86/1.0k files][221.5 MiB/ 1002 MiB] 22% Done \ [87/1.0k files][222.0 MiB/ 1002 MiB] 22% Done \ [88/1.0k files][223.3 MiB/ 1002 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_stack_frame_access_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_aranges_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-h5nUCCk9Ij.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: \ [89/1.0k files][228.5 MiB/ 1002 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-CTIKiZaCd5.data [Content-Type=application/octet-stream]... Step #8: \ [90/1.0k files][229.3 MiB/ 1002 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-p70DeDTC7E.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [91/1.0k files][229.5 MiB/ 1002 MiB] 22% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-5-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-3-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [91/1.0k files][237.5 MiB/ 1002 MiB] 23% Done \ [91/1.0k files][237.9 MiB/ 1002 MiB] 23% Done \ [91/1.0k files][238.2 MiB/ 1002 MiB] 23% Done \ [91/1.0k files][239.0 MiB/ 1002 MiB] 23% Done \ [91/1.0k files][239.2 MiB/ 1002 MiB] 23% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-a3QO5RQvD7.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: \ [91/1.0k files][239.7 MiB/ 1002 MiB] 23% Done \ [91/1.0k files][240.2 MiB/ 1002 MiB] 23% Done \ [92/1.0k files][241.3 MiB/ 1002 MiB] 24% Done \ [93/1.0k files][241.5 MiB/ 1002 MiB] 24% Done \ [94/1.0k files][244.5 MiB/ 1002 MiB] 24% Done \ [94/1.0k files][244.5 MiB/ 1002 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-y8zxIeFxSU.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: \ [95/1.0k files][245.0 MiB/ 1002 MiB] 24% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzer_table_data.js [Content-Type=text/javascript]... Step #8: \ [96/1.0k files][246.6 MiB/ 1002 MiB] 24% Done \ [97/1.0k files][247.1 MiB/ 1002 MiB] 24% Done \ [98/1.0k files][248.4 MiB/ 1002 MiB] 24% Done \ [98/1.0k files][250.1 MiB/ 1002 MiB] 24% Done \ [99/1.0k files][250.1 MiB/ 1002 MiB] 24% Done \ [99/1.0k files][250.6 MiB/ 1002 MiB] 24% Done \ [100/1.0k files][250.9 MiB/ 1002 MiB] 25% Done \ [101/1.0k files][255.1 MiB/ 1002 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_init_path_colormap.png [Content-Type=image/png]... Step #8: \ [101/1.0k files][255.4 MiB/ 1002 MiB] 25% Done \ [102/1.0k files][255.4 MiB/ 1002 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-EyOixq0SCn.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [102/1.0k files][256.4 MiB/ 1002 MiB] 25% Done \ [103/1.0k files][258.7 MiB/ 1002 MiB] 25% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-a3QO5RQvD7.data [Content-Type=application/octet-stream]... Step #8: \ [103/1.0k files][261.9 MiB/ 1002 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ODaoHyKaQb.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [103/1.0k files][261.9 MiB/ 1002 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_die_cu_print.covreport [Content-Type=application/octet-stream]... Step #8: \ [104/1.0k files][261.9 MiB/ 1002 MiB] 26% Done \ [104/1.0k files][261.9 MiB/ 1002 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_21.html [Content-Type=text/html]... Step #8: \ [105/1.0k files][261.9 MiB/ 1002 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-p70DeDTC7E.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: \ [105/1.0k files][261.9 MiB/ 1002 MiB] 26% Done \ [106/1.0k files][261.9 MiB/ 1002 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_die_cu_e_print_colormap.png [Content-Type=image/png]... Step #8: \ [107/1.0k files][261.9 MiB/ 1002 MiB] 26% Done \ [107/1.0k files][261.9 MiB/ 1002 MiB] 26% Done \ [107/1.0k files][262.2 MiB/ 1002 MiB] 26% Done \ [108/1.0k files][263.2 MiB/ 1002 MiB] 26% Done \ [109/1.0k files][264.2 MiB/ 1002 MiB] 26% Done \ [110/1.0k files][264.2 MiB/ 1002 MiB] 26% Done \ [111/1.0k files][265.6 MiB/ 1002 MiB] 26% Done \ [112/1.0k files][265.8 MiB/ 1002 MiB] 26% Done \ [113/1.0k files][266.0 MiB/ 1002 MiB] 26% Done \ [114/1.0k files][267.1 MiB/ 1002 MiB] 26% Done \ [115/1.0k files][267.4 MiB/ 1002 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XTKDLqOQam.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-yRiSDTALrh.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: \ [115/1.0k files][268.7 MiB/ 1002 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-y6ZnluZpGr.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: \ [115/1.0k files][268.7 MiB/ 1002 MiB] 26% Done \ [115/1.0k files][269.0 MiB/ 1002 MiB] 26% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-9mC5XJqIBI.data.yaml [Content-Type=application/octet-stream]... Step #8: \ [115/1.0k files][271.3 MiB/ 1002 MiB] 27% Done \ [116/1.0k files][271.8 MiB/ 1002 MiB] 27% Done \ [117/1.0k files][272.8 MiB/ 1002 MiB] 27% Done \ [118/1.0k files][273.4 MiB/ 1002 MiB] 27% Done \ [119/1.0k files][274.2 MiB/ 1002 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_macro_dwarf4_colormap.png [Content-Type=image/png]... Step #8: \ [119/1.0k files][280.5 MiB/ 1002 MiB] 27% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_die_cu_e_print.covreport [Content-Type=application/octet-stream]... Step #8: \ [119/1.0k files][281.1 MiB/ 1002 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/clike.js [Content-Type=text/javascript]... Step #8: \ [120/1.0k files][281.1 MiB/ 1002 MiB] 28% Done \ [120/1.0k files][281.1 MiB/ 1002 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-a3QO5RQvD7.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [120/1.0k files][281.7 MiB/ 1002 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_crc.covreport [Content-Type=application/octet-stream]... Step #8: \ [120/1.0k files][282.2 MiB/ 1002 MiB] 28% Done \ [121/1.0k files][282.4 MiB/ 1002 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-friendly-debug-types.json [Content-Type=application/json]... Step #8: \ [122/1.0k files][282.4 MiB/ 1002 MiB] 28% Done ==> NOTE: You are uploading one or more large file(s), which would run Step #8: significantly faster if you enable parallel composite uploads. This Step #8: feature can be enabled by editing the Step #8: "parallel_composite_upload_threshold" value in your .boto Step #8: configuration file. However, note that if you do this large files will Step #8: be uploaded as `composite objects Step #8: `_,which Step #8: means that any user who downloads such objects will need to have a Step #8: compiled crcmod installed (see "gsutil help crcmod"). This is because Step #8: without a compiled crcmod, computing checksums on composite objects is Step #8: so slow that gsutil disables downloads of composite objects. Step #8: Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_debuglink_colormap.png [Content-Type=image/png]... Step #8: \ [122/1.0k files][282.7 MiB/ 1002 MiB] 28% Done \ [123/1.0k files][282.7 MiB/ 1002 MiB] 28% Done \ [124/1.0k files][282.7 MiB/ 1002 MiB] 28% Done \ [124/1.0k files][283.0 MiB/ 1002 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ZGyb4KB5Ou.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/analysis_1.js [Content-Type=text/javascript]... Step #8: \ [124/1.0k files][284.0 MiB/ 1002 MiB] 28% Done \ [124/1.0k files][284.0 MiB/ 1002 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_die_cu_colormap.png [Content-Type=image/png]... Step #8: \ [124/1.0k files][285.1 MiB/ 1002 MiB] 28% Done \ [125/1.0k files][286.9 MiB/ 1002 MiB] 28% Done \ [126/1.0k files][286.9 MiB/ 1002 MiB] 28% Done \ [127/1.0k files][287.2 MiB/ 1002 MiB] 28% Done \ [128/1.0k files][288.1 MiB/ 1002 MiB] 28% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-StNIAm5GtZ.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: \ [129/1.0k files][289.4 MiB/ 1002 MiB] 28% Done \ [129/1.0k files][289.4 MiB/ 1002 MiB] 28% Done \ [130/1.0k files][292.9 MiB/ 1002 MiB] 29% Done \ [131/1.0k files][296.3 MiB/ 1002 MiB] 29% Done \ [132/1.0k files][297.0 MiB/ 1002 MiB] 29% Done \ [133/1.0k files][297.0 MiB/ 1002 MiB] 29% Done \ [134/1.0k files][297.0 MiB/ 1002 MiB] 29% Done \ [135/1.0k files][298.8 MiB/ 1002 MiB] 29% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_29.html [Content-Type=text/html]... Step #8: \ [135/1.0k files][307.8 MiB/ 1002 MiB] 30% Done \ [136/1.0k files][308.4 MiB/ 1002 MiB] 30% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-EyOixq0SCn.data [Content-Type=application/octet-stream]... Step #8: \ [137/1.0k files][308.4 MiB/ 1002 MiB] 30% Done \ [138/1.0k files][309.2 MiB/ 1002 MiB] 30% Done \ [138/1.0k files][310.3 MiB/ 1002 MiB] 30% Done \ [139/1.0k files][313.0 MiB/ 1002 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-47VEMkKIDY.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_25.html [Content-Type=text/html]... Step #8: \ [140/1.0k files][320.8 MiB/ 1002 MiB] 31% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1Ybt21T49x.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-2-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: \ [141/1.0k files][321.8 MiB/ 1002 MiB] 32% Done \ [142/1.0k files][322.3 MiB/ 1002 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XTKDLqOQam.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_init_binary_colormap.png [Content-Type=image/png]... Step #8: \ [142/1.0k files][323.1 MiB/ 1002 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-p70DeDTC7E.data [Content-Type=application/octet-stream]... Step #8: \ [143/1.0k files][323.9 MiB/ 1002 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_init_path.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_11.html [Content-Type=text/html]... Step #8: \ [144/1.0k files][329.6 MiB/ 1002 MiB] 32% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-WeYGXX35iO.data.debug_info [Content-Type=application/octet-stream]... Step #8: \ [145/1.0k files][332.0 MiB/ 1002 MiB] 33% Done \ [146/1.0k files][332.9 MiB/ 1002 MiB] 33% Done \ [147/1.0k files][334.0 MiB/ 1002 MiB] 33% Done \ [148/1.0k files][334.7 MiB/ 1002 MiB] 33% Done \ [148/1.0k files][334.7 MiB/ 1002 MiB] 33% Done | | [148/1.0k files][342.8 MiB/ 1002 MiB] 34% Done | [148/1.0k files][344.3 MiB/ 1002 MiB] 34% Done | [148/1.0k files][349.2 MiB/ 1002 MiB] 34% Done | [148/1.0k files][350.0 MiB/ 1002 MiB] 34% Done | [149/1.0k files][352.3 MiB/ 1002 MiB] 35% Done | [149/1.0k files][353.1 MiB/ 1002 MiB] 35% Done | [149/1.0k files][354.9 MiB/ 1002 MiB] 35% Done | [149/1.0k files][354.9 MiB/ 1002 MiB] 35% Done | [150/1.0k files][355.9 MiB/ 1002 MiB] 35% Done | [151/1.0k files][356.2 MiB/ 1002 MiB] 35% Done | [152/1.0k files][356.2 MiB/ 1002 MiB] 35% Done | [153/1.0k files][364.4 MiB/ 1002 MiB] 36% Done | [154/1.0k files][364.6 MiB/ 1002 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ODaoHyKaQb.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-47VEMkKIDY.data.debug_info [Content-Type=application/octet-stream]... Step #8: | [155/1.0k files][368.5 MiB/ 1002 MiB] 36% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-gLnuxWilYO.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-AVqyUNUca5.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-OeomCoYAEU.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Y0RWj0lWKB.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: | [156/1.0k files][372.8 MiB/ 1002 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-p70DeDTC7E.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-AVqyUNUca5.data [Content-Type=application/octet-stream]... Step #8: | [156/1.0k files][373.9 MiB/ 1002 MiB] 37% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-gLnuxWilYO.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_15.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-h5nUCCk9Ij.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_28.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-3BAG33ygGB.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-p70DeDTC7E.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rZ1xEaR3ND.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: | [157/1.0k files][404.2 MiB/ 1002 MiB] 40% Done | [158/1.0k files][404.2 MiB/ 1002 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-StNIAm5GtZ.data.yaml [Content-Type=application/octet-stream]... Step #8: | [159/1.0k files][404.2 MiB/ 1002 MiB] 40% Done | [160/1.0k files][405.0 MiB/ 1002 MiB] 40% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-y6ZnluZpGr.data.debug_info [Content-Type=application/octet-stream]... Step #8: | [161/1.0k files][405.5 MiB/ 1002 MiB] 40% Done | [162/1.0k files][406.8 MiB/ 1002 MiB] 40% Done | [163/1.0k files][408.0 MiB/ 1002 MiB] 40% Done | [163/1.0k files][413.9 MiB/ 1002 MiB] 41% Done | [163/1.0k files][417.8 MiB/ 1002 MiB] 41% Done | [163/1.0k files][428.1 MiB/ 1002 MiB] 42% Done | [163/1.0k files][432.5 MiB/ 1002 MiB] 43% Done | [164/1.0k files][433.6 MiB/ 1002 MiB] 43% Done | [165/1.0k files][433.6 MiB/ 1002 MiB] 43% Done | [166/1.0k files][434.2 MiB/ 1002 MiB] 43% Done | [167/1.0k files][434.2 MiB/ 1002 MiB] 43% Done | [168/1.0k files][434.2 MiB/ 1002 MiB] 43% Done | [169/1.0k files][434.2 MiB/ 1002 MiB] 43% Done | [170/1.0k files][434.7 MiB/ 1002 MiB] 43% Done | [171/1.0k files][434.9 MiB/ 1002 MiB] 43% Done | [172/1.0k files][435.4 MiB/ 1002 MiB] 43% Done | [172/1.0k files][435.4 MiB/ 1002 MiB] 43% Done | [173/1.0k files][436.7 MiB/ 1002 MiB] 43% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ZGyb4KB5Ou.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: | [174/1.0k files][437.2 MiB/ 1002 MiB] 43% Done | [175/1.0k files][438.2 MiB/ 1002 MiB] 43% Done | [176/1.0k files][438.7 MiB/ 1002 MiB] 43% Done | [177/1.0k files][439.0 MiB/ 1002 MiB] 43% Done | [178/1.0k files][439.8 MiB/ 1002 MiB] 43% Done | [179/1.0k files][440.3 MiB/ 1002 MiB] 43% Done | [179/1.0k files][440.6 MiB/ 1002 MiB] 43% Done | [180/1.0k files][440.8 MiB/ 1002 MiB] 43% Done | [180/1.0k files][446.4 MiB/ 1002 MiB] 44% Done | [181/1.0k files][449.1 MiB/ 1002 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1Ybt21T49x.data.debug_info [Content-Type=application/octet-stream]... Step #8: | [181/1.0k files][449.6 MiB/ 1002 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_macro_dwarf5.covreport [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ZGyb4KB5Ou.data.yaml [Content-Type=application/octet-stream]... Step #8: | [182/1.0k files][450.6 MiB/ 1002 MiB] 44% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-y6ZnluZpGr.data [Content-Type=application/octet-stream]... Step #8: | [183/1.0k files][452.6 MiB/ 1002 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-gLnuxWilYO.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ODaoHyKaQb.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_10.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-BOMg5ScRAS.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: | [184/1.0k files][454.4 MiB/ 1002 MiB] 45% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-EyOixq0SCn.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QBROFLMemI.data.debug_info [Content-Type=application/octet-stream]... Step #8: | [184/1.0k files][457.0 MiB/ 1002 MiB] 45% Done | [185/1.0k files][457.3 MiB/ 1002 MiB] 45% Done | [186/1.0k files][462.9 MiB/ 1002 MiB] 46% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-y6ZnluZpGr.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: | [187/1.0k files][464.9 MiB/ 1002 MiB] 46% Done | [188/1.0k files][468.7 MiB/ 1002 MiB] 46% Done | [189/1.0k files][470.4 MiB/ 1002 MiB] 46% Done | [190/1.0k files][471.1 MiB/ 1002 MiB] 46% Done | [190/1.0k files][474.0 MiB/ 1002 MiB] 47% Done | [190/1.0k files][478.0 MiB/ 1002 MiB] 47% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/prism.css [Content-Type=text/css]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-yRiSDTALrh.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: | [190/1.0k files][485.8 MiB/ 1002 MiB] 48% Done | [190/1.0k files][486.0 MiB/ 1002 MiB] 48% Done | [191/1.0k files][488.1 MiB/ 1002 MiB] 48% Done | [192/1.0k files][491.2 MiB/ 1002 MiB] 48% Done | [192/1.0k files][491.2 MiB/ 1002 MiB] 48% Done | [192/1.0k files][492.0 MiB/ 1002 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_showsectgrp_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-StUrC1y09b.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: | [193/1.0k files][493.3 MiB/ 1002 MiB] 49% Done | [194/1.0k files][494.0 MiB/ 1002 MiB] 49% Done | [194/1.0k files][494.3 MiB/ 1002 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-IxP5xzRy7h.data.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_8.html [Content-Type=text/html]... Step #8: | [195/1.0k files][495.3 MiB/ 1002 MiB] 49% Done | [196/1.0k files][495.9 MiB/ 1002 MiB] 49% Done | [197/1.0k files][496.2 MiB/ 1002 MiB] 49% Done | [198/1.0k files][496.9 MiB/ 1002 MiB] 49% Done | [199/1.0k files][496.9 MiB/ 1002 MiB] 49% Done | [200/1.0k files][497.9 MiB/ 1002 MiB] 49% Done | [200/1.0k files][497.9 MiB/ 1002 MiB] 49% Done | [201/1.0k files][498.7 MiB/ 1002 MiB] 49% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_set_frame_all.covreport [Content-Type=application/octet-stream]... Step #8: | [202/1.0k files][502.4 MiB/ 1002 MiB] 50% Done | [203/1.0k files][507.0 MiB/ 1002 MiB] 50% Done | [204/1.0k files][507.5 MiB/ 1002 MiB] 50% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_0.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-h5nUCCk9Ij.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-StNIAm5GtZ.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-AVqyUNUca5.data.yaml [Content-Type=application/octet-stream]... Step #8: | [205/1.0k files][516.4 MiB/ 1002 MiB] 51% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-9-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all-fuzz-introspector-functions.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-Mtg6Brf5sS.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-1Ybt21T49x.data.yaml [Content-Type=application/octet-stream]... Step #8: | [206/1.0k files][519.6 MiB/ 1002 MiB] 51% Done | [207/1.0k files][519.6 MiB/ 1002 MiB] 51% Done | [208/1.0k files][519.6 MiB/ 1002 MiB] 51% Done | [209/1.0k files][521.4 MiB/ 1002 MiB] 51% Done | [210/1.0k files][522.7 MiB/ 1002 MiB] 52% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-QBROFLMemI.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-CTIKiZaCd5.data.debug_info [Content-Type=application/octet-stream]... Step #8: | [211/1.0k files][540.0 MiB/ 1002 MiB] 53% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-3BAG33ygGB.data.debug_info [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-UFtDe3rieS.data.debug_info [Content-Type=application/octet-stream]... Step #8: | [212/1.0k files][545.1 MiB/ 1002 MiB] 54% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-9mC5XJqIBI.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/test-files.json [Content-Type=application/json]... Step #8: | [213/1.0k files][550.1 MiB/ 1002 MiB] 54% Done | [214/1.0k files][550.4 MiB/ 1002 MiB] 54% Done | [215/1.0k files][550.4 MiB/ 1002 MiB] 54% Done | [216/1.0k files][550.7 MiB/ 1002 MiB] 54% Done | [217/1.0k files][550.7 MiB/ 1002 MiB] 54% Done | [218/1.0k files][550.7 MiB/ 1002 MiB] 54% Done | [219/1.0k files][554.6 MiB/ 1002 MiB] 55% Done | [219/1.0k files][554.9 MiB/ 1002 MiB] 55% Done | [220/1.0k files][556.9 MiB/ 1002 MiB] 55% Done | [221/1.0k files][558.0 MiB/ 1002 MiB] 55% Done | [222/1.0k files][563.2 MiB/ 1002 MiB] 56% Done | [223/1.0k files][563.2 MiB/ 1002 MiB] 56% Done | [224/1.0k files][563.2 MiB/ 1002 MiB] 56% Done | [225/1.0k files][563.7 MiB/ 1002 MiB] 56% Done | [226/1.0k files][564.7 MiB/ 1002 MiB] 56% Done | [226/1.0k files][565.8 MiB/ 1002 MiB] 56% Done | [226/1.0k files][566.6 MiB/ 1002 MiB] 56% Done | [226/1.0k files][566.6 MiB/ 1002 MiB] 56% Done | [226/1.0k files][568.1 MiB/ 1002 MiB] 56% Done | [226/1.0k files][570.7 MiB/ 1002 MiB] 56% Done | [226/1.0k files][571.5 MiB/ 1002 MiB] 56% Done | [226/1.0k files][572.0 MiB/ 1002 MiB] 57% Done | [226/1.0k files][572.5 MiB/ 1002 MiB] 57% Done | [226/1.0k files][573.6 MiB/ 1002 MiB] 57% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_gnu_index.covreport [Content-Type=application/octet-stream]... Step #8: | [227/1.0k files][574.3 MiB/ 1002 MiB] 57% Done | [227/1.0k files][574.6 MiB/ 1002 MiB] 57% Done | [228/1.0k files][578.1 MiB/ 1002 MiB] 57% Done | [228/1.0k files][581.5 MiB/ 1002 MiB] 57% Done | [229/1.0k files][583.3 MiB/ 1002 MiB] 58% Done | [230/1.0k files][583.7 MiB/ 1002 MiB] 58% Done | [231/1.0k files][584.0 MiB/ 1002 MiB] 58% Done | [232/1.0k files][585.5 MiB/ 1002 MiB] 58% Done | [233/1.0k files][586.6 MiB/ 1002 MiB] 58% Done | [234/1.0k files][587.3 MiB/ 1002 MiB] 58% Done | [235/1.0k files][588.4 MiB/ 1002 MiB] 58% Done | [236/1.0k files][592.0 MiB/ 1002 MiB] 59% Done | [236/1.0k files][593.5 MiB/ 1002 MiB] 59% Done | [236/1.0k files][594.2 MiB/ 1002 MiB] 59% Done | [237/1.0k files][594.2 MiB/ 1002 MiB] 59% Done | [238/1.0k files][595.0 MiB/ 1002 MiB] 59% Done | [239/1.0k files][595.2 MiB/ 1002 MiB] 59% Done / / [240/1.0k files][599.1 MiB/ 1002 MiB] 59% Done / [241/1.0k files][603.5 MiB/ 1002 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_debuglink.covreport [Content-Type=application/octet-stream]... Step #8: / [241/1.0k files][606.1 MiB/ 1002 MiB] 60% Done / [241/1.0k files][606.9 MiB/ 1002 MiB] 60% Done / [242/1.0k files][608.2 MiB/ 1002 MiB] 60% Done / [243/1.0k files][608.2 MiB/ 1002 MiB] 60% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ZGyb4KB5Ou.data [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-gLnuxWilYO.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-StUrC1y09b.data.yaml [Content-Type=application/octet-stream]... Step #8: / [243/1.0k files][622.1 MiB/ 1002 MiB] 62% Done / [244/1.0k files][623.6 MiB/ 1002 MiB] 62% Done / [244/1.0k files][624.4 MiB/ 1002 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-47VEMkKIDY.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [245/1.0k files][626.2 MiB/ 1002 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/allFunctionsWithMain-4-fa37JncCHr.yaml [Content-Type=application/octet-stream]... Step #8: / [246/1.0k files][629.3 MiB/ 1002 MiB] 62% Done / [247/1.0k files][630.1 MiB/ 1002 MiB] 62% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-CTIKiZaCd5.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: / [248/1.0k files][636.5 MiB/ 1002 MiB] 63% Done / [249/1.0k files][636.5 MiB/ 1002 MiB] 63% Done / [250/1.0k files][637.6 MiB/ 1002 MiB] 63% Done / [250/1.0k files][638.1 MiB/ 1002 MiB] 63% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rZ1xEaR3ND.data.debug_all_functions [Content-Type=application/octet-stream]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_die_cu_offset_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-yRiSDTALrh.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [251/1.0k files][643.0 MiB/ 1002 MiB] 64% Done / [252/1.0k files][655.2 MiB/ 1002 MiB] 65% Done / [252/1.0k files][656.0 MiB/ 1002 MiB] 65% Done / [252/1.0k files][657.0 MiB/ 1002 MiB] 65% Done / [253/1.0k files][657.5 MiB/ 1002 MiB] 65% Done / [253/1.0k files][657.8 MiB/ 1002 MiB] 65% Done / [253/1.0k files][660.1 MiB/ 1002 MiB] 65% Done / [254/1.0k files][668.0 MiB/ 1002 MiB] 66% Done / [255/1.0k files][668.5 MiB/ 1002 MiB] 66% Done / [255/1.0k files][674.0 MiB/ 1002 MiB] 67% Done / [256/1.0k files][674.5 MiB/ 1002 MiB] 67% Done / [256/1.0k files][674.5 MiB/ 1002 MiB] 67% Done / [257/1.0k files][675.0 MiB/ 1002 MiB] 67% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-BOMg5ScRAS.data [Content-Type=application/octet-stream]... Step #8: / [258/1.0k files][675.0 MiB/ 1002 MiB] 67% Done / [258/1.0k files][676.1 MiB/ 1002 MiB] 67% Done / [258/1.0k files][677.0 MiB/ 1002 MiB] 67% Done / [259/1.0k files][678.1 MiB/ 1002 MiB] 67% Done / [260/1.0k files][678.6 MiB/ 1002 MiB] 67% Done / [261/1.0k files][679.1 MiB/ 1002 MiB] 67% Done / [262/1.0k files][679.4 MiB/ 1002 MiB] 67% Done / [262/1.0k files][691.2 MiB/ 1002 MiB] 68% Done / [262/1.0k files][691.9 MiB/ 1002 MiB] 68% Done / [263/1.0k files][692.7 MiB/ 1002 MiB] 69% Done / [264/1.0k files][693.0 MiB/ 1002 MiB] 69% Done / [264/1.0k files][694.2 MiB/ 1002 MiB] 69% Done / [264/1.0k files][695.3 MiB/ 1002 MiB] 69% Done / [264/1.0k files][699.1 MiB/ 1002 MiB] 69% Done / [264/1.0k files][699.9 MiB/ 1002 MiB] 69% Done / [265/1.0k files][700.4 MiB/ 1002 MiB] 69% Done / [266/1.0k files][700.4 MiB/ 1002 MiB] 69% Done / [267/1.0k files][701.7 MiB/ 1002 MiB] 69% Done / [268/1.0k files][702.2 MiB/ 1002 MiB] 70% Done / [269/1.0k files][702.2 MiB/ 1002 MiB] 70% Done / [270/1.0k files][702.4 MiB/ 1002 MiB] 70% Done / [271/1.0k files][703.0 MiB/ 1002 MiB] 70% Done / [272/1.0k files][704.8 MiB/ 1002 MiB] 70% Done / [273/1.0k files][705.3 MiB/ 1002 MiB] 70% Done / [274/1.0k files][705.6 MiB/ 1002 MiB] 70% Done / [274/1.0k files][706.9 MiB/ 1002 MiB] 70% Done / [275/1.0k files][729.6 MiB/ 1002 MiB] 72% Done / [276/1.0k files][732.1 MiB/ 1002 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_crc_32_colormap.png [Content-Type=image/png]... Step #8: / [277/1.0k files][742.0 MiB/ 1002 MiB] 73% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/all_debug_info.json [Content-Type=application/json]... Step #8: / [278/1.0k files][744.1 MiB/ 1002 MiB] 74% Done / [279/1.0k files][745.1 MiB/ 1002 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-ODaoHyKaQb.data [Content-Type=application/octet-stream]... Step #8: / [279/1.0k files][745.6 MiB/ 1002 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-OeomCoYAEU.data.debug_all_types [Content-Type=application/octet-stream]... Step #8: / [280/1.0k files][747.1 MiB/ 1002 MiB] 74% Done / [281/1.0k files][747.6 MiB/ 1002 MiB] 74% Done / [282/1.0k files][747.6 MiB/ 1002 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_stack_frame_access.covreport [Content-Type=application/octet-stream]... Step #8: / [282/1.0k files][748.7 MiB/ 1002 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-UFtDe3rieS.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [282/1.0k files][749.4 MiB/ 1002 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_die_cu_attrs_colormap.png [Content-Type=image/png]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_27.html [Content-Type=text/html]... Step #8: / [282/1.0k files][749.4 MiB/ 1002 MiB] 74% Done / [283/1.0k files][750.0 MiB/ 1002 MiB] 74% Done / [284/1.0k files][750.0 MiB/ 1002 MiB] 74% Done / [284/1.0k files][750.0 MiB/ 1002 MiB] 74% Done / [285/1.0k files][750.7 MiB/ 1002 MiB] 74% Done / [285/1.0k files][751.2 MiB/ 1002 MiB] 74% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-rZ1xEaR3ND.data.debug_info [Content-Type=application/octet-stream]... Step #8: / [286/1.0k files][752.3 MiB/ 1002 MiB] 75% Done / [287/1.0k files][752.3 MiB/ 1002 MiB] 75% Done / [287/1.0k files][753.1 MiB/ 1002 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_tie_colormap.png [Content-Type=image/png]... Step #8: / [288/1.0k files][753.4 MiB/ 1002 MiB] 75% Done / [288/1.0k files][753.6 MiB/ 1002 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-utFfJFiMGH.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [288/1.0k files][754.1 MiB/ 1002 MiB] 75% Done / [288/1.0k files][754.4 MiB/ 1002 MiB] 75% Done / [289/1.0k files][754.6 MiB/ 1002 MiB] 75% Done / [290/1.0k files][756.7 MiB/ 1002 MiB] 75% Done / [291/1.0k files][757.0 MiB/ 1002 MiB] 75% Done / [292/1.0k files][757.2 MiB/ 1002 MiB] 75% Done / [293/1.0k files][758.2 MiB/ 1002 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-XTKDLqOQam.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [293/1.0k files][759.6 MiB/ 1002 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-CTIKiZaCd5.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: / [294/1.0k files][761.3 MiB/ 1002 MiB] 75% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-y6ZnluZpGr.data.yaml [Content-Type=application/octet-stream]... Step #8: / [295/1.0k files][773.6 MiB/ 1002 MiB] 77% Done / [296/1.0k files][773.6 MiB/ 1002 MiB] 77% Done / [297/1.0k files][774.2 MiB/ 1002 MiB] 77% Done / [298/1.0k files][775.2 MiB/ 1002 MiB] 77% Done / [298/1.0k files][779.1 MiB/ 1002 MiB] 77% Done / [298/1.0k files][779.6 MiB/ 1002 MiB] 77% Done / [298/1.0k files][780.1 MiB/ 1002 MiB] 77% Done / [298/1.0k files][780.4 MiB/ 1002 MiB] 77% Done / [298/1.0k files][780.6 MiB/ 1002 MiB] 77% Done / [298/1.0k files][781.1 MiB/ 1002 MiB] 77% Done / [299/1.0k files][781.1 MiB/ 1002 MiB] 77% Done / [299/1.0k files][781.1 MiB/ 1002 MiB] 77% Done / [299/1.0k files][781.6 MiB/ 1002 MiB] 77% Done - - [299/1.0k files][782.7 MiB/ 1002 MiB] 78% Done - [299/1.0k files][782.9 MiB/ 1002 MiB] 78% Done - [299/1.0k files][783.2 MiB/ 1002 MiB] 78% Done - [300/1.0k files][783.4 MiB/ 1002 MiB] 78% Done - [301/1.0k files][783.7 MiB/ 1002 MiB] 78% Done - [301/1.0k files][784.0 MiB/ 1002 MiB] 78% Done - [301/1.0k files][784.5 MiB/ 1002 MiB] 78% Done - [301/1.0k files][785.0 MiB/ 1002 MiB] 78% Done - [302/1.0k files][786.8 MiB/ 1002 MiB] 78% Done - [303/1.0k files][794.6 MiB/ 1002 MiB] 79% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-StNIAm5GtZ.data.debug_all_globals [Content-Type=application/octet-stream]... Step #8: - [303/1.0k files][806.3 MiB/ 1002 MiB] 80% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/source-code/src/libdwarf/test/testuriLE64ELfsource.c [Content-Type=text/x-csrc]... Step #8: - [303/1.0k files][806.8 MiB/ 1002 MiB] 80% Done - [304/1.0k files][810.7 MiB/ 1002 MiB] 80% Done - [305/1.0k files][811.4 MiB/ 1002 MiB] 80% Done - [306/1.0k files][813.5 MiB/ 1002 MiB] 81% Done - [307/1.0k files][814.3 MiB/ 1002 MiB] 81% Done - [308/1.0k files][816.0 MiB/ 1002 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-utFfJFiMGH.data [Content-Type=application/octet-stream]... Step #8: - [308/1.0k files][817.0 MiB/ 1002 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-h5nUCCk9Ij.data.debug_info [Content-Type=application/octet-stream]... Step #8: - [308/1.0k files][818.2 MiB/ 1002 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/source-code/src/libdwarf/test/test_ignoresec.c [Content-Type=text/x-csrc]... Step #8: - [308/1.0k files][818.2 MiB/ 1002 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzzerLogFile-0-utFfJFiMGH.data.yaml [Content-Type=application/octet-stream]... Step #8: - [308/1.0k files][818.7 MiB/ 1002 MiB] 81% Done - [309/1.0k files][818.7 MiB/ 1002 MiB] 81% Done - [310/1.0k files][818.9 MiB/ 1002 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/source-code/src/libdwarf/test/test_dwarf_tied.c [Content-Type=text/x-csrc]... Step #8: - [310/1.0k files][819.2 MiB/ 1002 MiB] 81% Done - [311/1.0k files][819.7 MiB/ 1002 MiB] 81% Done - [312/1.0k files][819.7 MiB/ 1002 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_19.html [Content-Type=text/html]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/calltree_view_3.html [Content-Type=text/html]... Step #8: - [312/1.0k files][820.2 MiB/ 1002 MiB] 81% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/source-code/src/libdwarf/test/test_dwarf_leb.c [Content-Type=text/x-csrc]... Step #8: - [312/1.0k files][820.7 MiB/ 1002 MiB] 81% Done - [313/1.0k files][820.7 MiB/ 1002 MiB] 81% Done - [313/1.0k files][821.0 MiB/ 1002 MiB] 81% Done - [314/1.0k files][821.8 MiB/ 1002 MiB] 81% Done - [315/1.0k files][825.1 MiB/ 1002 MiB] 82% Done - [316/1.0k files][826.0 MiB/ 1002 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/source-code/src/libdwarf/test/test_getname.c [Content-Type=text/x-csrc]... Step #8: - [316/1.0k files][827.8 MiB/ 1002 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/source-code/src/libdwarf/test/test_linkedtopath.c [Content-Type=text/x-csrc]... Step #8: - [316/1.0k files][828.4 MiB/ 1002 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/styles.css [Content-Type=text/css]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/source-code/src/libdwarf/test/test_extra_flag_strings.c [Content-Type=text/x-csrc]... Step #8: - [316/1.0k files][828.9 MiB/ 1002 MiB] 82% Done - [316/1.0k files][828.9 MiB/ 1002 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/fuzz_gnu_index_colormap.png [Content-Type=image/png]... Step #8: - [316/1.0k files][829.7 MiB/ 1002 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_util.h [Content-Type=text/x-chdr]... Step #8: - [316/1.0k files][831.5 MiB/ 1002 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/source-code/src/libdwarf/test/test_errmsglist.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/source-code/src/libdwarf/test/test_macrocheck.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/source-code/src/libdwarf/test/test_canonical.c [Content-Type=text/x-csrc]... Step #8: - [316/1.0k files][832.1 MiB/ 1002 MiB] 82% Done - [316/1.0k files][832.1 MiB/ 1002 MiB] 82% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/source-code/src/libdwarf/test/test_helpertree.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/source-code/src/libdwarf/test/test_setupsections.c [Content-Type=text/x-csrc]... Step #8: - [316/1.0k files][832.4 MiB/ 1002 MiB] 83% Done - [316/1.0k files][832.4 MiB/ 1002 MiB] 83% Done - [316/1.0k files][832.4 MiB/ 1002 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/source-code/src/libdwarf/test/test_safe_strcpy.c [Content-Type=text/x-csrc]... Step #8: - [316/1.0k files][833.2 MiB/ 1002 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/source-code/src/libdwarf/test/test_int64_test.c [Content-Type=text/x-csrc]... Step #8: - [316/1.0k files][833.2 MiB/ 1002 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/source-code/src/libdwarf/test/test_dwarfstring.c [Content-Type=text/x-csrc]... Step #8: - [316/1.0k files][833.4 MiB/ 1002 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/source-code/src/libdwarf/test/test_esb.c [Content-Type=text/x-csrc]... Step #8: - [316/1.0k files][833.9 MiB/ 1002 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/source-code/src/libdwarf/test/testobjLE32PE.test.c [Content-Type=text/x-csrc]... Step #8: - [316/1.0k files][833.9 MiB/ 1002 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/source-code/src/libdwarf/test/test_regex.c [Content-Type=text/x-csrc]... Step #8: - [316/1.0k files][834.2 MiB/ 1002 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp [Content-Type=text/x-c++src]... Step #8: - [316/1.0k files][834.4 MiB/ 1002 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/source-code/src/libdwarf/test/test_sanitized.c [Content-Type=text/x-csrc]... Step #8: - [316/1.0k files][834.4 MiB/ 1002 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/source-code/src/libdwarf/test/test_getopt.c [Content-Type=text/x-csrc]... Step #8: - [316/1.0k files][836.0 MiB/ 1002 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp [Content-Type=text/x-c++src]... Step #8: - [316/1.0k files][838.6 MiB/ 1002 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp [Content-Type=text/x-c++src]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/test/test_getname.c [Content-Type=text/x-csrc]... Step #8: - [317/1.0k files][839.1 MiB/ 1002 MiB] 83% Done - [318/1.0k files][839.4 MiB/ 1002 MiB] 83% Done - [318/1.0k files][840.5 MiB/ 1002 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp [Content-Type=text/x-c++src]... Step #8: - [319/1.0k files][841.0 MiB/ 1002 MiB] 83% Done - [319/1.0k files][841.2 MiB/ 1002 MiB] 83% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/test/test_extra_flag_strings.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/source-code/src/libdwarf/test/test_makename.c [Content-Type=text/x-csrc]... Step #8: - [319/1.0k files][842.1 MiB/ 1002 MiB] 83% Done - [319/1.0k files][842.6 MiB/ 1002 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/test/test_linkedtopath.c [Content-Type=text/x-csrc]... Step #8: - [320/1.0k files][842.6 MiB/ 1002 MiB] 84% Done - [320/1.0k files][842.9 MiB/ 1002 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/test/test_dwarf_tied.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/test/test_dwarf_leb.c [Content-Type=text/x-csrc]... Step #8: - [320/1.0k files][844.2 MiB/ 1002 MiB] 84% Done - [320/1.0k files][844.7 MiB/ 1002 MiB] 84% Done - [321/1.0k files][845.0 MiB/ 1002 MiB] 84% Done - [321/1.0k files][845.5 MiB/ 1002 MiB] 84% Done - [322/1.0k files][845.8 MiB/ 1002 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/test/test_errmsglist.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/test/test_canonical.c [Content-Type=text/x-csrc]... Step #8: - [322/1.0k files][846.8 MiB/ 1002 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/test/test_macrocheck.c [Content-Type=text/x-csrc]... Step #8: - [322/1.0k files][847.0 MiB/ 1002 MiB] 84% Done - [322/1.0k files][847.3 MiB/ 1002 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/test/testuriLE64ELfsource.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/test/test_helpertree.c [Content-Type=text/x-csrc]... Step #8: - [322/1.0k files][848.1 MiB/ 1002 MiB] 84% Done - [322/1.0k files][848.1 MiB/ 1002 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/test/test_setupsections.c [Content-Type=text/x-csrc]... Step #8: - [322/1.0k files][848.9 MiB/ 1002 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/test/test_int64_test.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/test/test_safe_strcpy.c [Content-Type=text/x-csrc]... Step #8: - [323/1.0k files][850.2 MiB/ 1002 MiB] 84% Done - [323/1.0k files][850.4 MiB/ 1002 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/test/test_dwarfstring.c [Content-Type=text/x-csrc]... Step #8: - [323/1.0k files][850.4 MiB/ 1002 MiB] 84% Done - [323/1.0k files][850.9 MiB/ 1002 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/test/testobjLE32PE.test.c [Content-Type=text/x-csrc]... Step #8: - [324/1.0k files][851.2 MiB/ 1002 MiB] 84% Done - [324/1.0k files][851.7 MiB/ 1002 MiB] 84% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/test/test_esb.c [Content-Type=text/x-csrc]... Step #8: - [324/1.0k files][852.5 MiB/ 1002 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/test/test_ignoresec.c [Content-Type=text/x-csrc]... Step #8: - [324/1.0k files][852.7 MiB/ 1002 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/test/test_getopt.c [Content-Type=text/x-csrc]... Step #8: - [324/1.0k files][853.5 MiB/ 1002 MiB] 85% Done - [325/1.0k files][853.8 MiB/ 1002 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_tsearchhash.c [Content-Type=text/x-csrc]... Step #8: - [326/1.0k files][853.8 MiB/ 1002 MiB] 85% Done - [327/1.0k files][853.8 MiB/ 1002 MiB] 85% Done - [327/1.0k files][854.0 MiB/ 1002 MiB] 85% Done - [328/1.0k files][854.3 MiB/ 1002 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/test/test_sanitized.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_seekr.c [Content-Type=text/x-csrc]... Step #8: - [328/1.0k files][855.3 MiB/ 1002 MiB] 85% Done - [328/1.0k files][855.9 MiB/ 1002 MiB] 85% Done - [329/1.0k files][856.4 MiB/ 1002 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_machoread.h [Content-Type=text/x-chdr]... Step #8: - [330/1.0k files][856.9 MiB/ 1002 MiB] 85% Done - [331/1.0k files][857.4 MiB/ 1002 MiB] 85% Done - [331/1.0k files][857.4 MiB/ 1002 MiB] 85% Done - [332/1.0k files][857.9 MiB/ 1002 MiB] 85% Done - [333/1.0k files][858.0 MiB/ 1002 MiB] 85% Done - [334/1.0k files][858.0 MiB/ 1002 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_loc.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_error.c [Content-Type=text/x-csrc]... Step #8: - [335/1.0k files][860.6 MiB/ 1002 MiB] 85% Done - [336/1.0k files][860.9 MiB/ 1002 MiB] 85% Done - [336/1.0k files][861.1 MiB/ 1002 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/test/test_regex.c [Content-Type=text/x-csrc]... Step #8: - [337/1.0k files][861.6 MiB/ 1002 MiB] 85% Done - [338/1.0k files][861.6 MiB/ 1002 MiB] 85% Done - [338/1.0k files][862.2 MiB/ 1002 MiB] 85% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/libdwarf.h [Content-Type=text/x-chdr]... Step #8: - [339/1.0k files][862.4 MiB/ 1002 MiB] 85% Done - [340/1.0k files][862.4 MiB/ 1002 MiB] 85% Done - [341/1.0k files][862.7 MiB/ 1002 MiB] 86% Done - [342/1.0k files][862.7 MiB/ 1002 MiB] 86% Done - [343/1.0k files][862.9 MiB/ 1002 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_object_detector.c [Content-Type=text/x-csrc]... Step #8: - [344/1.0k files][863.2 MiB/ 1002 MiB] 86% Done - [345/1.0k files][863.2 MiB/ 1002 MiB] 86% Done - [345/1.0k files][863.2 MiB/ 1002 MiB] 86% Done - [346/1.0k files][863.2 MiB/ 1002 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_xu_index.h [Content-Type=text/x-chdr]... Step #8: - [346/1.0k files][864.8 MiB/ 1002 MiB] 86% Done - [347/1.0k files][865.3 MiB/ 1002 MiB] 86% Done - [348/1.0k files][865.3 MiB/ 1002 MiB] 86% Done - [349/1.0k files][865.3 MiB/ 1002 MiB] 86% Done - [350/1.0k files][865.3 MiB/ 1002 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_frame2.c [Content-Type=text/x-csrc]... Step #8: - [351/1.0k files][865.7 MiB/ 1002 MiB] 86% Done - [351/1.0k files][865.7 MiB/ 1002 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_rnglists.h [Content-Type=text/x-chdr]... Step #8: - [352/1.0k files][866.0 MiB/ 1002 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_machoread.c [Content-Type=text/x-csrc]... Step #8: - [352/1.0k files][866.8 MiB/ 1002 MiB] 86% Done - [352/1.0k files][867.0 MiB/ 1002 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_base_types.h [Content-Type=text/x-chdr]... Step #8: - [352/1.0k files][867.3 MiB/ 1002 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_secname_ck.c [Content-Type=text/x-csrc]... Step #8: - [352/1.0k files][867.6 MiB/ 1002 MiB] 86% Done - [353/1.0k files][867.8 MiB/ 1002 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_debugaddr.h [Content-Type=text/x-chdr]... Step #8: - [353/1.0k files][868.1 MiB/ 1002 MiB] 86% Done - [354/1.0k files][868.1 MiB/ 1002 MiB] 86% Done - [354/1.0k files][868.3 MiB/ 1002 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_universal.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_abbrev.c [Content-Type=text/x-csrc]... Step #8: - [354/1.0k files][869.1 MiB/ 1002 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_line.h [Content-Type=text/x-chdr]... Step #8: - [354/1.0k files][869.4 MiB/ 1002 MiB] 86% Done - [354/1.0k files][870.0 MiB/ 1002 MiB] 86% Done - [354/1.0k files][870.2 MiB/ 1002 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_elfstructs.h [Content-Type=text/x-chdr]... Step #8: - [355/1.0k files][870.8 MiB/ 1002 MiB] 86% Done - [356/1.0k files][870.8 MiB/ 1002 MiB] 86% Done - [357/1.0k files][870.8 MiB/ 1002 MiB] 86% Done - [358/1.0k files][870.8 MiB/ 1002 MiB] 86% Done - [359/1.0k files][870.8 MiB/ 1002 MiB] 86% Done - [359/1.0k files][870.8 MiB/ 1002 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_crc.c [Content-Type=text/x-csrc]... Step #8: - [360/1.0k files][871.1 MiB/ 1002 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_str_offsets.c [Content-Type=text/x-csrc]... Step #8: - [360/1.0k files][871.9 MiB/ 1002 MiB] 86% Done - [361/1.0k files][872.2 MiB/ 1002 MiB] 86% Done - [362/1.0k files][872.2 MiB/ 1002 MiB] 86% Done - [363/1.0k files][872.2 MiB/ 1002 MiB] 86% Done - [363/1.0k files][872.2 MiB/ 1002 MiB] 86% Done - [364/1.0k files][872.2 MiB/ 1002 MiB] 86% Done - [365/1.0k files][872.2 MiB/ 1002 MiB] 86% Done - [366/1.0k files][872.2 MiB/ 1002 MiB] 86% Done - [367/1.0k files][872.4 MiB/ 1002 MiB] 86% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_line.c [Content-Type=text/x-csrc]... Step #8: - [367/1.0k files][874.0 MiB/ 1002 MiB] 87% Done - [368/1.0k files][874.0 MiB/ 1002 MiB] 87% Done - [369/1.0k files][874.0 MiB/ 1002 MiB] 87% Done - [370/1.0k files][874.0 MiB/ 1002 MiB] 87% Done - [371/1.0k files][874.0 MiB/ 1002 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_object_read_common.c [Content-Type=text/x-csrc]... Step #8: - [372/1.0k files][874.0 MiB/ 1002 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_tsearch.h [Content-Type=text/x-chdr]... Step #8: - [372/1.0k files][874.5 MiB/ 1002 MiB] 87% Done - [372/1.0k files][874.8 MiB/ 1002 MiB] 87% Done - [373/1.0k files][875.0 MiB/ 1002 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_alloc.c [Content-Type=text/x-csrc]... Step #8: - [373/1.0k files][876.1 MiB/ 1002 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_error.h [Content-Type=text/x-chdr]... Step #8: - [373/1.0k files][876.4 MiB/ 1002 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_rnglists.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_line_table_reader_common.h [Content-Type=text/x-chdr]... Step #8: - [373/1.0k files][877.6 MiB/ 1002 MiB] 87% Done - [373/1.0k files][877.6 MiB/ 1002 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_die_deliv.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_memcpy_swap.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_macro.c [Content-Type=text/x-csrc]... Step #8: - [373/1.0k files][878.2 MiB/ 1002 MiB] 87% Done - [373/1.0k files][878.2 MiB/ 1002 MiB] 87% Done - [373/1.0k files][878.2 MiB/ 1002 MiB] 87% Done - [374/1.0k files][878.5 MiB/ 1002 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_arange.h [Content-Type=text/x-chdr]... Step #8: - [375/1.0k files][878.8 MiB/ 1002 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_errmsg_list.h [Content-Type=text/x-chdr]... Step #8: - [376/1.0k files][878.8 MiB/ 1002 MiB] 87% Done - [377/1.0k files][878.8 MiB/ 1002 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_leb.c [Content-Type=text/x-csrc]... Step #8: - [378/1.0k files][879.5 MiB/ 1002 MiB] 87% Done - [378/1.0k files][879.5 MiB/ 1002 MiB] 87% Done - [378/1.0k files][879.5 MiB/ 1002 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_dsc.h [Content-Type=text/x-chdr]... Step #8: - [378/1.0k files][880.1 MiB/ 1002 MiB] 87% Done - [378/1.0k files][880.6 MiB/ 1002 MiB] 87% Done - [379/1.0k files][880.9 MiB/ 1002 MiB] 87% Done - [380/1.0k files][881.2 MiB/ 1002 MiB] 87% Done - [381/1.0k files][881.5 MiB/ 1002 MiB] 87% Done - [382/1.0k files][881.7 MiB/ 1002 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_macho_loader.h [Content-Type=text/x-chdr]... Step #8: - [382/1.0k files][882.1 MiB/ 1002 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_str_offsets.h [Content-Type=text/x-chdr]... Step #8: - [383/1.0k files][882.3 MiB/ 1002 MiB] 87% Done - [383/1.0k files][882.3 MiB/ 1002 MiB] 87% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_xu_index.c [Content-Type=text/x-csrc]... Step #8: - [383/1.0k files][882.6 MiB/ 1002 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_peread.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/test/test_makename.c [Content-Type=text/x-csrc]... Step #8: - [383/1.0k files][882.9 MiB/ 1002 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_print_lines.c [Content-Type=text/x-csrc]... Step #8: - [384/1.0k files][882.9 MiB/ 1002 MiB] 88% Done - [385/1.0k files][882.9 MiB/ 1002 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_loc.c [Content-Type=text/x-csrc]... Step #8: - [385/1.0k files][883.1 MiB/ 1002 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_groups.c [Content-Type=text/x-csrc]... Step #8: - [385/1.0k files][883.4 MiB/ 1002 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_frame.h [Content-Type=text/x-chdr]... Step #8: - [385/1.0k files][883.4 MiB/ 1002 MiB] 88% Done - [385/1.0k files][883.6 MiB/ 1002 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_die_deliv.h [Content-Type=text/x-chdr]... Step #8: - [386/1.0k files][883.9 MiB/ 1002 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_stringsection.c [Content-Type=text/x-csrc]... Step #8: - [387/1.0k files][883.9 MiB/ 1002 MiB] 88% Done - [387/1.0k files][884.0 MiB/ 1002 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_names.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_loclists.c [Content-Type=text/x-csrc]... Step #8: - [387/1.0k files][884.6 MiB/ 1002 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_frame.c [Content-Type=text/x-csrc]... Step #8: - [387/1.0k files][884.8 MiB/ 1002 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_loclists.h [Content-Type=text/x-chdr]... Step #8: - [388/1.0k files][884.8 MiB/ 1002 MiB] 88% Done - [389/1.0k files][884.8 MiB/ 1002 MiB] 88% Done - [390/1.0k files][885.1 MiB/ 1002 MiB] 88% Done - [390/1.0k files][885.1 MiB/ 1002 MiB] 88% Done - [390/1.0k files][885.1 MiB/ 1002 MiB] 88% Done - [391/1.0k files][885.3 MiB/ 1002 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_elf_rel_detector.c [Content-Type=text/x-csrc]... Step #8: - [391/1.0k files][885.6 MiB/ 1002 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_find_sigref.c [Content-Type=text/x-csrc]... Step #8: - [392/1.0k files][885.7 MiB/ 1002 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_query.c [Content-Type=text/x-csrc]... Step #8: - [392/1.0k files][885.7 MiB/ 1002 MiB] 88% Done \ Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_fill_in_attr_form.c [Content-Type=text/x-csrc]... Step #8: \ [392/1.0k files][886.7 MiB/ 1002 MiB] 88% Done \ [392/1.0k files][886.7 MiB/ 1002 MiB] 88% Done \ [392/1.0k files][886.8 MiB/ 1002 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_util.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_locationop_read.c [Content-Type=text/x-csrc]... Step #8: \ [393/1.0k files][887.1 MiB/ 1002 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_tied.c [Content-Type=text/x-csrc]... Step #8: \ [393/1.0k files][887.4 MiB/ 1002 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_crc32.c [Content-Type=text/x-csrc]... Step #8: \ [393/1.0k files][888.2 MiB/ 1002 MiB] 88% Done \ [393/1.0k files][888.2 MiB/ 1002 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_pe_descr.h [Content-Type=text/x-chdr]... Step #8: \ [393/1.0k files][888.4 MiB/ 1002 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_elfread.c [Content-Type=text/x-csrc]... Step #8: \ [394/1.0k files][888.8 MiB/ 1002 MiB] 88% Done \ [394/1.0k files][888.8 MiB/ 1002 MiB] 88% Done \ [394/1.0k files][889.0 MiB/ 1002 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_ranges.c [Content-Type=text/x-csrc]... Step #8: \ [394/1.0k files][889.3 MiB/ 1002 MiB] 88% Done \ [395/1.0k files][889.6 MiB/ 1002 MiB] 88% Done \ [396/1.0k files][889.6 MiB/ 1002 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_setup_sections.c [Content-Type=text/x-csrc]... Step #8: \ [396/1.0k files][890.1 MiB/ 1002 MiB] 88% Done \ [396/1.0k files][890.5 MiB/ 1002 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_debugnames.h [Content-Type=text/x-chdr]... Step #8: \ [396/1.0k files][891.0 MiB/ 1002 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_fission_to_cu.c [Content-Type=text/x-csrc]... Step #8: \ [397/1.0k files][891.0 MiB/ 1002 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_macro5.h [Content-Type=text/x-chdr]... Step #8: \ [398/1.0k files][891.2 MiB/ 1002 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_global.c [Content-Type=text/x-csrc]... Step #8: \ [398/1.0k files][891.5 MiB/ 1002 MiB] 88% Done \ [398/1.0k files][891.5 MiB/ 1002 MiB] 88% Done \ [399/1.0k files][891.5 MiB/ 1002 MiB] 88% Done \ [400/1.0k files][891.5 MiB/ 1002 MiB] 88% Done \ [400/1.0k files][891.8 MiB/ 1002 MiB] 88% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_string.c [Content-Type=text/x-csrc]... Step #8: \ [401/1.0k files][892.4 MiB/ 1002 MiB] 88% Done \ [401/1.0k files][892.7 MiB/ 1002 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_macro5.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_global.h [Content-Type=text/x-chdr]... Step #8: \ [402/1.0k files][893.0 MiB/ 1002 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_gnu_index.c [Content-Type=text/x-csrc]... Step #8: \ [402/1.0k files][893.2 MiB/ 1002 MiB] 89% Done \ [402/1.0k files][893.5 MiB/ 1002 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_safe_strcpy.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_gdbindex.c [Content-Type=text/x-csrc]... Step #8: \ [402/1.0k files][893.6 MiB/ 1002 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_abbrev.h [Content-Type=text/x-chdr]... Step #8: \ [402/1.0k files][893.8 MiB/ 1002 MiB] 89% Done \ [403/1.0k files][894.1 MiB/ 1002 MiB] 89% Done \ [403/1.0k files][894.1 MiB/ 1002 MiB] 89% Done \ [404/1.0k files][894.1 MiB/ 1002 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_safe_arithmetic.c [Content-Type=text/x-csrc]... Step #8: \ [405/1.0k files][894.1 MiB/ 1002 MiB] 89% Done \ [405/1.0k files][894.1 MiB/ 1002 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_tied_decls.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_elf_load_headers.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_form.c [Content-Type=text/x-csrc]... Step #8: \ [405/1.0k files][895.0 MiB/ 1002 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_debugaddr.c [Content-Type=text/x-csrc]... Step #8: \ [405/1.0k files][895.2 MiB/ 1002 MiB] 89% Done \ [406/1.0k files][895.2 MiB/ 1002 MiB] 89% Done \ [407/1.0k files][895.2 MiB/ 1002 MiB] 89% Done \ [408/1.0k files][895.2 MiB/ 1002 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_string.h [Content-Type=text/x-chdr]... Step #8: \ [409/1.0k files][895.5 MiB/ 1002 MiB] 89% Done \ [410/1.0k files][895.7 MiB/ 1002 MiB] 89% Done \ [410/1.0k files][895.7 MiB/ 1002 MiB] 89% Done \ [410/1.0k files][895.7 MiB/ 1002 MiB] 89% Done \ [410/1.0k files][896.0 MiB/ 1002 MiB] 89% Done \ [410/1.0k files][896.2 MiB/ 1002 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_init_finish.c [Content-Type=text/x-csrc]... Step #8: \ [411/1.0k files][896.8 MiB/ 1002 MiB] 89% Done \ [412/1.0k files][896.8 MiB/ 1002 MiB] 89% Done \ [413/1.0k files][897.3 MiB/ 1002 MiB] 89% Done \ [414/1.0k files][897.3 MiB/ 1002 MiB] 89% Done \ [415/1.0k files][897.3 MiB/ 1002 MiB] 89% Done \ [416/1.0k files][897.5 MiB/ 1002 MiB] 89% Done \ [416/1.0k files][897.6 MiB/ 1002 MiB] 89% Done \ [417/1.0k files][898.4 MiB/ 1002 MiB] 89% Done \ [418/1.0k files][899.0 MiB/ 1002 MiB] 89% Done \ [419/1.0k files][899.0 MiB/ 1002 MiB] 89% Done \ [420/1.0k files][899.2 MiB/ 1002 MiB] 89% Done \ [421/1.0k files][900.3 MiB/ 1002 MiB] 89% Done \ [422/1.0k files][901.8 MiB/ 1002 MiB] 89% Done \ [423/1.0k files][901.8 MiB/ 1002 MiB] 89% Done \ [424/1.0k files][901.8 MiB/ 1002 MiB] 89% Done \ [425/1.0k files][901.8 MiB/ 1002 MiB] 89% Done \ [426/1.0k files][901.8 MiB/ 1002 MiB] 89% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_arange.c [Content-Type=text/x-csrc]... Step #8: \ [426/1.0k files][902.3 MiB/ 1002 MiB] 89% Done \ [427/1.0k files][902.5 MiB/ 1002 MiB] 89% Done \ [428/1.0k files][903.3 MiB/ 1002 MiB] 90% Done \ [429/1.0k files][903.3 MiB/ 1002 MiB] 90% Done \ [430/1.0k files][903.3 MiB/ 1002 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_elfread.h [Content-Type=text/x-chdr]... Step #8: \ [431/1.0k files][904.6 MiB/ 1002 MiB] 90% Done \ [432/1.0k files][904.6 MiB/ 1002 MiB] 90% Done \ [432/1.0k files][904.6 MiB/ 1002 MiB] 90% Done \ [433/1.0k files][904.6 MiB/ 1002 MiB] 90% Done \ [434/1.0k files][904.6 MiB/ 1002 MiB] 90% Done \ [435/1.0k files][905.1 MiB/ 1002 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_debugnames.c [Content-Type=text/x-csrc]... Step #8: \ [436/1.0k files][905.1 MiB/ 1002 MiB] 90% Done \ [437/1.0k files][905.1 MiB/ 1002 MiB] 90% Done \ [438/1.0k files][905.1 MiB/ 1002 MiB] 90% Done \ [438/1.0k files][905.4 MiB/ 1002 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_debuglink.c [Content-Type=text/x-csrc]... Step #8: \ [438/1.0k files][905.9 MiB/ 1002 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_gnu_index.h [Content-Type=text/x-chdr]... Step #8: \ [438/1.0k files][906.2 MiB/ 1002 MiB] 90% Done \ [439/1.0k files][907.7 MiB/ 1002 MiB] 90% Done \ [440/1.0k files][907.7 MiB/ 1002 MiB] 90% Done \ [441/1.0k files][907.7 MiB/ 1002 MiB] 90% Done \ [442/1.0k files][908.8 MiB/ 1002 MiB] 90% Done \ [443/1.0k files][909.1 MiB/ 1002 MiB] 90% Done \ [444/1.0k files][909.4 MiB/ 1002 MiB] 90% Done \ [445/1.0k files][909.9 MiB/ 1002 MiB] 90% Done \ [446/1.0k files][910.6 MiB/ 1002 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_generic_init.c [Content-Type=text/x-csrc]... Step #8: \ [446/1.0k files][910.9 MiB/ 1002 MiB] 90% Done \ [447/1.0k files][911.4 MiB/ 1002 MiB] 90% Done \ [448/1.0k files][911.4 MiB/ 1002 MiB] 90% Done \ [449/1.0k files][911.4 MiB/ 1002 MiB] 90% Done \ [450/1.0k files][911.4 MiB/ 1002 MiB] 90% Done \ [451/1.0k files][911.4 MiB/ 1002 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_gdbindex.h [Content-Type=text/x-chdr]... Step #8: \ [451/1.0k files][911.7 MiB/ 1002 MiB] 90% Done \ [452/1.0k files][911.7 MiB/ 1002 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_harmless.c [Content-Type=text/x-csrc]... Step #8: \ [452/1.0k files][912.2 MiB/ 1002 MiB] 90% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_dsc.c [Content-Type=text/x-csrc]... Step #8: \ [452/1.0k files][913.0 MiB/ 1002 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_opaque.h [Content-Type=text/x-chdr]... Step #8: \ [452/1.0k files][913.2 MiB/ 1002 MiB] 91% Done \ [453/1.0k files][916.1 MiB/ 1002 MiB] 91% Done \ [454/1.0k files][919.2 MiB/ 1002 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/src/lib/libdwarf/dwarf_peread.c [Content-Type=text/x-csrc]... Step #8: \ [454/1.0k files][920.0 MiB/ 1002 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/fuzz/fuzz_die_cu_attrs_loclist.c [Content-Type=text/x-csrc]... Step #8: \ [454/1.0k files][920.8 MiB/ 1002 MiB] 91% Done \ [455/1.0k files][920.8 MiB/ 1002 MiB] 91% Done \ [456/1.0k files][921.0 MiB/ 1002 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/fuzz/fuzz_set_frame_all.c [Content-Type=text/x-csrc]... Step #8: \ [456/1.0k files][921.8 MiB/ 1002 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/fuzz/fuzz_macro_dwarf5.c [Content-Type=text/x-csrc]... Step #8: \ [456/1.0k files][922.1 MiB/ 1002 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/fuzz/fuzz_die_cu_info1.c [Content-Type=text/x-csrc]... Step #8: \ [456/1.0k files][922.1 MiB/ 1002 MiB] 91% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/fuzz/fuzz_die_cu_offset.c [Content-Type=text/x-csrc]... Step #8: \ [456/1.0k files][922.8 MiB/ 1002 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/fuzz/fuzz_init_b.c [Content-Type=text/x-csrc]... Step #8: \ [456/1.0k files][923.1 MiB/ 1002 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/fuzz/fuzz_gdbindex.c [Content-Type=text/x-csrc]... Step #8: \ [456/1.0k files][923.4 MiB/ 1002 MiB] 92% Done \ [457/1.0k files][923.6 MiB/ 1002 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/fuzz/fuzz_simplereader_tu.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/fuzz/fuzz_rng.c [Content-Type=text/x-csrc]... Step #8: \ [457/1.0k files][923.9 MiB/ 1002 MiB] 92% Done \ [457/1.0k files][923.9 MiB/ 1002 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/fuzz/fuzz_die_cu.c [Content-Type=text/x-csrc]... Step #8: \ [457/1.0k files][924.2 MiB/ 1002 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/fuzz/fuzz_crc.c [Content-Type=text/x-csrc]... Step #8: \ [457/1.0k files][924.4 MiB/ 1002 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/fuzz/fuzz_showsectgrp.c [Content-Type=text/x-csrc]... Step #8: \ [457/1.0k files][924.9 MiB/ 1002 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/fuzz/fuzz_globals.c [Content-Type=text/x-csrc]... Step #8: \ [457/1.0k files][927.3 MiB/ 1002 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/fuzz/fuzz_dnames.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/fuzz/fuzz_tie.c [Content-Type=text/x-csrc]... Step #8: \ [457/1.0k files][927.6 MiB/ 1002 MiB] 92% Done \ [457/1.0k files][927.8 MiB/ 1002 MiB] 92% Done \ [458/1.0k files][928.3 MiB/ 1002 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/fuzz/fuzz_debug_str.c [Content-Type=text/x-csrc]... Step #8: \ [458/1.0k files][928.6 MiB/ 1002 MiB] 92% Done \ [459/1.0k files][928.6 MiB/ 1002 MiB] 92% Done \ [460/1.0k files][928.8 MiB/ 1002 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/fuzz/fuzz_findfuncbypc.c [Content-Type=text/x-csrc]... Step #8: \ [460/1.0k files][929.4 MiB/ 1002 MiB] 92% Done \ [461/1.0k files][929.4 MiB/ 1002 MiB] 92% Done \ [462/1.0k files][929.6 MiB/ 1002 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/fuzz/fuzz_aranges.c [Content-Type=text/x-csrc]... Step #8: \ [462/1.0k files][930.1 MiB/ 1002 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/fuzz/fuzz_die_cu_e_print.c [Content-Type=text/x-csrc]... Step #8: \ [462/1.0k files][931.7 MiB/ 1002 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/fuzz/fuzz_init_path.c [Content-Type=text/x-csrc]... Step #8: \ [462/1.0k files][932.0 MiB/ 1002 MiB] 92% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/fuzz/fuzz_die_cu_e.c [Content-Type=text/x-csrc]... Step #8: \ [462/1.0k files][933.0 MiB/ 1002 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/fuzz/fuzz_die_cu_print.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/fuzz/fuzz_die_cu_attrs.c [Content-Type=text/x-csrc]... Step #8: \ [462/1.0k files][933.5 MiB/ 1002 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/fuzz/fuzz_debug_addr_access.c [Content-Type=text/x-csrc]... Step #8: \ [462/1.0k files][933.5 MiB/ 1002 MiB] 93% Done \ [462/1.0k files][933.5 MiB/ 1002 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/fuzz/fuzz_gnu_index.c [Content-Type=text/x-csrc]... Step #8: \ [462/1.0k files][934.1 MiB/ 1002 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/fuzz/fuzz_stack_frame_access.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/fuzz/fuzz_debuglink.c [Content-Type=text/x-csrc]... Step #8: \ [462/1.0k files][934.1 MiB/ 1002 MiB] 93% Done \ [462/1.0k files][934.1 MiB/ 1002 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/fuzz/fuzz_srcfiles.c [Content-Type=text/x-csrc]... Step #8: \ [462/1.0k files][934.6 MiB/ 1002 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/fuzz/fuzz_str_offsets.c [Content-Type=text/x-csrc]... Step #8: \ [462/1.0k files][934.6 MiB/ 1002 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/fuzz/fuzz_xuindex.c [Content-Type=text/x-csrc]... Step #8: \ [462/1.0k files][934.8 MiB/ 1002 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/fuzz/fuzz_macro_dwarf4.c [Content-Type=text/x-csrc]... Step #8: \ [462/1.0k files][935.1 MiB/ 1002 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/fuzz/fuzz_init_binary.c [Content-Type=text/x-csrc]... Step #8: \ [462/1.0k files][935.4 MiB/ 1002 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_extra_flag_strings.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_getname.c [Content-Type=text/x-csrc]... Step #8: \ [462/1.0k files][935.9 MiB/ 1002 MiB] 93% Done \ [463/1.0k files][935.9 MiB/ 1002 MiB] 93% Done \ [463/1.0k files][935.9 MiB/ 1002 MiB] 93% Done \ [464/1.0k files][936.1 MiB/ 1002 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/libdwarf/fuzz/fuzz_crc_32.c [Content-Type=text/x-csrc]... Step #8: \ [464/1.0k files][936.4 MiB/ 1002 MiB] 93% Done \ [465/1.0k files][936.4 MiB/ 1002 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_regex.c [Content-Type=text/x-csrc]... Step #8: \ [465/1.0k files][936.6 MiB/ 1002 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_errmsglist.c [Content-Type=text/x-csrc]... Step #8: \ [465/1.0k files][937.4 MiB/ 1002 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/test/testuriLE64ELfsource.c [Content-Type=text/x-csrc]... Step #8: \ [465/1.0k files][937.4 MiB/ 1002 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_linkedtopath.c [Content-Type=text/x-csrc]... Step #8: \ [466/1.0k files][937.7 MiB/ 1002 MiB] 93% Done \ [466/1.0k files][937.7 MiB/ 1002 MiB] 93% Done \ [467/1.0k files][938.0 MiB/ 1002 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_dwarf_tied.c [Content-Type=text/x-csrc]... Step #8: \ [467/1.0k files][938.2 MiB/ 1002 MiB] 93% Done \ [468/1.0k files][938.8 MiB/ 1002 MiB] 93% Done \ [469/1.0k files][938.8 MiB/ 1002 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_ignoresec.c [Content-Type=text/x-csrc]... Step #8: \ [469/1.0k files][939.0 MiB/ 1002 MiB] 93% Done \ [470/1.0k files][939.0 MiB/ 1002 MiB] 93% Done \ [471/1.0k files][939.3 MiB/ 1002 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_dwarf_leb.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_macrocheck.c [Content-Type=text/x-csrc]... Step #8: \ [471/1.0k files][939.5 MiB/ 1002 MiB] 93% Done \ [471/1.0k files][939.5 MiB/ 1002 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_setupsections.c [Content-Type=text/x-csrc]... Step #8: \ [471/1.0k files][939.8 MiB/ 1002 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_safe_strcpy.c [Content-Type=text/x-csrc]... Step #8: \ [471/1.0k files][940.3 MiB/ 1002 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_helpertree.c [Content-Type=text/x-csrc]... Step #8: \ [471/1.0k files][940.3 MiB/ 1002 MiB] 93% Done \ [472/1.0k files][940.6 MiB/ 1002 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_canonical.c [Content-Type=text/x-csrc]... Step #8: \ [472/1.0k files][940.8 MiB/ 1002 MiB] 93% Done \ [473/1.0k files][941.1 MiB/ 1002 MiB] 93% Done \ [474/1.0k files][941.1 MiB/ 1002 MiB] 93% Done \ [475/1.0k files][941.1 MiB/ 1002 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_int64_test.c [Content-Type=text/x-csrc]... Step #8: \ [475/1.0k files][941.4 MiB/ 1002 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_dwarfstring.c [Content-Type=text/x-csrc]... Step #8: \ [476/1.0k files][941.6 MiB/ 1002 MiB] 93% Done \ [476/1.0k files][941.6 MiB/ 1002 MiB] 93% Done \ [477/1.0k files][941.9 MiB/ 1002 MiB] 93% Done \ [478/1.0k files][941.9 MiB/ 1002 MiB] 93% Done \ [479/1.0k files][941.9 MiB/ 1002 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/test/testobjLE32PE.test.c [Content-Type=text/x-csrc]... Step #8: \ [479/1.0k files][942.4 MiB/ 1002 MiB] 93% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_getopt.c [Content-Type=text/x-csrc]... Step #8: \ [479/1.0k files][943.2 MiB/ 1002 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_sanitized.c [Content-Type=text/x-csrc]... Step #8: \ [479/1.0k files][943.5 MiB/ 1002 MiB] 94% Done \ [480/1.0k files][943.5 MiB/ 1002 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libdwarf/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp [Content-Type=text/x-c++src]... Step #8: \ [481/1.0k files][944.0 MiB/ 1002 MiB] 94% Done \ [481/1.0k files][944.0 MiB/ 1002 MiB] 94% Done \ [482/1.0k files][944.3 MiB/ 1002 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_makename.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_esb.c [Content-Type=text/x-csrc]... Step #8: \ [483/1.0k files][944.5 MiB/ 1002 MiB] 94% Done \ [483/1.0k files][944.5 MiB/ 1002 MiB] 94% Done \ [483/1.0k files][944.8 MiB/ 1002 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libdwarf/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp [Content-Type=text/x-c++src]... Step #8: \ [483/1.0k files][945.3 MiB/ 1002 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libdwarf/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp [Content-Type=text/x-c++src]... Step #8: \ [483/1.0k files][945.6 MiB/ 1002 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libdwarf/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp [Content-Type=text/x-c++src]... Step #8: \ [483/1.0k files][945.8 MiB/ 1002 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libdwarf/test/test_extra_flag_strings.c [Content-Type=text/x-csrc]... Step #8: \ [483/1.0k files][946.1 MiB/ 1002 MiB] 94% Done \ [484/1.0k files][946.1 MiB/ 1002 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libdwarf/test/test_getname.c [Content-Type=text/x-csrc]... Step #8: \ [484/1.0k files][946.4 MiB/ 1002 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libdwarf/test/test_dwarf_tied.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libdwarf/test/test_linkedtopath.c [Content-Type=text/x-csrc]... Step #8: \ [484/1.0k files][946.9 MiB/ 1002 MiB] 94% Done \ [484/1.0k files][946.9 MiB/ 1002 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libdwarf/test/test_ignoresec.c [Content-Type=text/x-csrc]... Step #8: \ [485/1.0k files][946.9 MiB/ 1002 MiB] 94% Done \ [485/1.0k files][947.2 MiB/ 1002 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libdwarf/test/test_dwarf_leb.c [Content-Type=text/x-csrc]... Step #8: \ [486/1.0k files][947.4 MiB/ 1002 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libdwarf/test/test_regex.c [Content-Type=text/x-csrc]... Step #8: \ [486/1.0k files][947.7 MiB/ 1002 MiB] 94% Done \ [487/1.0k files][947.7 MiB/ 1002 MiB] 94% Done | | [487/1.0k files][947.7 MiB/ 1002 MiB] 94% Done | [488/1.0k files][947.7 MiB/ 1002 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libdwarf/test/test_macrocheck.c [Content-Type=text/x-csrc]... Step #8: | [489/1.0k files][947.7 MiB/ 1002 MiB] 94% Done | [490/1.0k files][947.7 MiB/ 1002 MiB] 94% Done | [491/1.0k files][947.7 MiB/ 1002 MiB] 94% Done | [492/1.0k files][947.7 MiB/ 1002 MiB] 94% Done | [492/1.0k files][947.7 MiB/ 1002 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libdwarf/test/test_errmsglist.c [Content-Type=text/x-csrc]... Step #8: | [492/1.0k files][947.7 MiB/ 1002 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libdwarf/test/testuriLE64ELfsource.c [Content-Type=text/x-csrc]... Step #8: | [492/1.0k files][947.7 MiB/ 1002 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libdwarf/test/test_canonical.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libdwarf/test/test_int64_test.c [Content-Type=text/x-csrc]... Step #8: | [492/1.0k files][947.7 MiB/ 1002 MiB] 94% Done | [492/1.0k files][947.7 MiB/ 1002 MiB] 94% Done | [493/1.0k files][947.7 MiB/ 1002 MiB] 94% Done | [494/1.0k files][947.9 MiB/ 1002 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libdwarf/test/test_helpertree.c [Content-Type=text/x-csrc]... Step #8: | [495/1.0k files][947.9 MiB/ 1002 MiB] 94% Done | [496/1.0k files][947.9 MiB/ 1002 MiB] 94% Done | [497/1.0k files][948.2 MiB/ 1002 MiB] 94% Done | [497/1.0k files][948.2 MiB/ 1002 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libdwarf/test/test_setupsections.c [Content-Type=text/x-csrc]... Step #8: | [498/1.0k files][948.2 MiB/ 1002 MiB] 94% Done | [499/1.0k files][948.8 MiB/ 1002 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libdwarf/test/test_safe_strcpy.c [Content-Type=text/x-csrc]... Step #8: | [499/1.0k files][948.8 MiB/ 1002 MiB] 94% Done | [500/1.0k files][948.8 MiB/ 1002 MiB] 94% Done | [501/1.0k files][948.8 MiB/ 1002 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libdwarf/test/test_esb.c [Content-Type=text/x-csrc]... Step #8: | [501/1.0k files][949.8 MiB/ 1002 MiB] 94% Done | [501/1.0k files][950.1 MiB/ 1002 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libdwarf/test/test_dwarfstring.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libdwarf/test/testobjLE32PE.test.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libdwarf/test/test_getopt.c [Content-Type=text/x-csrc]... Step #8: | [502/1.0k files][950.3 MiB/ 1002 MiB] 94% Done | [503/1.0k files][950.3 MiB/ 1002 MiB] 94% Done | [503/1.0k files][950.6 MiB/ 1002 MiB] 94% Done | [503/1.0k files][950.8 MiB/ 1002 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libdwarf/test/test_makename.c [Content-Type=text/x-csrc]... Step #8: | [503/1.0k files][950.8 MiB/ 1002 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/src/inspector/light/source_files/src/libdwarf/test/test_sanitized.c [Content-Type=text/x-csrc]... Step #8: | [503/1.0k files][951.1 MiB/ 1002 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/fcntl.h [Content-Type=text/x-chdr]... Step #8: | [503/1.0k files][951.1 MiB/ 1002 MiB] 94% Done | [504/1.0k files][951.4 MiB/ 1002 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdint.h [Content-Type=text/x-chdr]... Step #8: | [505/1.0k files][951.4 MiB/ 1002 MiB] 94% Done | [506/1.0k files][951.6 MiB/ 1002 MiB] 94% Done | [507/1.0k files][951.6 MiB/ 1002 MiB] 94% Done | [508/1.0k files][951.6 MiB/ 1002 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/stdio.h [Content-Type=text/x-chdr]... Step #8: | [508/1.0k files][951.9 MiB/ 1002 MiB] 94% Done | [509/1.0k files][951.9 MiB/ 1002 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/sys/types.h [Content-Type=text/x-chdr]... Step #8: | [509/1.0k files][952.2 MiB/ 1002 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/stdint-uintn.h [Content-Type=text/x-chdr]... Step #8: | [509/1.0k files][952.4 MiB/ 1002 MiB] 94% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/FILE.h [Content-Type=text/x-chdr]... Step #8: | [509/1.0k files][952.7 MiB/ 1002 MiB] 94% Done | [509/1.0k files][952.7 MiB/ 1002 MiB] 94% Done | [510/1.0k files][952.9 MiB/ 1002 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/time_t.h [Content-Type=text/x-chdr]... Step #8: | [510/1.0k files][953.2 MiB/ 1002 MiB] 95% Done | [511/1.0k files][953.2 MiB/ 1002 MiB] 95% Done | [511/1.0k files][953.5 MiB/ 1002 MiB] 95% Done | [512/1.0k files][953.8 MiB/ 1002 MiB] 95% Done | [513/1.0k files][953.8 MiB/ 1002 MiB] 95% Done | [514/1.0k files][953.8 MiB/ 1002 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/include/x86_64-linux-gnu/bits/types/struct_FILE.h [Content-Type=text/x-chdr]... Step #8: | [514/1.0k files][954.0 MiB/ 1002 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/usr/local/lib/clang/18/include/__stddef_size_t.h [Content-Type=text/x-chdr]... Step #8: | [514/1.0k files][954.8 MiB/ 1002 MiB] 95% Done | [514/1.0k files][955.3 MiB/ 1002 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp [Content-Type=text/x-c++src]... Step #8: | [514/1.0k files][956.4 MiB/ 1002 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp [Content-Type=text/x-c++src]... Step #8: | [514/1.0k files][956.9 MiB/ 1002 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp [Content-Type=text/x-c++src]... Step #8: | [514/1.0k files][957.4 MiB/ 1002 MiB] 95% Done | [515/1.0k files][957.7 MiB/ 1002 MiB] 95% Done | [516/1.0k files][957.7 MiB/ 1002 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp [Content-Type=text/x-c++src]... Step #8: | [517/1.0k files][957.7 MiB/ 1002 MiB] 95% Done | [518/1.0k files][957.7 MiB/ 1002 MiB] 95% Done | [519/1.0k files][958.0 MiB/ 1002 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_tests.json [Content-Type=application/json]... Step #8: | [519/1.0k files][958.2 MiB/ 1002 MiB] 95% Done | [519/1.0k files][958.5 MiB/ 1002 MiB] 95% Done | [520/1.0k files][958.7 MiB/ 1002 MiB] 95% Done | [521/1.0k files][958.7 MiB/ 1002 MiB] 95% Done | [522/1.0k files][958.7 MiB/ 1002 MiB] 95% Done | [523/1.0k files][958.7 MiB/ 1002 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_pairs.json [Content-Type=application/json]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/all_files.json [Content-Type=application/json]... Step #8: | [524/1.0k files][958.7 MiB/ 1002 MiB] 95% Done | [525/1.0k files][958.7 MiB/ 1002 MiB] 95% Done | [526/1.0k files][958.7 MiB/ 1002 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/stack-buffer-overflow/stack-buffer-overflow.c [Content-Type=text/x-csrc]... Step #8: | [526/1.0k files][959.3 MiB/ 1002 MiB] 95% Done | [526/1.0k files][959.3 MiB/ 1002 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/pc_manipulation/pc_manipulation-i386.c [Content-Type=text/x-csrc]... Step #8: | [527/1.0k files][959.5 MiB/ 1002 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/pc_manipulation/pc_manipulation-amd64.c [Content-Type=text/x-csrc]... Step #8: | [527/1.0k files][959.8 MiB/ 1002 MiB] 95% Done | [528/1.0k files][959.8 MiB/ 1002 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/packer/packer-i386.c [Content-Type=text/x-csrc]... Step #8: | [529/1.0k files][959.8 MiB/ 1002 MiB] 95% Done | [530/1.0k files][960.3 MiB/ 1002 MiB] 95% Done | [530/1.0k files][960.3 MiB/ 1002 MiB] 95% Done | [531/1.0k files][960.6 MiB/ 1002 MiB] 95% Done | [531/1.0k files][960.8 MiB/ 1002 MiB] 95% Done | [532/1.0k files][960.8 MiB/ 1002 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/self-modifying_code/self-modifying_code-i386.c [Content-Type=text/x-csrc]... Step #8: | [532/1.0k files][961.1 MiB/ 1002 MiB] 95% Done | [532/1.0k files][961.8 MiB/ 1002 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/anti-debug/breakpoint_detection.c [Content-Type=text/x-csrc]... Step #8: | [533/1.0k files][962.1 MiB/ 1002 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/advance-functions.c [Content-Type=text/x-csrc]... Step #8: | [533/1.0k files][962.4 MiB/ 1002 MiB] 95% Done | [533/1.0k files][962.4 MiB/ 1002 MiB] 95% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Get-File-Size.c [Content-Type=text/x-csrc]... Step #8: | [533/1.0k files][962.9 MiB/ 1002 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Lower-ToUppercase-Text.c [Content-Type=text/x-csrc]... Step #8: | [534/1.0k files][963.2 MiB/ 1002 MiB] 96% Done | [534/1.0k files][963.2 MiB/ 1002 MiB] 96% Done | [535/1.0k files][963.2 MiB/ 1002 MiB] 96% Done | [536/1.0k files][963.2 MiB/ 1002 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/anti-debug/anti-ptrace.c [Content-Type=text/x-csrc]... Step #8: | [536/1.0k files][963.9 MiB/ 1002 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/passing-arguments-to-void.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/compare-strings.c [Content-Type=text/x-csrc]... Step #8: | [536/1.0k files][964.5 MiB/ 1002 MiB] 96% Done | [536/1.0k files][964.5 MiB/ 1002 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/calculator.c [Content-Type=text/x-csrc]... Step #8: | [537/1.0k files][964.7 MiB/ 1002 MiB] 96% Done | [538/1.0k files][964.7 MiB/ 1002 MiB] 96% Done | [539/1.0k files][964.7 MiB/ 1002 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/system.c [Content-Type=text/x-csrc]... Step #8: | [540/1.0k files][965.0 MiB/ 1002 MiB] 96% Done | [540/1.0k files][965.0 MiB/ 1002 MiB] 96% Done | [541/1.0k files][965.0 MiB/ 1002 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/voids.c [Content-Type=text/x-csrc]... Step #8: | [542/1.0k files][965.0 MiB/ 1002 MiB] 96% Done | [542/1.0k files][965.0 MiB/ 1002 MiB] 96% Done | [542/1.0k files][965.2 MiB/ 1002 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/printf-multiple-chars.c [Content-Type=text/x-csrc]... Step #8: | [543/1.0k files][965.8 MiB/ 1002 MiB] 96% Done | [544/1.0k files][965.8 MiB/ 1002 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Check-If-File-Exists.c [Content-Type=text/x-csrc]... Step #8: | [544/1.0k files][966.0 MiB/ 1002 MiB] 96% Done | [545/1.0k files][966.0 MiB/ 1002 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/basic-math.c [Content-Type=text/x-csrc]... Step #8: | [545/1.0k files][966.3 MiB/ 1002 MiB] 96% Done | [546/1.0k files][966.5 MiB/ 1002 MiB] 96% Done | [547/1.0k files][966.5 MiB/ 1002 MiB] 96% Done | [548/1.0k files][966.5 MiB/ 1002 MiB] 96% Done | [548/1.0k files][966.5 MiB/ 1002 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Fibonacci-Generator.c [Content-Type=text/x-csrc]... Step #8: | [548/1.0k files][967.0 MiB/ 1002 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/getuser_name.c [Content-Type=text/x-csrc]... Step #8: | [549/1.0k files][967.0 MiB/ 1002 MiB] 96% Done | [550/1.0k files][967.0 MiB/ 1002 MiB] 96% Done | [550/1.0k files][967.3 MiB/ 1002 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/strcpy.c [Content-Type=text/x-csrc]... Step #8: | [550/1.0k files][967.8 MiB/ 1002 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Fizzbuzz.c [Content-Type=text/x-csrc]... Step #8: | [550/1.0k files][967.8 MiB/ 1002 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/while-loops.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Print-First-Recurring-Character.c [Content-Type=text/x-csrc]... Step #8: | [550/1.0k files][968.1 MiB/ 1002 MiB] 96% Done | [551/1.0k files][968.3 MiB/ 1002 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Check-If-File-Exists-Alternative-2.c [Content-Type=text/x-csrc]... Step #8: | [552/1.0k files][968.3 MiB/ 1002 MiB] 96% Done | [552/1.0k files][968.3 MiB/ 1002 MiB] 96% Done | [552/1.0k files][968.6 MiB/ 1002 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/scanf.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/kill-Process.c [Content-Type=text/x-csrc]... Step #8: | [552/1.0k files][968.8 MiB/ 1002 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Closest_Prime.c [Content-Type=text/x-csrc]... Step #8: | [552/1.0k files][969.1 MiB/ 1002 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/socket-client.c [Content-Type=text/x-csrc]... Step #8: | [552/1.0k files][969.6 MiB/ 1002 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Counting_Sort.c [Content-Type=text/x-csrc]... Step #8: | [553/1.0k files][969.9 MiB/ 1002 MiB] 96% Done | [554/1.0k files][969.9 MiB/ 1002 MiB] 96% Done | [554/1.0k files][969.9 MiB/ 1002 MiB] 96% Done | [555/1.0k files][969.9 MiB/ 1002 MiB] 96% Done | [556/1.0k files][969.9 MiB/ 1002 MiB] 96% Done | [556/1.0k files][970.1 MiB/ 1002 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/audio-alert.c [Content-Type=text/x-csrc]... Step #8: | [557/1.0k files][970.9 MiB/ 1002 MiB] 96% Done | [557/1.0k files][971.2 MiB/ 1002 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/cross-platform.c [Content-Type=text/x-csrc]... Step #8: | [557/1.0k files][971.7 MiB/ 1002 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/commnets.c [Content-Type=text/x-csrc]... Step #8: | [558/1.0k files][971.9 MiB/ 1002 MiB] 96% Done | [559/1.0k files][971.9 MiB/ 1002 MiB] 96% Done | [559/1.0k files][971.9 MiB/ 1002 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/cpp_features.cpp [Content-Type=text/x-c++src]... Step #8: | [559/1.0k files][972.7 MiB/ 1002 MiB] 96% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/store-argument-as-char.c [Content-Type=text/x-csrc]... Step #8: | [560/1.0k files][973.0 MiB/ 1002 MiB] 97% Done | [561/1.0k files][973.0 MiB/ 1002 MiB] 97% Done | [561/1.0k files][973.0 MiB/ 1002 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Clear-Console-Window.c [Content-Type=text/x-csrc]... Step #8: | [562/1.0k files][973.0 MiB/ 1002 MiB] 97% Done | [562/1.0k files][973.5 MiB/ 1002 MiB] 97% Done | [563/1.0k files][974.0 MiB/ 1002 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Fgets.c [Content-Type=text/x-csrc]... Step #8: | [564/1.0k files][974.0 MiB/ 1002 MiB] 97% Done | [564/1.0k files][974.5 MiB/ 1002 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Reverse-String.c [Content-Type=text/x-csrc]... Step #8: | [564/1.0k files][975.0 MiB/ 1002 MiB] 97% Done | [565/1.0k files][975.3 MiB/ 1002 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/if-string.c [Content-Type=text/x-csrc]... Step #8: | [566/1.0k files][975.6 MiB/ 1002 MiB] 97% Done | [566/1.0k files][975.6 MiB/ 1002 MiB] 97% Done | [567/1.0k files][975.8 MiB/ 1002 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/C-File-Storage-Information.c [Content-Type=text/x-csrc]... Step #8: | [567/1.0k files][976.3 MiB/ 1002 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/While-Do-Loop.c [Content-Type=text/x-csrc]... Step #8: | [567/1.0k files][976.6 MiB/ 1002 MiB] 97% Done | [568/1.0k files][976.8 MiB/ 1002 MiB] 97% Done | [569/1.0k files][976.8 MiB/ 1002 MiB] 97% Done | [570/1.0k files][976.8 MiB/ 1002 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/storage-limits.c [Content-Type=text/x-csrc]... Step #8: | [570/1.0k files][977.6 MiB/ 1002 MiB] 97% Done | [571/1.0k files][977.6 MiB/ 1002 MiB] 97% Done | [572/1.0k files][977.6 MiB/ 1002 MiB] 97% Done | [573/1.0k files][977.6 MiB/ 1002 MiB] 97% Done | [574/1.0k files][977.6 MiB/ 1002 MiB] 97% Done | [575/1.0k files][977.6 MiB/ 1002 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/if-else.c [Content-Type=text/x-csrc]... Step #8: | [575/1.0k files][978.4 MiB/ 1002 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/printf.c [Content-Type=text/x-csrc]... Step #8: | [575/1.0k files][978.7 MiB/ 1002 MiB] 97% Done | [576/1.0k files][978.9 MiB/ 1002 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/subtraction-math.c [Content-Type=text/x-csrc]... Step #8: | [576/1.0k files][979.2 MiB/ 1002 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Check-If-File-Exists-Alternative.c [Content-Type=text/x-csrc]... Step #8: | [576/1.0k files][979.7 MiB/ 1002 MiB] 97% Done | [577/1.0k files][979.7 MiB/ 1002 MiB] 97% Done | [578/1.0k files][979.7 MiB/ 1002 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/self-modifying_code/self-modifying_code-i386.c [Content-Type=text/x-csrc]... Step #8: | [578/1.0k files][980.2 MiB/ 1002 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/pc_manipulation/pc_manipulation-i386.c [Content-Type=text/x-csrc]... Step #8: | [578/1.0k files][980.7 MiB/ 1002 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/counter.c [Content-Type=text/x-csrc]... Step #8: | [578/1.0k files][981.2 MiB/ 1002 MiB] 97% Done | [579/1.0k files][981.2 MiB/ 1002 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/pc_manipulation/pc_manipulation-amd64.c [Content-Type=text/x-csrc]... Step #8: | [580/1.0k files][981.2 MiB/ 1002 MiB] 97% Done | [581/1.0k files][981.2 MiB/ 1002 MiB] 97% Done | [582/1.0k files][981.2 MiB/ 1002 MiB] 97% Done | [582/1.0k files][981.5 MiB/ 1002 MiB] 97% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Print-Username.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/stack-buffer-overflow/stack-buffer-overflow.c [Content-Type=text/x-csrc]... Step #8: | [582/1.0k files][982.3 MiB/ 1002 MiB] 97% Done | [582/1.0k files][982.3 MiB/ 1002 MiB] 97% Done | [583/1.0k files][983.0 MiB/ 1002 MiB] 98% Done | [584/1.0k files][983.0 MiB/ 1002 MiB] 98% Done | [585/1.0k files][983.0 MiB/ 1002 MiB] 98% Done | [586/1.0k files][983.0 MiB/ 1002 MiB] 98% Done | [587/1.0k files][983.0 MiB/ 1002 MiB] 98% Done | [588/1.0k files][984.1 MiB/ 1002 MiB] 98% Done | [589/1.0k files][984.1 MiB/ 1002 MiB] 98% Done | [590/1.0k files][984.3 MiB/ 1002 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/packer/packer-i386.c [Content-Type=text/x-csrc]... Step #8: | [590/1.0k files][985.4 MiB/ 1002 MiB] 98% Done | [591/1.0k files][985.4 MiB/ 1002 MiB] 98% Done | [592/1.0k files][985.4 MiB/ 1002 MiB] 98% Done | [593/1.0k files][985.4 MiB/ 1002 MiB] 98% Done | [594/1.0k files][986.7 MiB/ 1002 MiB] 98% Done | [595/1.0k files][987.4 MiB/ 1002 MiB] 98% Done | [596/1.0k files][989.0 MiB/ 1002 MiB] 98% Done | [597/1.0k files][989.2 MiB/ 1002 MiB] 98% Done | [598/1.0k files][990.5 MiB/ 1002 MiB] 98% Done | [599/1.0k files][990.5 MiB/ 1002 MiB] 98% Done | [600/1.0k files][990.8 MiB/ 1002 MiB] 98% Done | [601/1.0k files][990.8 MiB/ 1002 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/anti-debug/breakpoint_detection.c [Content-Type=text/x-csrc]... Step #8: | [601/1.0k files][991.6 MiB/ 1002 MiB] 98% Done | [602/1.0k files][992.3 MiB/ 1002 MiB] 98% Done | [603/1.0k files][992.3 MiB/ 1002 MiB] 98% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples/anti-disassembler/Linux/anti-debug/anti-ptrace.c [Content-Type=text/x-csrc]... Step #8: | [603/1.0k files][993.6 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Get-File-Size.c [Content-Type=text/x-csrc]... Step #8: | [603/1.0k files][994.1 MiB/ 1002 MiB] 99% Done | [604/1.0k files][994.1 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/advance-functions.c [Content-Type=text/x-csrc]... Step #8: | [604/1.0k files][995.4 MiB/ 1002 MiB] 99% Done | [605/1.0k files][997.2 MiB/ 1002 MiB] 99% Done | [606/1.0k files][997.2 MiB/ 1002 MiB] 99% Done | [607/1.0k files][997.2 MiB/ 1002 MiB] 99% Done | [608/1.0k files][997.2 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Lower-ToUppercase-Text.c [Content-Type=text/x-csrc]... Step #8: | [608/1.0k files][997.2 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/passing-arguments-to-void.c [Content-Type=text/x-csrc]... Step #8: | [608/1.0k files][997.2 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/compare-strings.c [Content-Type=text/x-csrc]... Step #8: | [609/1.0k files][997.2 MiB/ 1002 MiB] 99% Done | [609/1.0k files][997.2 MiB/ 1002 MiB] 99% Done | [610/1.0k files][997.2 MiB/ 1002 MiB] 99% Done | [611/1.0k files][997.2 MiB/ 1002 MiB] 99% Done | [612/1.0k files][997.2 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/voids.c [Content-Type=text/x-csrc]... Step #8: | [612/1.0k files][997.2 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/system.c [Content-Type=text/x-csrc]... Step #8: | [612/1.0k files][997.2 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/calculator.c [Content-Type=text/x-csrc]... Step #8: | [612/1.0k files][997.2 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Check-If-File-Exists.c [Content-Type=text/x-csrc]... Step #8: | [612/1.0k files][997.2 MiB/ 1002 MiB] 99% Done / Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/printf-multiple-chars.c [Content-Type=text/x-csrc]... Step #8: / [612/1.0k files][997.2 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/getuser_name.c [Content-Type=text/x-csrc]... Step #8: / [612/1.0k files][997.2 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/basic-math.c [Content-Type=text/x-csrc]... Step #8: / [612/1.0k files][997.2 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Fibonacci-Generator.c [Content-Type=text/x-csrc]... Step #8: / [612/1.0k files][997.2 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/while-loops.c [Content-Type=text/x-csrc]... Step #8: / [612/1.0k files][997.2 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/strcpy.c [Content-Type=text/x-csrc]... Step #8: / [612/1.0k files][997.2 MiB/ 1002 MiB] 99% Done / [613/1.0k files][997.2 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Fizzbuzz.c [Content-Type=text/x-csrc]... Step #8: / [613/1.0k files][997.2 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Print-First-Recurring-Character.c [Content-Type=text/x-csrc]... Step #8: / [613/1.0k files][997.2 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Check-If-File-Exists-Alternative-2.c [Content-Type=text/x-csrc]... Step #8: / [613/1.0k files][997.2 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/kill-Process.c [Content-Type=text/x-csrc]... Step #8: / [613/1.0k files][997.2 MiB/ 1002 MiB] 99% Done / [614/1.0k files][997.2 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/scanf.c [Content-Type=text/x-csrc]... Step #8: / [614/1.0k files][997.2 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Closest_Prime.c [Content-Type=text/x-csrc]... Step #8: / [614/1.0k files][997.2 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/audio-alert.c [Content-Type=text/x-csrc]... Step #8: / [614/1.0k files][997.2 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Counting_Sort.c [Content-Type=text/x-csrc]... Step #8: / [614/1.0k files][997.2 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/commnets.c [Content-Type=text/x-csrc]... Step #8: / [614/1.0k files][997.2 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/socket-client.c [Content-Type=text/x-csrc]... Step #8: / [614/1.0k files][997.2 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/store-argument-as-char.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/cpp_features.cpp [Content-Type=text/x-c++src]... Step #8: / [614/1.0k files][997.2 MiB/ 1002 MiB] 99% Done / [614/1.0k files][997.2 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/cross-platform.c [Content-Type=text/x-csrc]... Step #8: / [614/1.0k files][997.2 MiB/ 1002 MiB] 99% Done / [615/1.0k files][997.2 MiB/ 1002 MiB] 99% Done / [616/1.0k files][997.2 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Clear-Console-Window.c [Content-Type=text/x-csrc]... Step #8: / [616/1.0k files][997.2 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Fgets.c [Content-Type=text/x-csrc]... Step #8: / [616/1.0k files][997.2 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/if-string.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/storage-limits.c [Content-Type=text/x-csrc]... Step #8: / [616/1.0k files][997.2 MiB/ 1002 MiB] 99% Done / [616/1.0k files][997.2 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Reverse-String.c [Content-Type=text/x-csrc]... Step #8: / [616/1.0k files][997.2 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/printf.c [Content-Type=text/x-csrc]... Step #8: / [616/1.0k files][997.2 MiB/ 1002 MiB] 99% Done / [617/1.0k files][997.2 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/C-File-Storage-Information.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/While-Do-Loop.c [Content-Type=text/x-csrc]... Step #8: / [617/1.0k files][997.2 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/if-else.c [Content-Type=text/x-csrc]... Step #8: / [617/1.0k files][997.2 MiB/ 1002 MiB] 99% Done / [618/1.0k files][997.2 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/subtraction-math.c [Content-Type=text/x-csrc]... Step #8: / [618/1.0k files][997.2 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Check-If-File-Exists-Alternative.c [Content-Type=text/x-csrc]... Step #8: / [619/1.0k files][997.2 MiB/ 1002 MiB] 99% Done / [619/1.0k files][997.2 MiB/ 1002 MiB] 99% Done / [619/1.0k files][997.2 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/Print-Username.c [Content-Type=text/x-csrc]... Step #8: / [619/1.0k files][997.2 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_getname.c [Content-Type=text/x-csrc]... Step #8: / [619/1.0k files][997.2 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf-binary-samples/binary-samples-v2/linux/src/counter.c [Content-Type=text/x-csrc]... Step #8: / [619/1.0k files][997.2 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_dwarf_tied.c [Content-Type=text/x-csrc]... Step #8: / [619/1.0k files][997.2 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_extra_flag_strings.c [Content-Type=text/x-csrc]... Step #8: / [619/1.0k files][997.2 MiB/ 1002 MiB] 99% Done / [620/1.0k files][997.2 MiB/ 1002 MiB] 99% Done / [621/1.0k files][997.2 MiB/ 1002 MiB] 99% Done / [622/1.0k files][997.2 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_ignoresec.c [Content-Type=text/x-csrc]... Step #8: / [622/1.0k files][997.2 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_linkedtopath.c [Content-Type=text/x-csrc]... Step #8: / [622/1.0k files][997.2 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_errmsglist.c [Content-Type=text/x-csrc]... Step #8: / [622/1.0k files][997.2 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_dwarf_leb.c [Content-Type=text/x-csrc]... Step #8: / [622/1.0k files][997.2 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_regex.c [Content-Type=text/x-csrc]... Step #8: / [622/1.0k files][997.2 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/test/testuriLE64ELfsource.c [Content-Type=text/x-csrc]... Step #8: / [622/1.0k files][997.2 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_canonical.c [Content-Type=text/x-csrc]... Step #8: / [622/1.0k files][997.2 MiB/ 1002 MiB] 99% Done / [623/1.0k files][997.2 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_macrocheck.c [Content-Type=text/x-csrc]... Step #8: / [623/1.0k files][997.2 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_setupsections.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_safe_strcpy.c [Content-Type=text/x-csrc]... Step #8: / [624/1.0k files][997.2 MiB/ 1002 MiB] 99% Done / [624/1.0k files][997.2 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_int64_test.c [Content-Type=text/x-csrc]... Step #8: / [624/1.0k files][997.2 MiB/ 1002 MiB] 99% Done / [624/1.0k files][997.2 MiB/ 1002 MiB] 99% Done / [625/1.0k files][997.2 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_dwarfstring.c [Content-Type=text/x-csrc]... Step #8: / [626/1.0k files][997.2 MiB/ 1002 MiB] 99% Done / [627/1.0k files][997.3 MiB/ 1002 MiB] 99% Done / [628/1.0k files][997.3 MiB/ 1002 MiB] 99% Done / [628/1.0k files][997.3 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_esb.c [Content-Type=text/x-csrc]... Step #8: / [628/1.0k files][997.3 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/test/testobjLE32PE.test.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_getopt.c [Content-Type=text/x-csrc]... Step #8: / [628/1.0k files][997.3 MiB/ 1002 MiB] 99% Done / [629/1.0k files][997.3 MiB/ 1002 MiB] 99% Done / [630/1.0k files][997.3 MiB/ 1002 MiB] 99% Done / [631/1.0k files][997.3 MiB/ 1002 MiB] 99% Done / [631/1.0k files][997.3 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/src/bin/dwarfexample/findfuncbypc.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_makename.c [Content-Type=text/x-csrc]... Step #8: / [631/1.0k files][997.3 MiB/ 1002 MiB] 99% Done / [631/1.0k files][997.3 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_sanitized.c [Content-Type=text/x-csrc]... Step #8: / [632/1.0k files][997.3 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/src/bin/dwarfexample/dwdebuglink.c [Content-Type=text/x-csrc]... Step #8: / [632/1.0k files][997.3 MiB/ 1002 MiB] 99% Done / [632/1.0k files][997.3 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/src/bin/dwarfexample/frame1.c [Content-Type=text/x-csrc]... Step #8: / [633/1.0k files][997.3 MiB/ 1002 MiB] 99% Done / [633/1.0k files][997.3 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest.cpp [Content-Type=text/x-c++src]... Step #8: / [633/1.0k files][997.3 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/src/bin/dwarfexample/showsectiongroups.c [Content-Type=text/x-csrc]... Step #8: / [633/1.0k files][997.3 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/src/bin/dwarfexample/simplecrc.c [Content-Type=text/x-csrc]... Step #8: / [633/1.0k files][997.3 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/src/bin/dwarfexample/jitreader.c [Content-Type=text/x-csrc]... Step #8: / [633/1.0k files][997.3 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/src/bin/dwarfexample/simplereader.c [Content-Type=text/x-csrc]... Step #8: / [633/1.0k files][997.3 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/source-code/workspace/oss-fuzz/projects/tinyxml2/xmltest2.cpp [Content-Type=text/x-c++src]... Step #8: / [633/1.0k files][997.3 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/source-code/workspace/oss-fuzz/projects/upx/fuzzers/test_packed_file_fuzzer.cpp [Content-Type=text/x-c++src]... Step #8: / [634/1.0k files][997.3 MiB/ 1002 MiB] 99% Done / [634/1.0k files][997.3 MiB/ 1002 MiB] 99% Done / [635/1.0k files][997.3 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/source-code/workspace/oss-fuzz/projects/example/my-api-repo/do_stuff_unittest.cpp [Content-Type=text/x-c++src]... Step #8: / [636/1.0k files][997.3 MiB/ 1002 MiB] 99% Done / [636/1.0k files][997.3 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/test/test_getname.c [Content-Type=text/x-csrc]... Step #8: / [636/1.0k files][997.3 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/test/test_dwarf_tied.c [Content-Type=text/x-csrc]... Step #8: / [636/1.0k files][997.3 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/test/test_extra_flag_strings.c [Content-Type=text/x-csrc]... Step #8: / [636/1.0k files][997.3 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/test/test_ignoresec.c [Content-Type=text/x-csrc]... Step #8: / [636/1.0k files][997.3 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/test/test_linkedtopath.c [Content-Type=text/x-csrc]... Step #8: / [636/1.0k files][997.4 MiB/ 1002 MiB] 99% Done / [637/1.0k files][997.4 MiB/ 1002 MiB] 99% Done / [638/1.0k files][997.4 MiB/ 1002 MiB] 99% Done / [639/1.0k files][997.4 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/test/test_regex.c [Content-Type=text/x-csrc]... Step #8: / [640/1.0k files][997.4 MiB/ 1002 MiB] 99% Done / [640/1.0k files][997.4 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/test/test_errmsglist.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/test/test_dwarf_leb.c [Content-Type=text/x-csrc]... Step #8: / [640/1.0k files][997.5 MiB/ 1002 MiB] 99% Done / [641/1.0k files][997.5 MiB/ 1002 MiB] 99% Done / [642/1.0k files][997.5 MiB/ 1002 MiB] 99% Done / [642/1.0k files][997.5 MiB/ 1002 MiB] 99% Done / [643/1.0k files][997.5 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/test/test_macrocheck.c [Content-Type=text/x-csrc]... Step #8: / [644/1.0k files][997.5 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/test/test_canonical.c [Content-Type=text/x-csrc]... Step #8: / [645/1.0k files][997.5 MiB/ 1002 MiB] 99% Done / [645/1.0k files][997.5 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/test/testuriLE64ELfsource.c [Content-Type=text/x-csrc]... Step #8: / [645/1.0k files][997.5 MiB/ 1002 MiB] 99% Done / [646/1.0k files][997.5 MiB/ 1002 MiB] 99% Done / [647/1.0k files][997.5 MiB/ 1002 MiB] 99% Done / [648/1.0k files][997.5 MiB/ 1002 MiB] 99% Done / [649/1.0k files][997.5 MiB/ 1002 MiB] 99% Done / [650/1.0k files][997.5 MiB/ 1002 MiB] 99% Done / [651/1.0k files][997.5 MiB/ 1002 MiB] 99% Done / [651/1.0k files][997.5 MiB/ 1002 MiB] 99% Done / [652/1.0k files][997.5 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/test/test_safe_strcpy.c [Content-Type=text/x-csrc]... Step #8: / [653/1.0k files][997.5 MiB/ 1002 MiB] 99% Done / [654/1.0k files][997.5 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/test/test_helpertree.c [Content-Type=text/x-csrc]... Step #8: / [655/1.0k files][997.5 MiB/ 1002 MiB] 99% Done / [656/1.0k files][997.5 MiB/ 1002 MiB] 99% Done / [657/1.0k files][997.5 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/test/test_setupsections.c [Content-Type=text/x-csrc]... Step #8: / [657/1.0k files][997.5 MiB/ 1002 MiB] 99% Done / [657/1.0k files][997.5 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/test/test_dwarfstring.c [Content-Type=text/x-csrc]... Step #8: / [658/1.0k files][997.5 MiB/ 1002 MiB] 99% Done / [659/1.0k files][997.5 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/test/test_int64_test.c [Content-Type=text/x-csrc]... Step #8: / [660/1.0k files][997.5 MiB/ 1002 MiB] 99% Done / [661/1.0k files][997.5 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/test/testobjLE32PE.test.c [Content-Type=text/x-csrc]... Step #8: / [662/1.0k files][997.5 MiB/ 1002 MiB] 99% Done / [662/1.0k files][997.6 MiB/ 1002 MiB] 99% Done / [662/1.0k files][997.6 MiB/ 1002 MiB] 99% Done / [662/1.0k files][997.6 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/test/test_esb.c [Content-Type=text/x-csrc]... Step #8: / [662/1.0k files][997.6 MiB/ 1002 MiB] 99% Done / [663/1.0k files][997.6 MiB/ 1002 MiB] 99% Done / [663/1.0k files][997.6 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/test/test_getopt.c [Content-Type=text/x-csrc]... Step #8: / [664/1.0k files][997.6 MiB/ 1002 MiB] 99% Done / [664/1.0k files][997.6 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/test/test_makename.c [Content-Type=text/x-csrc]... Step #8: / [664/1.0k files][997.6 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/test/test_sanitized.c [Content-Type=text/x-csrc]... Step #8: / [664/1.0k files][997.6 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/attr_form/attr_form_build.c [Content-Type=text/x-csrc]... Step #8: / [664/1.0k files][997.6 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/doc/checkexamples.c [Content-Type=text/x-csrc]... Step #8: / [664/1.0k files][997.6 MiB/ 1002 MiB] 99% Done / [665/1.0k files][997.6 MiB/ 1002 MiB] 99% Done / [666/1.0k files][997.6 MiB/ 1002 MiB] 99% Done / [667/1.0k files][997.6 MiB/ 1002 MiB] 99% Done / [668/1.0k files][997.6 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/gennames/gennames.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/source-code/src/libdwarf/test/test_helpertree.c [Content-Type=text/x-csrc]... Step #8: / [668/1.0k files][997.6 MiB/ 1002 MiB] 99% Done / [668/1.0k files][997.6 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_utf8.c [Content-Type=text/x-csrc]... Step #8: / [668/1.0k files][997.6 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/print_hipc_lopc_attr.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dwarfdump.c [Content-Type=text/x-csrc]... Step #8: / [668/1.0k files][997.6 MiB/ 1002 MiB] 99% Done / [668/1.0k files][997.6 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/builduritable/uritablebuild.c [Content-Type=text/x-csrc]... Step #8: / [668/1.0k files][997.6 MiB/ 1002 MiB] 99% Done / [669/1.0k files][997.6 MiB/ 1002 MiB] 99% Done / [670/1.0k files][997.6 MiB/ 1002 MiB] 99% Done / [671/1.0k files][997.6 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_common.h [Content-Type=text/x-chdr]... Step #8: / [671/1.0k files][997.6 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_true_section_name.c [Content-Type=text/x-csrc]... Step #8: / [671/1.0k files][997.6 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_dwconf.h [Content-Type=text/x-chdr]... Step #8: / [671/1.0k files][997.7 MiB/ 1002 MiB] 99% Done / [672/1.0k files][997.7 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/print_debug_gnu.c [Content-Type=text/x-csrc]... Step #8: / [673/1.0k files][997.7 MiB/ 1002 MiB] 99% Done / [674/1.0k files][997.7 MiB/ 1002 MiB] 99% Done / [675/1.0k files][997.7 MiB/ 1002 MiB] 99% Done / [676/1.0k files][997.7 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dwarfdump-ta-table.h [Content-Type=text/x-chdr]... Step #8: / [676/1.0k files][997.7 MiB/ 1002 MiB] 99% Done / [677/1.0k files][997.7 MiB/ 1002 MiB] 99% Done / [678/1.0k files][997.7 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/print_section_groups.c [Content-Type=text/x-csrc]... Step #8: / [678/1.0k files][997.7 MiB/ 1002 MiB] 99% Done / [678/1.0k files][997.7 MiB/ 1002 MiB] 99% Done / [679/1.0k files][997.7 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_utf8.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_checkutil.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_macrocheck.h [Content-Type=text/x-chdr]... Step #8: / [679/1.0k files][997.7 MiB/ 1002 MiB] 99% Done / [679/1.0k files][997.7 MiB/ 1002 MiB] 99% Done / [679/1.0k files][997.7 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/print_aranges.c [Content-Type=text/x-csrc]... Step #8: / [680/1.0k files][997.8 MiB/ 1002 MiB] 99% Done / [680/1.0k files][997.8 MiB/ 1002 MiB] 99% Done / [681/1.0k files][997.8 MiB/ 1002 MiB] 99% Done / [682/1.0k files][997.8 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_helpertree.c [Content-Type=text/x-csrc]... Step #8: / [683/1.0k files][997.8 MiB/ 1002 MiB] 99% Done / [684/1.0k files][997.8 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_sanitized.h [Content-Type=text/x-chdr]... Step #8: / [685/1.0k files][997.8 MiB/ 1002 MiB] 99% Done / [686/1.0k files][997.8 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/print_lines.c [Content-Type=text/x-csrc]... Step #8: / [687/1.0k files][997.8 MiB/ 1002 MiB] 99% Done / [688/1.0k files][997.8 MiB/ 1002 MiB] 99% Done / [688/1.0k files][997.8 MiB/ 1002 MiB] 99% Done / [689/1.0k files][997.8 MiB/ 1002 MiB] 99% Done / [689/1.0k files][997.9 MiB/ 1002 MiB] 99% Done / [689/1.0k files][997.9 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_minimal.h [Content-Type=text/x-chdr]... Step #8: / [689/1.0k files][998.0 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/print_debug_addr.c [Content-Type=text/x-csrc]... Step #8: / [689/1.0k files][998.0 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_strstrnocase.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_pe_cputype.h [Content-Type=text/x-chdr]... Step #8: / [689/1.0k files][998.0 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/print_gdbindex.c [Content-Type=text/x-csrc]... Step #8: / [689/1.0k files][998.0 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_checkutil.h [Content-Type=text/x-chdr]... Step #8: / [689/1.0k files][998.0 MiB/ 1002 MiB] 99% Done / [689/1.0k files][998.0 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dwarfdump-tt-ext-table.h [Content-Type=text/x-chdr]... Step #8: / [689/1.0k files][998.0 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_command_options.h [Content-Type=text/x-chdr]... Step #8: / [689/1.0k files][998.0 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_attr_form.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_naming.h [Content-Type=text/x-chdr]... Step #8: / [689/1.0k files][998.0 MiB/ 1002 MiB] 99% Done / [689/1.0k files][998.0 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_dwconf_using_functions.h [Content-Type=text/x-chdr]... Step #8: / [689/1.0k files][998.0 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_sanitized.c [Content-Type=text/x-csrc]... Step #8: / [689/1.0k files][998.0 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_tag_common.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_tsearchbal.c [Content-Type=text/x-csrc]... Step #8: / [689/1.0k files][998.0 MiB/ 1002 MiB] 99% Done / [689/1.0k files][998.0 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_safe_strcpy.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dwarfdump-af-table-ext.h [Content-Type=text/x-chdr]... Step #8: / [689/1.0k files][998.0 MiB/ 1002 MiB] 99% Done / [689/1.0k files][998.0 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/print_sections.c [Content-Type=text/x-csrc]... Step #8: / [689/1.0k files][998.1 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dwarfdump-ta-ext-table.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/print_debug_sup.c [Content-Type=text/x-csrc]... Step #8: / [689/1.0k files][998.1 MiB/ 1002 MiB] 99% Done / [689/1.0k files][998.1 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_glflags.c [Content-Type=text/x-csrc]... Step #8: / [689/1.0k files][998.1 MiB/ 1002 MiB] 99% Done / [690/1.0k files][998.1 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_naming.c [Content-Type=text/x-csrc]... Step #8: / [691/1.0k files][998.1 MiB/ 1002 MiB] 99% Done / [692/1.0k files][998.1 MiB/ 1002 MiB] 99% Done / [693/1.0k files][998.1 MiB/ 1002 MiB] 99% Done / [694/1.0k files][998.1 MiB/ 1002 MiB] 99% Done / [695/1.0k files][998.1 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/print_sections.h [Content-Type=text/x-chdr]... Step #8: / [695/1.0k files][998.1 MiB/ 1002 MiB] 99% Done / [696/1.0k files][998.1 MiB/ 1002 MiB] 99% Done / [697/1.0k files][998.1 MiB/ 1002 MiB] 99% Done / [698/1.0k files][998.1 MiB/ 1002 MiB] 99% Done / [699/1.0k files][998.1 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_addrmap.h [Content-Type=text/x-chdr]... Step #8: / [699/1.0k files][998.1 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/print_debugfission.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_uri.h [Content-Type=text/x-chdr]... Step #8: / [699/1.0k files][998.1 MiB/ 1002 MiB] 99% Done / [699/1.0k files][998.1 MiB/ 1002 MiB] 99% Done / [699/1.0k files][998.1 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_safe_strcpy.c [Content-Type=text/x-csrc]... Step #8: / [699/1.0k files][998.2 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/print_str_offsets.c [Content-Type=text/x-csrc]... Step #8: / [699/1.0k files][998.2 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_elf_cputype.h [Content-Type=text/x-chdr]... Step #8: / [699/1.0k files][998.2 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_canonical_append.c [Content-Type=text/x-csrc]... Step #8: / [699/1.0k files][998.2 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_macrocheck.c [Content-Type=text/x-csrc]... Step #8: / [699/1.0k files][998.2 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_glflags.h [Content-Type=text/x-chdr]... Step #8: / [699/1.0k files][998.2 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_helpertree.h [Content-Type=text/x-chdr]... Step #8: / [699/1.0k files][998.2 MiB/ 1002 MiB] 99% Done / [700/1.0k files][998.2 MiB/ 1002 MiB] 99% Done / [701/1.0k files][998.2 MiB/ 1002 MiB] 99% Done / [702/1.0k files][998.2 MiB/ 1002 MiB] 99% Done / [703/1.0k files][998.2 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/print_frames.c [Content-Type=text/x-csrc]... Step #8: / [704/1.0k files][998.2 MiB/ 1002 MiB] 99% Done / [705/1.0k files][998.2 MiB/ 1002 MiB] 99% Done / [706/1.0k files][998.2 MiB/ 1002 MiB] 99% Done / [707/1.0k files][998.2 MiB/ 1002 MiB] 99% Done / [708/1.0k files][998.2 MiB/ 1002 MiB] 99% Done / [709/1.0k files][998.2 MiB/ 1002 MiB] 99% Done / [710/1.0k files][998.2 MiB/ 1002 MiB] 99% Done / [711/1.0k files][998.2 MiB/ 1002 MiB] 99% Done / [712/1.0k files][998.2 MiB/ 1002 MiB] 99% Done / [713/1.0k files][998.2 MiB/ 1002 MiB] 99% Done / [714/1.0k files][998.2 MiB/ 1002 MiB] 99% Done / [715/1.0k files][998.2 MiB/ 1002 MiB] 99% Done / [716/1.0k files][998.2 MiB/ 1002 MiB] 99% Done / [717/1.0k files][998.2 MiB/ 1002 MiB] 99% Done / [718/1.0k files][998.2 MiB/ 1002 MiB] 99% Done / [719/1.0k files][998.2 MiB/ 1002 MiB] 99% Done / [720/1.0k files][998.2 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_compiler_info.h [Content-Type=text/x-chdr]... Step #8: / [721/1.0k files][998.2 MiB/ 1002 MiB] 99% Done / [722/1.0k files][998.2 MiB/ 1002 MiB] 99% Done / [723/1.0k files][998.2 MiB/ 1002 MiB] 99% Done / [724/1.0k files][998.2 MiB/ 1002 MiB] 99% Done / [725/1.0k files][998.2 MiB/ 1002 MiB] 99% Done / [725/1.0k files][998.2 MiB/ 1002 MiB] 99% Done / [726/1.0k files][998.2 MiB/ 1002 MiB] 99% Done / [727/1.0k files][998.3 MiB/ 1002 MiB] 99% Done / [727/1.0k files][998.3 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_dwconf.c [Content-Type=text/x-csrc]... Step #8: / [728/1.0k files][998.3 MiB/ 1002 MiB] 99% Done / [728/1.0k files][998.3 MiB/ 1002 MiB] 99% Done / [729/1.0k files][998.3 MiB/ 1002 MiB] 99% Done / [730/1.0k files][998.3 MiB/ 1002 MiB] 99% Done / [731/1.0k files][998.3 MiB/ 1002 MiB] 99% Done / [732/1.0k files][998.4 MiB/ 1002 MiB] 99% Done / [733/1.0k files][998.4 MiB/ 1002 MiB] 99% Done / [734/1.0k files][998.4 MiB/ 1002 MiB] 99% Done / [735/1.0k files][998.4 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/print_loclists.c [Content-Type=text/x-csrc]... Step #8: / [735/1.0k files][998.4 MiB/ 1002 MiB] 99% Done / [736/1.0k files][998.4 MiB/ 1002 MiB] 99% Done / [737/1.0k files][998.4 MiB/ 1002 MiB] 99% Done / [738/1.0k files][998.4 MiB/ 1002 MiB] 99% Done / [739/1.0k files][998.4 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_esb.c [Content-Type=text/x-csrc]... Step #8: / [739/1.0k files][998.4 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dwarfdump-tt-table.h [Content-Type=text/x-chdr]... Step #8: / [739/1.0k files][998.4 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_makename.c [Content-Type=text/x-csrc]... Step #8: / [739/1.0k files][998.4 MiB/ 1002 MiB] 99% Done / [740/1.0k files][998.4 MiB/ 1002 MiB] 99% Done / [741/1.0k files][998.4 MiB/ 1002 MiB] 99% Done / [742/1.0k files][998.4 MiB/ 1002 MiB] 99% Done / [743/1.0k files][998.4 MiB/ 1002 MiB] 99% Done / [744/1.0k files][998.4 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/print_macinfo.c [Content-Type=text/x-csrc]... Step #8: / [745/1.0k files][998.4 MiB/ 1002 MiB] 99% Done / [746/1.0k files][998.4 MiB/ 1002 MiB] 99% Done / [746/1.0k files][998.4 MiB/ 1002 MiB] 99% Done / [747/1.0k files][998.4 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/print_ranges.c [Content-Type=text/x-csrc]... Step #8: / [747/1.0k files][998.4 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_command_options.c [Content-Type=text/x-csrc]... Step #8: / [747/1.0k files][998.4 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_defined_types.h [Content-Type=text/x-chdr]... Step #8: / [747/1.0k files][998.4 MiB/ 1002 MiB] 99% Done / [748/1.0k files][998.4 MiB/ 1002 MiB] 99% Done / [749/1.0k files][998.4 MiB/ 1002 MiB] 99% Done / [750/1.0k files][998.4 MiB/ 1002 MiB] 99% Done / [751/1.0k files][998.4 MiB/ 1002 MiB] 99% Done / [752/1.0k files][998.4 MiB/ 1002 MiB] 99% Done / [753/1.0k files][998.4 MiB/ 1002 MiB] 99% Done / [754/1.0k files][998.4 MiB/ 1002 MiB] 99% Done / [755/1.0k files][998.4 MiB/ 1002 MiB] 99% Done / [756/1.0k files][998.4 MiB/ 1002 MiB] 99% Done / [757/1.0k files][998.5 MiB/ 1002 MiB] 99% Done / [758/1.0k files][998.6 MiB/ 1002 MiB] 99% Done / [759/1.0k files][998.6 MiB/ 1002 MiB] 99% Done / [760/1.0k files][998.6 MiB/ 1002 MiB] 99% Done / [761/1.0k files][998.6 MiB/ 1002 MiB] 99% Done - - [762/1.0k files][998.6 MiB/ 1002 MiB] 99% Done - [763/1.0k files][998.6 MiB/ 1002 MiB] 99% Done - [764/1.0k files][998.6 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_getopt.c [Content-Type=text/x-csrc]... Step #8: - [764/1.0k files][998.6 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/print_rnglists.c [Content-Type=text/x-csrc]... Step #8: - [764/1.0k files][998.6 MiB/ 1002 MiB] 99% Done - [765/1.0k files][998.6 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_common.c [Content-Type=text/x-csrc]... Step #8: - [765/1.0k files][998.6 MiB/ 1002 MiB] 99% Done - [766/1.0k files][998.6 MiB/ 1002 MiB] 99% Done - [767/1.0k files][998.6 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/print_frames.h [Content-Type=text/x-chdr]... Step #8: - [767/1.0k files][998.6 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/print_abbrevs.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_esb.h [Content-Type=text/x-chdr]... Step #8: - [767/1.0k files][998.6 MiB/ 1002 MiB] 99% Done - [767/1.0k files][998.6 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_tsearchbal.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/print_tag_attributes_usage.c [Content-Type=text/x-csrc]... Step #8: - [767/1.0k files][998.6 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_uri.c [Content-Type=text/x-csrc]... Step #8: - [767/1.0k files][998.6 MiB/ 1002 MiB] 99% Done - [767/1.0k files][998.6 MiB/ 1002 MiB] 99% Done - [768/1.0k files][998.6 MiB/ 1002 MiB] 99% Done - [769/1.0k files][998.6 MiB/ 1002 MiB] 99% Done - [770/1.0k files][998.6 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_canonical_append.h [Content-Type=text/x-chdr]... Step #8: - [770/1.0k files][998.6 MiB/ 1002 MiB] 99% Done - [771/1.0k files][998.6 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/print_debug_gnu.h [Content-Type=text/x-chdr]... Step #8: - [771/1.0k files][998.6 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_regex.h [Content-Type=text/x-chdr]... Step #8: - [771/1.0k files][998.6 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_attr_form.h [Content-Type=text/x-chdr]... Step #8: - [771/1.0k files][998.7 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_opscounttab.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_globals.h [Content-Type=text/x-chdr]... Step #8: - [771/1.0k files][998.7 MiB/ 1002 MiB] 99% Done - [771/1.0k files][998.7 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_opscounttab.c [Content-Type=text/x-csrc]... Step #8: - [771/1.0k files][998.7 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_regex.c [Content-Type=text/x-csrc]... Step #8: - [771/1.0k files][998.7 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/print_pubnames.c [Content-Type=text/x-csrc]... Step #8: - [771/1.0k files][998.7 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_compiler_info.c [Content-Type=text/x-csrc]... Step #8: - [771/1.0k files][998.7 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_esb_using_functions.h [Content-Type=text/x-chdr]... Step #8: - [771/1.0k files][998.7 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_trace_abstract_origin_etc.c [Content-Type=text/x-csrc]... Step #8: - [771/1.0k files][998.7 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/print_origloclist_codes.c [Content-Type=text/x-csrc]... Step #8: - [771/1.0k files][998.7 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dwarfdump-af-table-std.h [Content-Type=text/x-chdr]... Step #8: - [772/1.0k files][998.7 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_mac_cputype.h [Content-Type=text/x-chdr]... Step #8: - [772/1.0k files][998.7 MiB/ 1002 MiB] 99% Done - [773/1.0k files][998.7 MiB/ 1002 MiB] 99% Done - [773/1.0k files][998.7 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/print_debug_names.c [Content-Type=text/x-csrc]... Step #8: - [773/1.0k files][998.7 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/print_macro.c [Content-Type=text/x-csrc]... Step #8: - [773/1.0k files][998.7 MiB/ 1002 MiB] 99% Done - [774/1.0k files][998.7 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_getopt.h [Content-Type=text/x-chdr]... Step #8: - [774/1.0k files][998.7 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_addrmap.c [Content-Type=text/x-csrc]... Step #8: - [774/1.0k files][998.7 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/dd_makename.h [Content-Type=text/x-chdr]... Step #8: - [774/1.0k files][998.7 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/print_loclists_codes.c [Content-Type=text/x-csrc]... Step #8: - [774/1.0k files][998.7 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/tag_attr/tag_attr.c [Content-Type=text/x-csrc]... Step #8: - [774/1.0k files][998.7 MiB/ 1002 MiB] 99% Done - [775/1.0k files][998.7 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/print_llex_codes.c [Content-Type=text/x-csrc]... Step #8: - [775/1.0k files][998.8 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/print_strings.c [Content-Type=text/x-csrc]... Step #8: - [775/1.0k files][998.8 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfgen/ireppubnames.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfgen/irepline.h [Content-Type=text/x-chdr]... Step #8: - [775/1.0k files][998.8 MiB/ 1002 MiB] 99% Done - [775/1.0k files][998.8 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfgen/createirepformfrombinary.cc [Content-Type=text/x-c++src]... Step #8: - [775/1.0k files][998.9 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfgen/irepmacro.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfgen/irepdie.h [Content-Type=text/x-chdr]... Step #8: - [775/1.0k files][998.9 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfgen/ireptodbg.cc [Content-Type=text/x-c++src]... Step #8: - [775/1.0k files][998.9 MiB/ 1002 MiB] 99% Done - [775/1.0k files][998.9 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfgen/dwarf_elf_defines.h [Content-Type=text/x-chdr]... Step #8: - [775/1.0k files][998.9 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfgen/strtabdata.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfgen/dwarf_elfstructs.h [Content-Type=text/x-chdr]... Step #8: - [775/1.0k files][998.9 MiB/ 1002 MiB] 99% Done - [775/1.0k files][998.9 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfgen/irepframe.h [Content-Type=text/x-chdr]... Step #8: - [775/1.0k files][998.9 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfgen/irepattrtodbg.cc [Content-Type=text/x-c++src]... Step #8: - [776/1.0k files][998.9 MiB/ 1002 MiB] 99% Done - [776/1.0k files][998.9 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfgen/createirepfrombinary.h [Content-Type=text/x-chdr]... Step #8: - [777/1.0k files][998.9 MiB/ 1002 MiB] 99% Done - [778/1.0k files][998.9 MiB/ 1002 MiB] 99% Done - [779/1.0k files][998.9 MiB/ 1002 MiB] 99% Done - [780/1.0k files][998.9 MiB/ 1002 MiB] 99% Done - [780/1.0k files][998.9 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfgen/irepresentation.h [Content-Type=text/x-chdr]... Step #8: - [780/1.0k files][998.9 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfgen/irepform.h [Content-Type=text/x-chdr]... Step #8: - [780/1.0k files][998.9 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfgen/dwarfgen.cc [Content-Type=text/x-c++src]... Step #8: - [780/1.0k files][998.9 MiB/ 1002 MiB] 99% Done - [781/1.0k files][998.9 MiB/ 1002 MiB] 99% Done - [782/1.0k files][998.9 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfgen/general.h [Content-Type=text/x-chdr]... Step #8: - [783/1.0k files][998.9 MiB/ 1002 MiB] 99% Done - [783/1.0k files][998.9 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfgen/ireptodbg.h [Content-Type=text/x-chdr]... Step #8: - [783/1.0k files][998.9 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfgen/irepattrtodbg.h [Content-Type=text/x-chdr]... Step #8: - [784/1.0k files][998.9 MiB/ 1002 MiB] 99% Done - [784/1.0k files][999.0 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfgen/dg_getopt.h [Content-Type=text/x-chdr]... Step #8: - [785/1.0k files][999.0 MiB/ 1002 MiB] 99% Done - [785/1.0k files][999.0 MiB/ 1002 MiB] 99% Done - [786/1.0k files][999.0 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfgen/createirepfrombinary.cc [Content-Type=text/x-c++src]... Step #8: - [786/1.0k files][999.0 MiB/ 1002 MiB] 99% Done - [787/1.0k files][999.1 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/buildopstab/buildopscounttab.c [Content-Type=text/x-csrc]... Step #8: - [787/1.0k files][999.1 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfexample/dwdebuglink.c [Content-Type=text/x-csrc]... Step #8: - [787/1.0k files][999.1 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfexample/findfuncbypc.c [Content-Type=text/x-csrc]... Step #8: - [787/1.0k files][999.1 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfexample/frame1.c [Content-Type=text/x-csrc]... Step #8: - [787/1.0k files][999.1 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfexample/simplereader.c [Content-Type=text/x-csrc]... Step #8: - [787/1.0k files][999.1 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_opaque.h [Content-Type=text/x-chdr]... Step #8: - [787/1.0k files][999.1 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfexample/showsectiongroups.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfexample/jitreader.c [Content-Type=text/x-csrc]... Step #8: - [787/1.0k files][999.1 MiB/ 1002 MiB] 99% Done - [787/1.0k files][999.1 MiB/ 1002 MiB] 99% Done - [788/1.0k files][999.1 MiB/ 1002 MiB] 99% Done - [789/1.0k files][999.1 MiB/ 1002 MiB] 99% Done - [790/1.0k files][999.1 MiB/ 1002 MiB] 99% Done - [791/1.0k files][999.1 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfdump/print_die.c [Content-Type=text/x-csrc]... Step #8: - [791/1.0k files][999.1 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/tag_tree/tag_common.c [Content-Type=text/x-csrc]... Step #8: - [791/1.0k files][999.1 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_reloc_stream.c [Content-Type=text/x-csrc]... Step #8: - [791/1.0k files][999.2 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfexample/simplecrc.c [Content-Type=text/x-csrc]... Step #8: - [792/1.0k files][999.2 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/tag_tree/tag_tree.c [Content-Type=text/x-csrc]... Step #8: - [792/1.0k files][999.2 MiB/ 1002 MiB] 99% Done - [793/1.0k files][999.2 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_init.c [Content-Type=text/x-csrc]... Step #8: - [793/1.0k files][999.2 MiB/ 1002 MiB] 99% Done - [793/1.0k files][999.2 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_section.c [Content-Type=text/x-csrc]... Step #8: - [794/1.0k files][999.2 MiB/ 1002 MiB] 99% Done - [794/1.0k files][999.2 MiB/ 1002 MiB] 99% Done - [795/1.0k files][999.2 MiB/ 1002 MiB] 99% Done - [796/1.0k files][999.2 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_debug_sup.c [Content-Type=text/x-csrc]... Step #8: - [797/1.0k files][999.2 MiB/ 1002 MiB] 99% Done - [797/1.0k files][999.2 MiB/ 1002 MiB] 99% Done - [798/1.0k files][999.2 MiB/ 1002 MiB] 99% Done - [799/1.0k files][999.2 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_die.h [Content-Type=text/x-chdr]... Step #8: - [799/1.0k files][999.2 MiB/ 1002 MiB] 99% Done - [800/1.0k files][999.2 MiB/ 1002 MiB] 99% Done - [801/1.0k files][999.2 MiB/ 1002 MiB] 99% Done - [802/1.0k files][ 999 MiB/ 1002 MiB] 99% Done - [803/1.0k files][ 999 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_dnames.c [Content-Type=text/x-csrc]... Step #8: - [804/1.0k files][ 999 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_arange.c [Content-Type=text/x-csrc]... Step #8: - [804/1.0k files][ 999 MiB/ 1002 MiB] 99% Done - [804/1.0k files][ 999 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_expr.c [Content-Type=text/x-csrc]... Step #8: - [804/1.0k files][ 999 MiB/ 1002 MiB] 99% Done - [805/1.0k files][ 999 MiB/ 1002 MiB] 99% Done - [806/1.0k files][ 999 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/bin/dwarfgen/dg_getopt.cc [Content-Type=text/x-c++src]... Step #8: - [806/1.0k files][ 999 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_section.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_types.h [Content-Type=text/x-chdr]... Step #8: - [806/1.0k files][ 999 MiB/ 1002 MiB] 99% Done - [806/1.0k files][ 999 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_pubnames.c [Content-Type=text/x-csrc]... Step #8: - [806/1.0k files][ 999 MiB/ 1002 MiB] 99% Done - [807/1.0k files][ 999 MiB/ 1002 MiB] 99% Done - [808/1.0k files][ 999 MiB/ 1002 MiB] 99% Done - [809/1.0k files][ 999 MiB/ 1002 MiB] 99% Done - [810/1.0k files][ 999 MiB/ 1002 MiB] 99% Done - [811/1.0k files][ 999 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_log_extra_flag_strings.c [Content-Type=text/x-csrc]... Step #8: - [812/1.0k files][ 999 MiB/ 1002 MiB] 99% Done - [813/1.0k files][ 999 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_expr.h [Content-Type=text/x-chdr]... Step #8: - [814/1.0k files][ 999 MiB/ 1002 MiB] 99% Done - [815/1.0k files][ 999 MiB/ 1002 MiB] 99% Done - [815/1.0k files][ 999 MiB/ 1002 MiB] 99% Done - [815/1.0k files][ 999 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_machoread.h [Content-Type=text/x-chdr]... Step #8: - [816/1.0k files][ 999 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_error.h [Content-Type=text/x-chdr]... Step #8: - [816/1.0k files][ 999 MiB/ 1002 MiB] 99% Done - [816/1.0k files][ 999 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_die.c [Content-Type=text/x-csrc]... Step #8: - [816/1.0k files][ 999 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_line.h [Content-Type=text/x-chdr]... Step #8: - [817/1.0k files][ 999 MiB/ 1002 MiB] 99% Done - [818/1.0k files][ 999 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/libdwarfp.h [Content-Type=text/x-chdr]... Step #8: - [818/1.0k files][ 999 MiB/ 1002 MiB] 99% Done - [819/1.0k files][ 999 MiB/ 1002 MiB] 99% Done - [819/1.0k files][ 999 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_forms.c [Content-Type=text/x-csrc]... Step #8: - [819/1.0k files][ 999 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_funcs.c [Content-Type=text/x-csrc]... Step #8: - [819/1.0k files][ 999 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_reloc.c [Content-Type=text/x-csrc]... Step #8: - [819/1.0k files][ 999 MiB/ 1002 MiB] 99% Done - [820/1.0k files][ 999 MiB/ 1002 MiB] 99% Done - [821/1.0k files][ 999 MiB/ 1002 MiB] 99% Done - [822/1.0k files][ 999 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_arange.h [Content-Type=text/x-chdr]... Step #8: - [822/1.0k files][ 999 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_reloc_symbolic.c [Content-Type=text/x-csrc]... Step #8: - [822/1.0k files][ 999 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_error.c [Content-Type=text/x-csrc]... Step #8: - [822/1.0k files][ 999 MiB/ 1002 MiB] 99% Done - [823/1.0k files][ 999 MiB/ 1002 MiB] 99% Done - [824/1.0k files][ 999 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_dnames.h [Content-Type=text/x-chdr]... Step #8: - [825/1.0k files][ 999 MiB/ 1002 MiB] 99% Done - [825/1.0k files][ 999 MiB/ 1002 MiB] 99% Done - [826/1.0k files][ 999 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_util.h [Content-Type=text/x-chdr]... Step #8: - [826/1.0k files][ 999 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_vars.c [Content-Type=text/x-csrc]... Step #8: - [826/1.0k files][ 999 MiB/ 1002 MiB] 99% Done - [827/1.0k files][ 999 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_frame.c [Content-Type=text/x-csrc]... Step #8: - [827/1.0k files][ 999 MiB/ 1002 MiB] 99% Done - [828/1.0k files][ 999 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_reloc_stream.h [Content-Type=text/x-chdr]... Step #8: - [829/1.0k files][ 1000 MiB/ 1002 MiB] 99% Done - [830/1.0k files][ 1000 MiB/ 1002 MiB] 99% Done - [831/1.0k files][ 1000 MiB/ 1002 MiB] 99% Done - [832/1.0k files][ 1000 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_alloc.c [Content-Type=text/x-csrc]... Step #8: - [833/1.0k files][ 1000 MiB/ 1002 MiB] 99% Done - [834/1.0k files][ 1000 MiB/ 1002 MiB] 99% Done - [834/1.0k files][ 1000 MiB/ 1002 MiB] 99% Done - [834/1.0k files][ 1000 MiB/ 1002 MiB] 99% Done - [835/1.0k files][ 1000 MiB/ 1002 MiB] 99% Done - [836/1.0k files][ 1000 MiB/ 1002 MiB] 99% Done - [837/1.0k files][ 1000 MiB/ 1002 MiB] 99% Done - [838/1.0k files][ 1000 MiB/ 1002 MiB] 99% Done - [839/1.0k files][ 1000 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_error.c [Content-Type=text/x-csrc]... Step #8: - [839/1.0k files][ 1000 MiB/ 1002 MiB] 99% Done - [840/1.0k files][ 1000 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_macinfo.h [Content-Type=text/x-chdr]... Step #8: - [840/1.0k files][ 1000 MiB/ 1002 MiB] 99% Done - [841/1.0k files][ 1000 MiB/ 1002 MiB] 99% Done - [842/1.0k files][ 1000 MiB/ 1002 MiB] 99% Done - [843/1.0k files][ 1000 MiB/ 1002 MiB] 99% Done - [844/1.0k files][ 1000 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_reloc.h [Content-Type=text/x-chdr]... Step #8: - [844/1.0k files][ 1000 MiB/ 1002 MiB] 99% Done - [845/1.0k files][ 1000 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_line.c [Content-Type=text/x-csrc]... Step #8: - [845/1.0k files][ 1000 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_seekr.c [Content-Type=text/x-csrc]... Step #8: - [845/1.0k files][ 1000 MiB/ 1002 MiB] 99% Done - [846/1.0k files][ 1000 MiB/ 1002 MiB] 99% Done - [847/1.0k files][ 1000 MiB/ 1002 MiB] 99% Done - [848/1.0k files][ 1000 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_tsearchhash.c [Content-Type=text/x-csrc]... Step #8: - [848/1.0k files][ 1000 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_macro.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_reloc_symbolic.h [Content-Type=text/x-chdr]... Step #8: - [848/1.0k files][ 1000 MiB/ 1002 MiB] 99% Done - [848/1.0k files][ 1000 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_weaks.c [Content-Type=text/x-csrc]... Step #8: - [849/1.0k files][ 1000 MiB/ 1002 MiB] 99% Done - [849/1.0k files][ 1000 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_frame.h [Content-Type=text/x-chdr]... Step #8: - [849/1.0k files][ 1000 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_macinfo.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_incl.h [Content-Type=text/x-chdr]... Step #8: - [849/1.0k files][ 1000 MiB/ 1002 MiB] 99% Done - [849/1.0k files][ 1000 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_finish.c [Content-Type=text/x-csrc]... Step #8: - [850/1.0k files][ 1000 MiB/ 1002 MiB] 99% Done - [851/1.0k files][ 1000 MiB/ 1002 MiB] 99% Done - [852/1.0k files][ 1000 MiB/ 1002 MiB] 99% Done - [853/1.0k files][ 1000 MiB/ 1002 MiB] 99% Done - [853/1.0k files][ 1000 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_elf_access.h [Content-Type=text/x-chdr]... Step #8: - [854/1.0k files][ 1000 MiB/ 1002 MiB] 99% Done - [854/1.0k files][ 1000 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_loc.h [Content-Type=text/x-chdr]... Step #8: - [854/1.0k files][ 1000 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_types.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarfp/dwarf_pro_alloc.h [Content-Type=text/x-chdr]... Step #8: - [854/1.0k files][ 1000 MiB/ 1002 MiB] 99% Done - [854/1.0k files][ 1000 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_util.h [Content-Type=text/x-chdr]... Step #8: - [855/1.0k files][ 1000 MiB/ 1002 MiB] 99% Done - [856/1.0k files][ 1000 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_xu_index.h [Content-Type=text/x-chdr]... Step #8: - [856/1.0k files][ 1000 MiB/ 1002 MiB] 99% Done - [857/1.0k files][ 1000 MiB/ 1002 MiB] 99% Done - [857/1.0k files][ 1000 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_frame2.c [Content-Type=text/x-csrc]... Step #8: - [857/1.0k files][ 1000 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_line.h [Content-Type=text/x-chdr]... Step #8: - [857/1.0k files][ 1000 MiB/ 1002 MiB] 99% Done - [858/1.0k files][ 1000 MiB/ 1002 MiB] 99% Done - [859/1.0k files][ 1000 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_debuglink.h [Content-Type=text/x-chdr]... Step #8: - [859/1.0k files][ 1000 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_object_detector.c [Content-Type=text/x-csrc]... Step #8: - [860/1.0k files][ 1000 MiB/ 1002 MiB] 99% Done - [861/1.0k files][ 1000 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_rnglists.h [Content-Type=text/x-chdr]... Step #8: - [861/1.0k files][ 1000 MiB/ 1002 MiB] 99% Done - [862/1.0k files][ 1000 MiB/ 1002 MiB] 99% Done - [862/1.0k files][ 1000 MiB/ 1002 MiB] 99% Done - [863/1.0k files][ 1000 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_elf_defines.h [Content-Type=text/x-chdr]... Step #8: - [863/1.0k files][ 1000 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_machoread.c [Content-Type=text/x-csrc]... Step #8: - [863/1.0k files][ 1000 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_base_types.h [Content-Type=text/x-chdr]... Step #8: - [864/1.0k files][ 1000 MiB/ 1002 MiB] 99% Done - [865/1.0k files][ 1000 MiB/ 1002 MiB] 99% Done - [865/1.0k files][ 1000 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_debugaddr.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_universal.h [Content-Type=text/x-chdr]... Step #8: - [865/1.0k files][ 1000 MiB/ 1002 MiB] 99% Done - [865/1.0k files][ 1000 MiB/ 1002 MiB] 99% Done - [866/1.0k files][ 1000 MiB/ 1002 MiB] 99% Done - [867/1.0k files][ 1000 MiB/ 1002 MiB] 99% Done - [868/1.0k files][ 1000 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_abbrev.c [Content-Type=text/x-csrc]... Step #8: - [868/1.0k files][ 1000 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_secname_ck.c [Content-Type=text/x-csrc]... Step #8: - [868/1.0k files][ 1000 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_loc.c [Content-Type=text/x-csrc]... Step #8: - [868/1.0k files][ 1000 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_crc.c [Content-Type=text/x-csrc]... Step #8: - [868/1.0k files][ 1000 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_elfstructs.h [Content-Type=text/x-chdr]... Step #8: - [868/1.0k files][ 1000 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_str_offsets.c [Content-Type=text/x-csrc]... Step #8: - [868/1.0k files][ 1000 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_object_read_common.c [Content-Type=text/x-csrc]... Step #8: - [868/1.0k files][ 1000 MiB/ 1002 MiB] 99% Done - [869/1.0k files][ 1000 MiB/ 1002 MiB] 99% Done - [870/1.0k files][ 1000 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_local_malloc.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_line.c [Content-Type=text/x-csrc]... Step #8: - [870/1.0k files][ 1000 MiB/ 1002 MiB] 99% Done - [870/1.0k files][ 1000 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_tsearch.h [Content-Type=text/x-chdr]... Step #8: - [870/1.0k files][ 1000 MiB/ 1002 MiB] 99% Done \ Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_form_class_names.c [Content-Type=text/x-csrc]... Step #8: \ [870/1.0k files][ 1000 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_safe_strcpy.h [Content-Type=text/x-chdr]... Step #8: \ [870/1.0k files][ 1000 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_error.h [Content-Type=text/x-chdr]... Step #8: \ [870/1.0k files][ 1000 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_rnglists.c [Content-Type=text/x-csrc]... Step #8: \ [870/1.0k files][ 1000 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_alloc.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf.h [Content-Type=text/x-chdr]... Step #8: \ [870/1.0k files][ 1000 MiB/ 1002 MiB] 99% Done \ [870/1.0k files][ 1000 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_memcpy_swap.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_die_deliv.c [Content-Type=text/x-csrc]... Step #8: \ [870/1.0k files][ 1000 MiB/ 1002 MiB] 99% Done \ [870/1.0k files][ 1000 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_line_table_reader_common.h [Content-Type=text/x-chdr]... Step #8: \ [871/1.0k files][ 1000 MiB/ 1002 MiB] 99% Done \ [872/1.0k files][ 1000 MiB/ 1002 MiB] 99% Done \ [872/1.0k files][ 1000 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_memcpy_swap.h [Content-Type=text/x-chdr]... Step #8: \ [873/1.0k files][ 1000 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_arange.h [Content-Type=text/x-chdr]... Step #8: \ [873/1.0k files][ 1000 MiB/ 1002 MiB] 99% Done \ [873/1.0k files][ 1000 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_macro.c [Content-Type=text/x-csrc]... Step #8: \ [873/1.0k files][ 1000 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_errmsg_list.h [Content-Type=text/x-chdr]... Step #8: \ [873/1.0k files][ 1000 MiB/ 1002 MiB] 99% Done \ [874/1.0k files][ 1000 MiB/ 1002 MiB] 99% Done \ [875/1.0k files][ 1000 MiB/ 1002 MiB] 99% Done \ [876/1.0k files][ 1000 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_leb.c [Content-Type=text/x-csrc]... Step #8: \ [877/1.0k files][ 1000 MiB/ 1002 MiB] 99% Done \ [877/1.0k files][ 1000 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_macho_loader.h [Content-Type=text/x-chdr]... Step #8: \ [877/1.0k files][ 1000 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_harmless.h [Content-Type=text/x-chdr]... Step #8: \ [877/1.0k files][ 1000 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_dsc.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_str_offsets.h [Content-Type=text/x-chdr]... Step #8: \ [877/1.0k files][ 1000 MiB/ 1002 MiB] 99% Done \ [877/1.0k files][ 1000 MiB/ 1002 MiB] 99% Done \ [878/1.0k files][ 1000 MiB/ 1002 MiB] 99% Done \ [879/1.0k files][ 1000 MiB/ 1002 MiB] 99% Done \ [880/1.0k files][ 1000 MiB/ 1002 MiB] 99% Done \ [881/1.0k files][ 1000 MiB/ 1002 MiB] 99% Done \ [882/1.0k files][ 1000 MiB/ 1002 MiB] 99% Done \ [883/1.0k files][ 1000 MiB/ 1002 MiB] 99% Done \ [884/1.0k files][ 1000 MiB/ 1002 MiB] 99% Done \ [885/1.0k files][ 1000 MiB/ 1002 MiB] 99% Done \ [886/1.0k files][ 1000 MiB/ 1002 MiB] 99% Done \ [887/1.0k files][ 1000 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_xu_index.c [Content-Type=text/x-csrc]... Step #8: \ [887/1.0k files][ 1000 MiB/ 1002 MiB] 99% Done \ [888/1.0k files][ 1000 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_peread.h [Content-Type=text/x-chdr]... Step #8: \ [888/1.0k files][ 1000 MiB/ 1002 MiB] 99% Done \ [889/1.0k files][ 1000 MiB/ 1002 MiB] 99% Done \ [890/1.0k files][ 1000 MiB/ 1002 MiB] 99% Done \ [891/1.0k files][ 1000 MiB/ 1002 MiB] 99% Done \ [892/1.0k files][ 1000 MiB/ 1002 MiB] 99% Done \ [893/1.0k files][ 1000 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/libdwarf.h [Content-Type=text/x-chdr]... Step #8: \ [894/1.0k files][ 1001 MiB/ 1002 MiB] 99% Done \ [894/1.0k files][ 1001 MiB/ 1002 MiB] 99% Done \ [895/1.0k files][ 1001 MiB/ 1002 MiB] 99% Done \ [896/1.0k files][ 1001 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_print_lines.c [Content-Type=text/x-csrc]... Step #8: \ [896/1.0k files][ 1001 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_frame.h [Content-Type=text/x-chdr]... Step #8: \ [896/1.0k files][ 1001 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_groups.c [Content-Type=text/x-csrc]... Step #8: \ [896/1.0k files][ 1001 MiB/ 1002 MiB] 99% Done \ [897/1.0k files][ 1001 MiB/ 1002 MiB] 99% Done \ [898/1.0k files][ 1001 MiB/ 1002 MiB] 99% Done \ [899/1.0k files][ 1001 MiB/ 1002 MiB] 99% Done \ [900/1.0k files][ 1001 MiB/ 1002 MiB] 99% Done \ [901/1.0k files][ 1001 MiB/ 1002 MiB] 99% Done \ [902/1.0k files][ 1001 MiB/ 1002 MiB] 99% Done \ [903/1.0k files][ 1001 MiB/ 1002 MiB] 99% Done \ [904/1.0k files][ 1001 MiB/ 1002 MiB] 99% Done \ [905/1.0k files][ 1001 MiB/ 1002 MiB] 99% Done \ [906/1.0k files][ 1001 MiB/ 1002 MiB] 99% Done \ [907/1.0k files][ 1001 MiB/ 1002 MiB] 99% Done \ [908/1.0k files][ 1001 MiB/ 1002 MiB] 99% Done \ [909/1.0k files][ 1001 MiB/ 1002 MiB] 99% Done \ [910/1.0k files][ 1001 MiB/ 1002 MiB] 99% Done \ [911/1.0k files][ 1001 MiB/ 1002 MiB] 99% Done \ [912/1.0k files][ 1001 MiB/ 1002 MiB] 99% Done \ [913/1.0k files][ 1001 MiB/ 1002 MiB] 99% Done \ [914/1.0k files][ 1001 MiB/ 1002 MiB] 99% Done \ [915/1.0k files][ 1001 MiB/ 1002 MiB] 99% Done \ [916/1.0k files][ 1001 MiB/ 1002 MiB] 99% Done \ [917/1.0k files][ 1001 MiB/ 1002 MiB] 99% Done \ [918/1.0k files][ 1001 MiB/ 1002 MiB] 99% Done \ [919/1.0k files][ 1001 MiB/ 1002 MiB] 99% Done \ [920/1.0k files][ 1001 MiB/ 1002 MiB] 99% Done \ [921/1.0k files][ 1001 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_names.c [Content-Type=text/x-csrc]... Step #8: \ [921/1.0k files][ 1001 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_die_deliv.h [Content-Type=text/x-chdr]... Step #8: \ [921/1.0k files][ 1001 MiB/ 1002 MiB] 99% Done \ [922/1.0k files][ 1001 MiB/ 1002 MiB] 99% Done \ [923/1.0k files][ 1001 MiB/ 1002 MiB] 99% Done \ [924/1.0k files][ 1001 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_stringsection.c [Content-Type=text/x-csrc]... Step #8: \ [924/1.0k files][ 1001 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_loclists.c [Content-Type=text/x-csrc]... Step #8: \ [924/1.0k files][ 1001 MiB/ 1002 MiB] 99% Done \ [925/1.0k files][ 1001 MiB/ 1002 MiB] 99% Done \ [926/1.0k files][ 1001 MiB/ 1002 MiB] 99% Done \ [927/1.0k files][ 1001 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_frame.c [Content-Type=text/x-csrc]... Step #8: \ [927/1.0k files][ 1001 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_loclists.h [Content-Type=text/x-chdr]... Step #8: \ [927/1.0k files][ 1001 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_alloc.h [Content-Type=text/x-chdr]... Step #8: \ [927/1.0k files][ 1001 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_elf_rel_detector.h [Content-Type=text/x-chdr]... Step #8: \ [928/1.0k files][ 1001 MiB/ 1002 MiB] 99% Done \ [928/1.0k files][ 1001 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_find_sigref.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_fill_in_attr_form.c [Content-Type=text/x-csrc]... Step #8: \ [928/1.0k files][ 1001 MiB/ 1002 MiB] 99% Done \ [928/1.0k files][ 1001 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_query.c [Content-Type=text/x-csrc]... Step #8: \ [928/1.0k files][ 1001 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_util.c [Content-Type=text/x-csrc]... Step #8: \ [928/1.0k files][ 1001 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_locationop_read.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_object_detector.h [Content-Type=text/x-chdr]... Step #8: \ [928/1.0k files][ 1001 MiB/ 1002 MiB] 99% Done \ [928/1.0k files][ 1001 MiB/ 1002 MiB] 99% Done \ [929/1.0k files][ 1001 MiB/ 1002 MiB] 99% Done \ [930/1.0k files][ 1001 MiB/ 1002 MiB] 99% Done \ [931/1.0k files][ 1001 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_crc32.c [Content-Type=text/x-csrc]... Step #8: \ [931/1.0k files][ 1001 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_tied.c [Content-Type=text/x-csrc]... Step #8: \ [931/1.0k files][ 1001 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_local_malloc.h [Content-Type=text/x-chdr]... Step #8: \ [931/1.0k files][ 1001 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_ranges.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_pe_descr.h [Content-Type=text/x-chdr]... Step #8: \ [931/1.0k files][ 1001 MiB/ 1002 MiB] 99% Done \ [931/1.0k files][ 1001 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_elfread.c [Content-Type=text/x-csrc]... Step #8: \ [931/1.0k files][ 1001 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_setup_sections.c [Content-Type=text/x-csrc]... Step #8: \ [931/1.0k files][ 1001 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_fission_to_cu.c [Content-Type=text/x-csrc]... Step #8: \ [931/1.0k files][ 1001 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_debugnames.h [Content-Type=text/x-chdr]... Step #8: \ [931/1.0k files][ 1001 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_global.c [Content-Type=text/x-csrc]... Step #8: \ [931/1.0k files][ 1001 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_string.c [Content-Type=text/x-csrc]... Step #8: \ [931/1.0k files][ 1001 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_macro5.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_gnu_index.c [Content-Type=text/x-csrc]... Step #8: \ [931/1.0k files][ 1001 MiB/ 1002 MiB] 99% Done \ [931/1.0k files][ 1001 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_global.h [Content-Type=text/x-chdr]... Step #8: \ [931/1.0k files][ 1001 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_reading.h [Content-Type=text/x-chdr]... Step #8: \ [931/1.0k files][ 1001 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_gdbindex.c [Content-Type=text/x-csrc]... Step #8: \ [931/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_safe_strcpy.c [Content-Type=text/x-csrc]... Step #8: \ [931/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_abbrev.h [Content-Type=text/x-chdr]... Step #8: \ [931/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_object_read_common.h [Content-Type=text/x-chdr]... Step #8: \ [931/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_elf_load_headers.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_string.h [Content-Type=text/x-chdr]... Step #8: \ [931/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done \ [931/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done \ [932/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done \ [933/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_form.c [Content-Type=text/x-csrc]... Step #8: \ [933/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_init_finish.c [Content-Type=text/x-csrc]... Step #8: \ [933/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_safe_arithmetic.c [Content-Type=text/x-csrc]... Step #8: \ [933/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done \ [934/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done \ [935/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_debugaddr.c [Content-Type=text/x-csrc]... Step #8: \ [935/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_tied_decls.h [Content-Type=text/x-chdr]... Step #8: \ [935/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_elf_rel_detector.c [Content-Type=text/x-csrc]... Step #8: \ [935/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_setup_sections.h [Content-Type=text/x-chdr]... Step #8: \ [935/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/libdwarf_private.h [Content-Type=text/x-chdr]... Step #8: \ [935/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_secname_ck.h [Content-Type=text/x-chdr]... Step #8: \ [935/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_elfread.h [Content-Type=text/x-chdr]... Step #8: \ [935/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_arange.c [Content-Type=text/x-csrc]... Step #8: \ [935/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_debugnames.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_debug_sup.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_gnu_index.h [Content-Type=text/x-chdr]... Step #8: \ [935/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done \ [935/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done \ [935/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_safe_arithmetic.h [Content-Type=text/x-chdr]... Step #8: \ [935/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_debuglink.c [Content-Type=text/x-csrc]... Step #8: \ [935/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_generic_init.c [Content-Type=text/x-csrc]... Step #8: \ [935/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_gdbindex.h [Content-Type=text/x-chdr]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_harmless.c [Content-Type=text/x-csrc]... Step #8: \ [935/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_opaque.h [Content-Type=text/x-chdr]... Step #8: \ [935/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_dsc.c [Content-Type=text/x-csrc]... Step #8: \ [935/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done \ [935/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_macro5.h [Content-Type=text/x-chdr]... Step #8: \ [936/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/fuzz/fuzz_set_frame_all.c [Content-Type=text/x-csrc]... Step #8: \ [937/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done \ [937/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done \ [938/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/fuzz/fuzz_macro_dwarf5.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/fuzz/fuzz_die_cu_offset.c [Content-Type=text/x-csrc]... Step #8: \ [938/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/fuzz/fuzz_die_cu_attrs_loclist.c [Content-Type=text/x-csrc]... Step #8: \ [938/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/src/lib/libdwarf/dwarf_peread.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/fuzz/fuzz_die_cu_info1.c [Content-Type=text/x-csrc]... Step #8: \ [938/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done \ [938/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done \ [938/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/fuzz/fuzz_simplereader_tu.c [Content-Type=text/x-csrc]... Step #8: \ [938/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/fuzz/fuzz_init_b.c [Content-Type=text/x-csrc]... Step #8: \ [938/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done \ [939/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/fuzz/fuzz_gdbindex.c [Content-Type=text/x-csrc]... Step #8: \ [940/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done \ [940/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done \ [941/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/fuzz/fuzz_rng.c [Content-Type=text/x-csrc]... Step #8: \ [942/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/fuzz/fuzz_tie.c [Content-Type=text/x-csrc]... Step #8: \ [942/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done \ [943/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done \ [944/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/fuzz/fuzz_die_cu.c [Content-Type=text/x-csrc]... Step #8: \ [945/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/fuzz/fuzz_crc.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/fuzz/fuzz_dnames.c [Content-Type=text/x-csrc]... Step #8: \ [945/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done \ [946/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/fuzz/fuzz_globals.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/fuzz/fuzz_showsectgrp.c [Content-Type=text/x-csrc]... Step #8: \ [946/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/fuzz/fuzz_debug_str.c [Content-Type=text/x-csrc]... Step #8: \ [946/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done \ [946/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done \ [947/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done \ [948/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done \ [949/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done \ [950/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done \ [950/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done \ [951/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/fuzz/fuzz_findfuncbypc.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/fuzz/fuzz_die_cu_e_print.c [Content-Type=text/x-csrc]... Step #8: \ [951/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/fuzz/fuzz_init_path.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/fuzz/fuzz_die_cu_attrs.c [Content-Type=text/x-csrc]... Step #8: \ [951/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done \ [951/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done \ [952/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done \ [953/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/fuzz/fuzz_die_cu_print.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/fuzz/fuzz_debug_addr_access.c [Content-Type=text/x-csrc]... Step #8: \ [953/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/fuzz/fuzz_die_cu_e.c [Content-Type=text/x-csrc]... Step #8: \ [953/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done \ [953/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done \ [953/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done \ [954/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/fuzz/fuzz_debuglink.c [Content-Type=text/x-csrc]... Step #8: \ [955/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done \ [956/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/fuzz/fuzz_gnu_index.c [Content-Type=text/x-csrc]... Step #8: \ [957/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done \ [958/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done \ [959/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done \ [959/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/fuzz/fuzz_str_offsets.c [Content-Type=text/x-csrc]... Step #8: \ [959/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/fuzz/fuzz_srcfiles.c [Content-Type=text/x-csrc]... Step #8: \ [959/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/fuzz/fuzz_stack_frame_access.c [Content-Type=text/x-csrc]... Step #8: \ [959/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done \ [960/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/fuzz/fuzz_xuindex.c [Content-Type=text/x-csrc]... Step #8: \ [961/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done \ [961/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done \ [962/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done \ [963/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done \ [963/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/fuzz/fuzz_init_binary.c [Content-Type=text/x-csrc]... Step #8: Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/fuzz/fuzz_macro_dwarf4.c [Content-Type=text/x-csrc]... Step #8: \ [964/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done \ [964/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done \ [965/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done \ [965/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done \ [965/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done \ [966/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/fuzz/fuzz_crc_32.c [Content-Type=text/x-csrc]... Step #8: \ [967/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done \ [968/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done \ [968/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done \ [968/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done \ [968/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done Copying file:///workspace/out/libfuzzer-introspector-x86_64/inspector/light/source_files/src/libdwarf/fuzz/fuzz_aranges.c [Content-Type=text/x-csrc]... Step #8: \ [969/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done \ [970/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done \ [971/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done \ [972/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done \ [973/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done \ [974/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done \ [974/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done \ [975/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done \ [976/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done \ [977/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done \ [978/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done \ [979/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done \ [980/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done \ [981/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done \ [982/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done \ [983/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done \ [984/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done \ [985/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done \ [986/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done \ [987/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done \ [988/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done \ [989/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done \ [990/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done \ [991/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done \ [992/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done \ [993/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done \ [994/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done \ [995/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done \ [996/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done \ [997/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done \ [998/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done \ [999/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done \ [1.0k/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done \ [1.0k/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done \ [1.0k/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done \ [1.0k/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done \ [1.0k/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done \ [1.0k/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done \ [1.0k/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done \ [1.0k/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done \ [1.0k/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done \ [1.0k/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done \ [1.0k/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done \ [1.0k/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done \ [1.0k/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done \ [1.0k/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done \ [1.0k/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done | | [1.0k/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done | [1.0k/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done | [1.0k/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done | [1.0k/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done | [1.0k/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done | [1.0k/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done | [1.0k/1.0k files][ 1002 MiB/ 1002 MiB] 99% Done | [1.0k/1.0k files][ 1002 MiB/ 1002 MiB] 100% Done Step #8: Operation completed over 1.0k objects/1002.9 MiB. Finished Step #8 PUSH DONE